Jul 1 09:07:14.263977 (XEN) HVM d13v0 save: CPU_XSAVE Jul 1 09:07:14.264024 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jul 1 09:07:14.275499 (XEN) HVM d13v0 save: VMCE_VCPU Jul 1 09:07:14.275508 (XEN) HVM d13v0 save: TSC_ADJUST Jul 1 09:07:14.275514 (XEN) HVM d13v0 save: CPU_MSR Jul 1 09:07:14.275518 (XEN) HVM restore d14: CPU 0 Jul 1 09:07:14.287485 (XEN) HVM restore d14: LAPIC 0 Jul 1 09:07:14.287494 (XEN) HVM restore d14: LAPIC_REGS 0 Jul 1 09:07:14.287499 (XEN) HVM restore d14: PCI_IRQ 0 Jul 1 09:07:14.287504 (XEN) HVM restore d14: ISA_IRQ 0 Jul 1 09:07:14.299515 (XEN) HVM restore d14: PCI_LINK 0 Jul 1 09:07:14.299524 (XEN) HVM restore d14: MTRR 0 Jul 1 09:07:14.299530 (XEN) HVM restore d14: CPU_XSAVE 0 Jul 1 09:07:14.311490 (XEN) HVM restore d14: VMCE_VCPU 0 Jul 1 09:07:14.311500 (XEN) HVM restore d14: TSC_ADJUST 0 Jul 1 09:07:14.311506 (XEN) HVM restore d14: CPU_MSR 0 Jul 1 09:07:14.311510 [ 646.969283] xenbr0: port 2(vif14.0) entered blocking state Jul 1 09:07:16.435467 [ 646.969334] xenbr0: port 2(vif14.0) entered disabled state Jul 1 09:07:16.447439 [ 646.969362] vif vif-14-0 vif14.0: entered allmulticast mode Jul 1 09:07:16.447461 [ 646.969435] vif vif-14-0 vif14.0: entered promiscuous mode Jul 1 09:07:16.459438 (XEN) d14v0: upcall vector f1 Jul 1 09:07:16.519447 (d14) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:07:16.531474 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jul 1 09:07:16.543467 [ 647.071485] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:16.555460 [ 647.085335] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:16.555491 [ 647.109628] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 09:07:16.579470 [ 647.109880] xenbr0: port 2(vif14.0) entered blocking state Jul 1 09:07:16.579491 [ 647.109958] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 09:07:16.591433 [ 647.243284] xenbr0: port 3(vif13.0) entered disabled state Jul 1 09:07:16.711477 [ 647.244225] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jul 1 09:07:16.730788 [ 647.244275] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jul 1 09:07:16.730818 [ 647.244315] xenbr0: port 3(vif13.0) entered disabled state Jul 1 09:07:16.735434 (XEN) HVM d14v0 save: CPU Jul 1 09:07:25.699436 (XEN) HVM d14 save: PIC Jul 1 09:07:25.711464 (XEN) HVM d14 save: IOAPIC Jul 1 09:07:25.711482 (XEN) HVM d14v0 save: LAPIC Jul 1 09:07:25.711493 (XEN) HVM d14v0 save: LAPIC_REGS Jul 1 09:07:25.711503 (XEN) HVM d14 save: PCI_IRQ Jul 1 09:07:25.723466 (XEN) HVM d14 save: ISA_IRQ Jul 1 09:07:25.723485 (XEN) HVM d14 save: PCI_LINK Jul 1 09:07:25.723496 (XEN) HVM d14 save: PIT Jul 1 09:07:25.723505 (XEN) HVM d14 save: RTC Jul 1 09:07:25.723514 (XEN) HVM d14 save: HPET Jul 1 09:07:25.735452 (XEN) HVM d14 save: PMTIMER Jul 1 09:07:25.735469 (XEN) HVM d14v0 save: MTRR Jul 1 09:07:25.735480 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jul 1 09:07:25.735491 (XEN) HVM d14v0 save: CPU_XSAVE Jul 1 09:07:25.747471 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jul 1 09:07:25.747490 (XEN) HVM d14v0 save: VMCE_VCPU Jul 1 09:07:25.747501 (XEN) HVM d14v0 save: TSC_ADJUST Jul 1 09:07:25.759465 (XEN) HVM d14v0 save: CPU_MSR Jul 1 09:07:25.759483 (XEN) HVM restore d15: CPU 0 Jul 1 09:07:25.759495 (XEN) HVM restore d15: LAPIC 0 Jul 1 09:07:25.759504 (XEN) HVM restore d15: LAPIC_REGS 0 Jul 1 09:07:25.771466 (XEN) HVM restore d15: PCI_IRQ 0 Jul 1 09:07:25.771485 (XEN) HVM restore d15: ISA_IRQ 0 Jul 1 09:07:25.771496 (XEN) HVM restore d15: PCI_LINK 0 Jul 1 09:07:25.783463 (XEN) HVM restore d15: MTRR 0 Jul 1 09:07:25.783482 (XEN) HVM restore d15: CPU_XSAVE 0 Jul 1 09:07:25.783494 (XEN) HVM restore d15: VMCE_VCPU 0 Jul 1 09:07:25.783505 (XEN) HVM restore d15: TSC_ADJUST 0 Jul 1 09:07:25.795438 (XEN) HVM restore d15: CPU_MSR 0 Jul 1 09:07:25.795457 [ 658.471686] xenbr0: port 3(vif15.0) entered blocking state Jul 1 09:07:27.943475 [ 658.471798] xenbr0: port 3(vif15.0) entered disabled state Jul 1 09:07:27.943498 [ 658.471856] vif vif-15-0 vif15.0: entered allmulticast mode Jul 1 09:07:27.955459 [ 658.472042] vif vif-15-0 vif15.0: entered promiscuous mode Jul 1 09:07:27.955481 (XEN) d15v0: upcall vector f1 Jul 1 09:07:28.063436 (d15) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:07:28.075474 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jul 1 09:07:28.087469 [ 658.619394] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:28.099445 [ 658.639802] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:28.111429 [ 658.661639] xenbr0: port 2(vif14.0) entered disabled state Jul 1 09:07:28.135420 [ 658.722523] xenbr0: port 2(vif14.0) entered disabled state Jul 1 09:07:28.195465 [ 658.723742] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jul 1 09:07:28.195489 [ 658.723835] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jul 1 09:07:28.207465 [ 658.723896] xenbr0: port 2(vif14.0) entered disabled state Jul 1 09:07:28.207487 [ 658.767523] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 09:07:28.231454 [ 658.767836] xenbr0: port 3(vif15.0) entered blocking state Jul 1 09:07:28.243460 [ 658.767879] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 09:07:28.243481 (XEN) HVM d15v0 save: CPU Jul 1 09:07:36.919436 (XEN) HVM d15 save: PIC Jul 1 09:07:36.931465 (XEN) HVM d15 save: IOAPIC Jul 1 09:07:36.931483 (XEN) HVM d15v0 save: LAPIC Jul 1 09:07:36.931494 (XEN) HVM d15v0 save: LAPIC_REGS Jul 1 09:07:36.931504 (XEN) HVM d15 save: PCI_IRQ Jul 1 09:07:36.943463 (XEN) HVM d15 save: ISA_IRQ Jul 1 09:07:36.943482 (XEN) HVM d15 save: PCI_LINK Jul 1 09:07:36.943493 (XEN) HVM d15 save: PIT Jul 1 09:07:36.943502 (XEN) HVM d15 save: RTC Jul 1 09:07:36.943511 (XEN) HVM d15 save: HPET Jul 1 09:07:36.955467 (XEN) HVM d15 save: PMTIMER Jul 1 09:07:36.955485 (XEN) HVM d15v0 save: MTRR Jul 1 09:07:36.955496 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jul 1 09:07:36.955507 (XEN) HVM d15v0 save: CPU_XSAVE Jul 1 09:07:36.967476 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jul 1 09:07:36.967495 (XEN) HVM d15v0 save: VMCE_VCPU Jul 1 09:07:36.967506 (XEN) HVM d15v0 save: TSC_ADJUST Jul 1 09:07:36.979466 (XEN) HVM d15v0 save: CPU_MSR Jul 1 09:07:36.979485 (XEN) HVM restore d16: CPU 0 Jul 1 09:07:36.979496 (XEN) HVM restore d16: LAPIC 0 Jul 1 09:07:36.979506 (XEN) HVM restore d16: LAPIC_REGS 0 Jul 1 09:07:36.991465 (XEN) HVM restore d16: PCI_IRQ 0 Jul 1 09:07:36.991484 (XEN) HVM restore d16: ISA_IRQ 0 Jul 1 09:07:36.991495 (XEN) HVM restore d16: PCI_LINK 0 Jul 1 09:07:36.991505 (XEN) HVM restore d16: MTRR 0 Jul 1 09:07:37.003468 (XEN) HVM restore d16: CPU_XSAVE 0 Jul 1 09:07:37.003487 (XEN) HVM restore d16: VMCE_VCPU 0 Jul 1 09:07:37.003499 (XEN) HVM restore d16: TSC_ADJUST 0 Jul 1 09:07:37.015439 (XEN) HVM restore d16: CPU_MSR 0 Jul 1 09:07:37.015458 [ 669.633216] xenbr0: port 2(vif16.0) entered blocking state Jul 1 09:07:39.103467 [ 669.633266] xenbr0: port 2(vif16.0) entered disabled state Jul 1 09:07:39.103489 [ 669.633293] vif vif-16-0 vif16.0: entered allmulticast mode Jul 1 09:07:39.115468 [ 669.633368] vif vif-16-0 vif16.0: entered promiscuous mode Jul 1 09:07:39.115489 (XEN) d16v0: upcall vector f1 Jul 1 09:07:39.187441 (d16) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:07:39.199471 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jul 1 09:07:39.211468 [ 669.741027] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:39.223439 [ 669.762227] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:39.235454 [ 669.785772] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 09:07:39.247443 [ 669.786057] xenbr0: port 2(vif16.0) entered blocking state Jul 1 09:07:39.259472 [ 669.786100] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 09:07:39.271417 [ 669.897456] xenbr0: port 3(vif15.0) entered disabled state Jul 1 09:07:39.367472 [ 669.898021] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jul 1 09:07:39.367495 [ 669.898070] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jul 1 09:07:39.379473 [ 669.898111] xenbr0: port 3(vif15.0) entered disabled state Jul 1 09:07:39.391423 (XEN) HVM d16v0 save: CPU Jul 1 09:07:48.387436 (XEN) HVM d16 save: PIC Jul 1 09:07:48.399470 (XEN) HVM d16 save: IOAPIC Jul 1 09:07:48.399489 (XEN) HVM d16v0 save: LAPIC Jul 1 09:07:48.399500 (XEN) HVM d16v0 save: LAPIC_REGS Jul 1 09:07:48.399511 (XEN) HVM d16 save: PCI_IRQ Jul 1 09:07:48.411466 (XEN) HVM d16 save: ISA_IRQ Jul 1 09:07:48.411485 (XEN) HVM d16 save: PCI_LINK Jul 1 09:07:48.411496 (XEN) HVM d16 save: PIT Jul 1 09:07:48.411506 (XEN) HVM d16 save: RTC Jul 1 09:07:48.423463 (XEN) HVM d16 save: HPET Jul 1 09:07:48.423482 (XEN) HVM d16 save: PMTIMER Jul 1 09:07:48.423493 (XEN) HVM d16v0 save: MTRR Jul 1 09:07:48.423504 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jul 1 09:07:48.435464 (XEN) HVM d16v0 save: CPU_XSAVE Jul 1 09:07:48.435484 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jul 1 09:07:48.435496 (XEN) HVM d16v0 save: VMCE_VCPU Jul 1 09:07:48.435507 (XEN) HVM d16v0 save: TSC_ADJUST Jul 1 09:07:48.447440 (XEN) HVM d16v0 save: CPU_MSR Jul 1 09:07:48.447459 (XEN) HVM restore d17: CPU 0 Jul 1 09:07:48.447471 (XEN) HVM restore d17: LAPIC 0 Jul 1 09:07:48.447482 (XEN) HVM restore d17: LAPIC_REGS 0 Jul 1 09:07:48.459522 (XEN) HVM restore d17: PCI_IRQ 0 Jul 1 09:07:48.459541 (XEN) HVM restore d17: ISA_IRQ 0 Jul 1 09:07:48.459553 (XEN) HVM restore d17: PCI_LINK 0 Jul 1 09:07:48.471475 (XEN) HVM restore d17: MTRR 0 Jul 1 09:07:48.471494 (XEN) HVM restore d17: CPU_XSAVE 0 Jul 1 09:07:48.471507 (XEN) HVM restore d17: VMCE_VCPU 0 Jul 1 09:07:48.471518 (XEN) HVM restore d17: TSC_ADJUST 0 Jul 1 09:07:48.483449 (XEN) HVM restore d17: CPU_MSR 0 Jul 1 09:07:48.483468 [ 681.093292] xenbr0: port 3(vif17.0) entered blocking state Jul 1 09:07:50.559466 [ 681.093343] xenbr0: port 3(vif17.0) entered disabled state Jul 1 09:07:50.571467 [ 681.093367] vif vif-17-0 vif17.0: entered allmulticast mode Jul 1 09:07:50.571490 [ 681.093440] vif vif-17-0 vif17.0: entered promiscuous mode Jul 1 09:07:50.583430 (XEN) d17v0: upcall vector f1 Jul 1 09:07:50.679454 (d17) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:07:50.691471 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jul 1 09:07:50.691496 [ 681.231228] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:50.703484 [ 681.245137] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:07:50.715474 [ 681.261919] xenbr0: port 2(vif16.0) entered disabled state Jul 1 09:07:50.727451 [ 681.313434] xenbr0: port 2(vif16.0) entered disabled state Jul 1 09:07:50.787464 [ 681.314559] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jul 1 09:07:50.787489 [ 681.314622] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jul 1 09:07:50.799461 [ 681.314663] xenbr0: port 2(vif16.0) entered disabled state Jul 1 09:07:50.799484 [ 681.380094] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 09:07:50.847469 [ 681.380324] xenbr0: port 3(vif17.0) entered blocking state Jul 1 09:07:50.859443 [ 681.380413] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 09:07:50.859467 (XEN) HVM d17v0 save: CPU Jul 1 09:07:59.739443 (XEN) HVM d17 save: PIC Jul 1 09:07:59.739462 (XEN) HVM d17 save: IOAPIC Jul 1 09:07:59.751467 (XEN) HVM d17v0 save: LAPIC Jul 1 09:07:59.751486 (XEN) HVM d17v0 save: LAPIC_REGS Jul 1 09:07:59.751507 (XEN) HVM d17 save: PCI_IRQ Jul 1 09:07:59.751517 (XEN) HVM d17 save: ISA_IRQ Jul 1 09:07:59.763466 (XEN) HVM d17 save: PCI_LINK Jul 1 09:07:59.763485 (XEN) HVM d17 save: PIT Jul 1 09:07:59.763495 (XEN) HVM d17 save: RTC Jul 1 09:07:59.763504 (XEN) HVM d17 save: HPET Jul 1 09:07:59.775479 (XEN) HVM d17 save: PMTIMER Jul 1 09:07:59.775497 (XEN) HVM d17v0 save: MTRR Jul 1 09:07:59.775508 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jul 1 09:07:59.775519 (XEN) HVM d17v0 save: CPU_XSAVE Jul 1 09:07:59.787470 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jul 1 09:07:59.787490 (XEN) HVM d17v0 save: VMCE_VCPU Jul 1 09:07:59.787501 (XEN) HVM d17v0 save: TSC_ADJUST Jul 1 09:07:59.787512 (XEN) HVM d17v0 save: CPU_MSR Jul 1 09:07:59.799473 (XEN) HVM restore d18: CPU 0 Jul 1 09:07:59.799491 (XEN) HVM restore d18: LAPIC 0 Jul 1 09:07:59.799502 (XEN) HVM restore d18: LAPIC_REGS 0 Jul 1 09:07:59.811465 (XEN) HVM restore d18: PCI_IRQ 0 Jul 1 09:07:59.811484 (XEN) HVM restore d18: ISA_IRQ 0 Jul 1 09:07:59.811495 (XEN) HVM restore d18: PCI_LINK 0 Jul 1 09:07:59.811505 (XEN) HVM restore d18: MTRR 0 Jul 1 09:07:59.823465 (XEN) HVM restore d18: CPU_XSAVE 0 Jul 1 09:07:59.823484 (XEN) HVM restore d18: VMCE_VCPU 0 Jul 1 09:07:59.823495 (XEN) HVM restore d18: TSC_ADJUST 0 Jul 1 09:07:59.835431 (XEN) HVM restore d18: CPU_MSR 0 Jul 1 09:07:59.835450 [ 692.492187] xenbr0: port 2(vif18.0) entered blocking state Jul 1 09:08:01.959468 [ 692.492235] xenbr0: port 2(vif18.0) entered disabled state Jul 1 09:08:01.971463 [ 692.492264] vif vif-18-0 vif18.0: entered allmulticast mode Jul 1 09:08:01.971485 [ 692.492341] vif vif-18-0 vif18.0: entered promiscuous mode Jul 1 09:08:01.983423 (XEN) d18v0: upcall vector f1 Jul 1 09:08:02.055455 (d18) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:02.067467 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jul 1 09:08:02.067492 [ 692.604303] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:02.079466 [ 692.628293] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:02.103440 [ 692.652377] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 09:08:02.115448 [ 692.652617] xenbr0: port 2(vif18.0) entered blocking state Jul 1 09:08:02.127467 [ 692.652715] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 09:08:02.127489 [ 692.754796] xenbr0: port 3(vif17.0) entered disabled state Jul 1 09:08:02.223473 [ 692.755366] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jul 1 09:08:02.235463 [ 692.755416] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jul 1 09:08:02.235487 [ 692.755456] xenbr0: port 3(vif17.0) entered disabled state Jul 1 09:08:02.247431 (XEN) HVM d18v0 save: CPU Jul 1 09:08:10.855439 (XEN) HVM d18 save: PIC Jul 1 09:08:10.867464 (XEN) HVM d18 save: IOAPIC Jul 1 09:08:10.867482 (XEN) HVM d18v0 save: LAPIC Jul 1 09:08:10.867493 (XEN) HVM d18v0 save: LAPIC_REGS Jul 1 09:08:10.867503 (XEN) HVM d18 save: PCI_IRQ Jul 1 09:08:10.879465 (XEN) HVM d18 save: ISA_IRQ Jul 1 09:08:10.879484 (XEN) HVM d18 save: PCI_LINK Jul 1 09:08:10.879495 (XEN) HVM d18 save: PIT Jul 1 09:08:10.879504 (XEN) HVM d18 save: RTC Jul 1 09:08:10.879513 (XEN) HVM d18 save: HPET Jul 1 09:08:10.891466 (XEN) HVM d18 save: PMTIMER Jul 1 09:08:10.891484 (XEN) HVM d18v0 save: MTRR Jul 1 09:08:10.891494 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jul 1 09:08:10.891505 (XEN) HVM d18v0 save: CPU_XSAVE Jul 1 09:08:10.903470 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jul 1 09:08:10.903489 (XEN) HVM d18v0 save: VMCE_VCPU Jul 1 09:08:10.903499 (XEN) HVM d18v0 save: TSC_ADJUST Jul 1 09:08:10.915471 (XEN) HVM d18v0 save: CPU_MSR Jul 1 09:08:10.915490 (XEN) HVM restore d19: CPU 0 Jul 1 09:08:10.915501 (XEN) HVM restore d19: LAPIC 0 Jul 1 09:08:10.915511 (XEN) HVM restore d19: LAPIC_REGS 0 Jul 1 09:08:10.927477 (XEN) HVM restore d19: PCI_IRQ 0 Jul 1 09:08:10.927496 (XEN) HVM restore d19: ISA_IRQ 0 Jul 1 09:08:10.927507 (XEN) HVM restore d19: PCI_LINK 0 Jul 1 09:08:10.939465 (XEN) HVM restore d19: MTRR 0 Jul 1 09:08:10.939484 (XEN) HVM restore d19: CPU_XSAVE 0 Jul 1 09:08:10.939496 (XEN) HVM restore d19: VMCE_VCPU 0 Jul 1 09:08:10.939506 (XEN) HVM restore d19: TSC_ADJUST 0 Jul 1 09:08:10.951443 (XEN) HVM restore d19: CPU_MSR 0 Jul 1 09:08:10.951462 [ 703.626885] xenbr0: port 3(vif19.0) entered blocking state Jul 1 09:08:13.099466 [ 703.626935] xenbr0: port 3(vif19.0) entered disabled state Jul 1 09:08:13.099489 [ 703.626963] vif vif-19-0 vif19.0: entered allmulticast mode Jul 1 09:08:13.111455 [ 703.627038] vif vif-19-0 vif19.0: entered promiscuous mode Jul 1 09:08:13.111477 (XEN) d19v0: upcall vector f1 Jul 1 09:08:13.231470 (d19) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:13.231496 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jul 1 09:08:13.243472 [ 703.777354] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:13.255450 [ 703.796967] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:13.267461 [ 703.831148] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 09:08:13.303465 [ 703.831373] xenbr0: port 3(vif19.0) entered blocking state Jul 1 09:08:13.303488 [ 703.831470] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 09:08:13.315426 [ 703.920315] xenbr0: port 2(vif18.0) entered disabled state Jul 1 09:08:13.387469 [ 703.921156] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jul 1 09:08:13.399466 [ 703.921206] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jul 1 09:08:13.399489 [ 703.921247] xenbr0: port 2(vif18.0) entered disabled state Jul 1 09:08:13.411412 (XEN) HVM d19v0 save: CPU Jul 1 09:08:21.863467 (XEN) HVM d19 save: PIC Jul 1 09:08:21.863487 (XEN) HVM d19 save: IOAPIC Jul 1 09:08:21.863499 (XEN) HVM d19v0 save: LAPIC Jul 1 09:08:21.863509 (XEN) HVM d19v0 save: LAPIC_REGS Jul 1 09:08:21.875463 (XEN) HVM d19 save: PCI_IRQ Jul 1 09:08:21.875483 (XEN) HVM d19 save: ISA_IRQ Jul 1 09:08:21.875494 (XEN) HVM d19 save: PCI_LINK Jul 1 09:08:21.875505 (XEN) HVM d19 save: PIT Jul 1 09:08:21.875515 (XEN) HVM d19 save: RTC Jul 1 09:08:21.887467 (XEN) HVM d19 save: HPET Jul 1 09:08:21.887485 (XEN) HVM d19 save: PMTIMER Jul 1 09:08:21.887496 (XEN) HVM d19v0 save: MTRR Jul 1 09:08:21.887507 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jul 1 09:08:21.899465 (XEN) HVM d19v0 save: CPU_XSAVE Jul 1 09:08:21.899484 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jul 1 09:08:21.899497 (XEN) HVM d19v0 save: VMCE_VCPU Jul 1 09:08:21.911468 (XEN) HVM d19v0 save: TSC_ADJUST Jul 1 09:08:21.911488 (XEN) HVM d19v0 save: CPU_MSR Jul 1 09:08:21.911500 (XEN) HVM restore d20: CPU 0 Jul 1 09:08:21.911511 (XEN) HVM restore d20: LAPIC 0 Jul 1 09:08:21.923468 (XEN) HVM restore d20: LAPIC_REGS 0 Jul 1 09:08:21.923488 (XEN) HVM restore d20: PCI_IRQ 0 Jul 1 09:08:21.923500 (XEN) HVM restore d20: ISA_IRQ 0 Jul 1 09:08:21.923511 (XEN) HVM restore d20: PCI_LINK 0 Jul 1 09:08:21.935468 (XEN) HVM restore d20: MTRR 0 Jul 1 09:08:21.935487 (XEN) HVM restore d20: CPU_XSAVE 0 Jul 1 09:08:21.935499 (XEN) HVM restore d20: VMCE_VCPU 0 Jul 1 09:08:21.947448 (XEN) HVM restore d20: TSC_ADJUST 0 Jul 1 09:08:21.947468 (XEN) HVM restore d20: CPU_MSR 0 Jul 1 09:08:21.947480 [ 714.580522] xenbr0: port 2(vif20.0) entered blocking state Jul 1 09:08:24.047467 [ 714.580605] xenbr0: port 2(vif20.0) entered disabled state Jul 1 09:08:24.059468 [ 714.580667] vif vif-20-0 vif20.0: entered allmulticast mode Jul 1 09:08:24.059491 [ 714.580869] vif vif-20-0 vif20.0: entered promiscuous mode Jul 1 09:08:24.071427 (XEN) d20v0: upcall vector f1 Jul 1 09:08:24.179433 (d20) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:24.191484 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jul 1 09:08:24.203470 [ 714.734027] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:24.215449 [ 714.756928] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:24.227462 [ 714.779450] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 09:08:24.251467 [ 714.779702] xenbr0: port 2(vif20.0) entered blocking state Jul 1 09:08:24.251490 [ 714.779841] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 09:08:24.263424 [ 714.900369] xenbr0: port 3(vif19.0) entered disabled state Jul 1 09:08:24.371466 [ 714.900943] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jul 1 09:08:24.371490 [ 714.900992] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jul 1 09:08:24.383471 [ 714.901032] xenbr0: port 3(vif19.0) entered disabled state Jul 1 09:08:24.395417 (XEN) HVM d20v0 save: CPU Jul 1 09:08:32.867467 (XEN) HVM d20 save: PIC Jul 1 09:08:32.867484 (XEN) HVM d20 save: IOAPIC Jul 1 09:08:32.867494 (XEN) HVM d20v0 save: LAPIC Jul 1 09:08:32.867504 (XEN) HVM d20v0 save: LAPIC_REGS Jul 1 09:08:32.879466 (XEN) HVM d20 save: PCI_IRQ Jul 1 09:08:32.879484 (XEN) HVM d20 save: ISA_IRQ Jul 1 09:08:32.879494 (XEN) HVM d20 save: PCI_LINK Jul 1 09:08:32.879504 (XEN) HVM d20 save: PIT Jul 1 09:08:32.891469 (XEN) HVM d20 save: RTC Jul 1 09:08:32.891487 (XEN) HVM d20 save: HPET Jul 1 09:08:32.891497 (XEN) HVM d20 save: PMTIMER Jul 1 09:08:32.891506 (XEN) HVM d20v0 save: MTRR Jul 1 09:08:32.903465 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jul 1 09:08:32.903485 (XEN) HVM d20v0 save: CPU_XSAVE Jul 1 09:08:32.903496 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jul 1 09:08:32.903507 (XEN) HVM d20v0 save: VMCE_VCPU Jul 1 09:08:32.915466 (XEN) HVM d20v0 save: TSC_ADJUST Jul 1 09:08:32.915485 (XEN) HVM d20v0 save: CPU_MSR Jul 1 09:08:32.915496 (XEN) HVM restore d21: CPU 0 Jul 1 09:08:32.927465 (XEN) HVM restore d21: LAPIC 0 Jul 1 09:08:32.927484 (XEN) HVM restore d21: LAPIC_REGS 0 Jul 1 09:08:32.927496 (XEN) HVM restore d21: PCI_IRQ 0 Jul 1 09:08:32.927506 (XEN) HVM restore d21: ISA_IRQ 0 Jul 1 09:08:32.939464 (XEN) HVM restore d21: PCI_LINK 0 Jul 1 09:08:32.939483 (XEN) HVM restore d21: MTRR 0 Jul 1 09:08:32.939494 (XEN) HVM restore d21: CPU_XSAVE 0 Jul 1 09:08:32.939505 (XEN) HVM restore d21: VMCE_VCPU 0 Jul 1 09:08:32.951460 (XEN) HVM restore d21: TSC_ADJUST 0 Jul 1 09:08:32.951478 (XEN) HVM restore d21: CPU_MSR 0 Jul 1 09:08:32.951490 [ 725.553003] xenbr0: port 3(vif21.0) entered blocking state Jul 1 09:08:35.027463 [ 725.553065] xenbr0: port 3(vif21.0) entered disabled state Jul 1 09:08:35.027487 [ 725.553102] vif vif-21-0 vif21.0: entered allmulticast mode Jul 1 09:08:35.039446 [ 725.553209] vif vif-21-0 vif21.0: entered promiscuous mode Jul 1 09:08:35.039469 (XEN) d21v0: upcall vector f1 Jul 1 09:08:35.135462 (d21) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:35.147468 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jul 1 09:08:35.147493 [ 725.683287] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:35.159467 [ 725.702683] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:35.171473 [ 725.717905] xenbr0: port 2(vif20.0) entered disabled state Jul 1 09:08:35.183449 [ 725.792718] xenbr0: port 2(vif20.0) entered disabled state Jul 1 09:08:35.255448 [ 725.793277] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jul 1 09:08:35.267477 [ 725.793326] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jul 1 09:08:35.279455 [ 725.793365] xenbr0: port 2(vif20.0) entered disabled state Jul 1 09:08:35.279477 [ 725.846896] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 09:08:35.315481 [ 725.847148] xenbr0: port 3(vif21.0) entered blocking state Jul 1 09:08:35.315504 [ 725.847216] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 09:08:35.327445 (XEN) HVM d21v0 save: CPU Jul 1 09:08:43.883467 (XEN) HVM d21 save: PIC Jul 1 09:08:43.883485 (XEN) HVM d21 save: IOAPIC Jul 1 09:08:43.883496 (XEN) HVM d21v0 save: LAPIC Jul 1 09:08:43.883505 (XEN) HVM d21v0 save: LAPIC_REGS Jul 1 09:08:43.895464 (XEN) HVM d21 save: PCI_IRQ Jul 1 09:08:43.895482 (XEN) HVM d21 save: ISA_IRQ Jul 1 09:08:43.895493 (XEN) HVM d21 save: PCI_LINK Jul 1 09:08:43.895502 (XEN) HVM d21 save: PIT Jul 1 09:08:43.907465 (XEN) HVM d21 save: RTC Jul 1 09:08:43.907483 (XEN) HVM d21 save: HPET Jul 1 09:08:43.907494 (XEN) HVM d21 save: PMTIMER Jul 1 09:08:43.907505 (XEN) HVM d21v0 save: MTRR Jul 1 09:08:43.907514 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jul 1 09:08:43.919469 (XEN) HVM d21v0 save: CPU_XSAVE Jul 1 09:08:43.919487 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jul 1 09:08:43.919498 (XEN) HVM d21v0 save: VMCE_VCPU Jul 1 09:08:43.931468 (XEN) HVM d21v0 save: TSC_ADJUST Jul 1 09:08:43.931487 (XEN) HVM d21v0 save: CPU_MSR Jul 1 09:08:43.931498 (XEN) HVM restore d22: CPU 0 Jul 1 09:08:43.931508 (XEN) HVM restore d22: LAPIC 0 Jul 1 09:08:43.943469 (XEN) HVM restore d22: LAPIC_REGS 0 Jul 1 09:08:43.943488 (XEN) HVM restore d22: PCI_IRQ 0 Jul 1 09:08:43.943499 (XEN) HVM restore d22: ISA_IRQ 0 Jul 1 09:08:43.955465 (XEN) HVM restore d22: PCI_LINK 0 Jul 1 09:08:43.955484 (XEN) HVM restore d22: MTRR 0 Jul 1 09:08:43.955495 (XEN) HVM restore d22: CPU_XSAVE 0 Jul 1 09:08:43.955505 (XEN) HVM restore d22: VMCE_VCPU 0 Jul 1 09:08:43.967457 (XEN) HVM restore d22: TSC_ADJUST 0 Jul 1 09:08:43.967476 (XEN) HVM restore d22: CPU_MSR 0 Jul 1 09:08:43.967487 [ 736.600295] xenbr0: port 2(vif22.0) entered blocking state Jul 1 09:08:46.071475 [ 736.600348] xenbr0: port 2(vif22.0) entered disabled state Jul 1 09:08:46.071497 [ 736.600376] vif vif-22-0 vif22.0: entered allmulticast mode Jul 1 09:08:46.092691 [ 736.600456] vif vif-22-0 vif22.0: entered promiscuous mode Jul 1 09:08:46.092719 (XEN) d22v0: upcall vector f1 Jul 1 09:08:46.203463 (d22) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:46.215466 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jul 1 09:08:46.215491 [ 736.751373] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:46.227475 [ 736.767260] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:46.239460 [ 736.782489] xenbr0: port 3(vif21.0) entered disabled state Jul 1 09:08:46.251444 [ 736.849527] xenbr0: port 3(vif21.0) entered disabled state Jul 1 09:08:46.323465 [ 736.850408] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jul 1 09:08:46.323489 [ 736.850459] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jul 1 09:08:46.335467 [ 736.850500] xenbr0: port 3(vif21.0) entered disabled state Jul 1 09:08:46.335489 [ 736.907025] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 09:08:46.371458 [ 736.907244] xenbr0: port 2(vif22.0) entered blocking state Jul 1 09:08:46.383467 [ 736.907334] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 09:08:46.383489 (XEN) HVM d22v0 save: CPU Jul 1 09:08:55.143457 (XEN) HVM d22 save: PIC Jul 1 09:08:55.143474 (XEN) HVM d22 save: IOAPIC Jul 1 09:08:55.143485 (XEN) HVM d22v0 save: LAPIC Jul 1 09:08:55.155465 (XEN) HVM d22v0 save: LAPIC_REGS Jul 1 09:08:55.155484 (XEN) HVM d22 save: PCI_IRQ Jul 1 09:08:55.155495 (XEN) HVM d22 save: ISA_IRQ Jul 1 09:08:55.155505 (XEN) HVM d22 save: PCI_LINK Jul 1 09:08:55.167464 (XEN) HVM d22 save: PIT Jul 1 09:08:55.167482 (XEN) HVM d22 save: RTC Jul 1 09:08:55.167492 (XEN) HVM d22 save: HPET Jul 1 09:08:55.167502 (XEN) HVM d22 save: PMTIMER Jul 1 09:08:55.167511 (XEN) HVM d22v0 save: MTRR Jul 1 09:08:55.179466 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jul 1 09:08:55.179492 (XEN) HVM d22v0 save: CPU_XSAVE Jul 1 09:08:55.179504 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jul 1 09:08:55.191465 (XEN) HVM d22v0 save: VMCE_VCPU Jul 1 09:08:55.191484 (XEN) HVM d22v0 save: TSC_ADJUST Jul 1 09:08:55.191495 (XEN) HVM d22v0 save: CPU_MSR Jul 1 09:08:55.191505 (XEN) HVM restore d23: CPU 0 Jul 1 09:08:55.203471 (XEN) HVM restore d23: LAPIC 0 Jul 1 09:08:55.203490 (XEN) HVM restore d23: LAPIC_REGS 0 Jul 1 09:08:55.203501 (XEN) HVM restore d23: PCI_IRQ 0 Jul 1 09:08:55.203511 (XEN) HVM restore d23: ISA_IRQ 0 Jul 1 09:08:55.215467 (XEN) HVM restore d23: PCI_LINK 0 Jul 1 09:08:55.215485 (XEN) HVM restore d23: MTRR 0 Jul 1 09:08:55.215496 (XEN) HVM restore d23: CPU_XSAVE 0 Jul 1 09:08:55.227465 (XEN) HVM restore d23: VMCE_VCPU 0 Jul 1 09:08:55.227484 (XEN) HVM restore d23: TSC_ADJUST 0 Jul 1 09:08:55.227496 (XEN) HVM restore d23: CPU_MSR 0 Jul 1 09:08:55.227506 [ 747.827382] xenbr0: port 3(vif23.0) entered blocking state Jul 1 09:08:57.291459 [ 747.827433] xenbr0: port 3(vif23.0) entered disabled state Jul 1 09:08:57.303470 [ 747.827459] vif vif-23-0 vif23.0: entered allmulticast mode Jul 1 09:08:57.303493 [ 747.827535] vif vif-23-0 vif23.0: entered promiscuous mode Jul 1 09:08:57.315445 (XEN) d23v0: upcall vector f1 Jul 1 09:08:57.435465 (d23) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:08:57.435492 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jul 1 09:08:57.447447 [ 747.980012] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:57.459455 [ 748.000352] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:08:57.471459 [ 748.022287] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 09:08:57.495464 [ 748.022511] xenbr0: port 3(vif23.0) entered blocking state Jul 1 09:08:57.495487 [ 748.022600] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 09:08:57.507423 [ 748.117889] xenbr0: port 2(vif22.0) entered disabled state Jul 1 09:08:57.591466 [ 748.118479] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jul 1 09:08:57.591490 [ 748.118529] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jul 1 09:08:57.603476 [ 748.118569] xenbr0: port 2(vif22.0) entered disabled state Jul 1 09:08:57.603499 (XEN) HVM d23v0 save: CPU Jul 1 09:09:06.171468 (XEN) HVM d23 save: PIC Jul 1 09:09:06.171487 (XEN) HVM d23 save: IOAPIC Jul 1 09:09:06.171498 (XEN) HVM d23v0 save: LAPIC Jul 1 09:09:06.171508 (XEN) HVM d23v0 save: LAPIC_REGS Jul 1 09:09:06.171519 (XEN) HVM d23 save: PCI_IRQ Jul 1 09:09:06.183468 (XEN) HVM d23 save: ISA_IRQ Jul 1 09:09:06.183487 (XEN) HVM d23 save: PCI_LINK Jul 1 09:09:06.183498 (XEN) HVM d23 save: PIT Jul 1 09:09:06.183508 (XEN) HVM d23 save: RTC Jul 1 09:09:06.195468 (XEN) HVM d23 save: HPET Jul 1 09:09:06.195486 (XEN) HVM d23 save: PMTIMER Jul 1 09:09:06.195498 (XEN) HVM d23v0 save: MTRR Jul 1 09:09:06.195508 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jul 1 09:09:06.207464 (XEN) HVM d23v0 save: CPU_XSAVE Jul 1 09:09:06.207484 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jul 1 09:09:06.207496 (XEN) HVM d23v0 save: VMCE_VCPU Jul 1 09:09:06.207507 (XEN) HVM d23v0 save: TSC_ADJUST Jul 1 09:09:06.219472 (XEN) HVM d23v0 save: CPU_MSR Jul 1 09:09:06.219491 (XEN) HVM restore d24: CPU 0 Jul 1 09:09:06.219502 (XEN) HVM restore d24: LAPIC 0 Jul 1 09:09:06.231461 (XEN) HVM restore d24: LAPIC_REGS 0 Jul 1 09:09:06.231481 (XEN) HVM restore d24: PCI_IRQ 0 Jul 1 09:09:06.231494 (XEN) HVM restore d24: ISA_IRQ 0 Jul 1 09:09:06.231505 (XEN) HVM restore d24: PCI_LINK 0 Jul 1 09:09:06.243465 (XEN) HVM restore d24: MTRR 0 Jul 1 09:09:06.243484 (XEN) HVM restore d24: CPU_XSAVE 0 Jul 1 09:09:06.243496 (XEN) HVM restore d24: VMCE_VCPU 0 Jul 1 09:09:06.255444 (XEN) HVM restore d24: TSC_ADJUST 0 Jul 1 09:09:06.255464 (XEN) HVM restore d24: CPU_MSR 0 Jul 1 09:09:06.255484 [ 758.850505] xenbr0: port 2(vif24.0) entered blocking state Jul 1 09:09:08.319469 [ 758.850590] xenbr0: port 2(vif24.0) entered disabled state Jul 1 09:09:08.331506 [ 758.850649] vif vif-24-0 vif24.0: entered allmulticast mode Jul 1 09:09:08.331529 [ 758.850856] vif vif-24-0 vif24.0: entered promiscuous mode Jul 1 09:09:08.343417 (XEN) d24v0: upcall vector f1 Jul 1 09:09:08.451462 (d24) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:09:08.451489 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jul 1 09:09:08.463473 [ 758.995384] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:09:08.475452 [ 759.016559] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:09:08.487466 [ 759.032681] xenbr0: port 3(vif23.0) entered disabled state Jul 1 09:09:08.499450 [ 759.122289] xenbr0: port 3(vif23.0) entered disabled state Jul 1 09:09:08.595464 [ 759.122872] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jul 1 09:09:08.595488 [ 759.122922] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jul 1 09:09:08.607465 [ 759.122963] xenbr0: port 3(vif23.0) entered disabled state Jul 1 09:09:08.607487 [ 759.171522] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 09:09:08.643464 [ 759.171792] xenbr0: port 2(vif24.0) entered blocking state Jul 1 09:09:08.643487 [ 759.171876] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 09:09:08.655430 [ 776.538722] xenbr0: port 2(vif24.0) entered disabled state Jul 1 09:09:26.003456 [ 776.671667] xenbr0: port 2(vif24.0) entered disabled state Jul 1 09:09:26.135452 [ 776.672206] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jul 1 09:09:26.147472 [ 776.672254] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jul 1 09:09:26.159453 [ 776.672294] xenbr0: port 2(vif24.0) entered disabled state Jul 1 09:09:26.159475 (XEN) HVM d25v0 save: CPU Jul 1 09:09:52.715434 (XEN) HVM d25 save: PIC Jul 1 09:09:52.727467 (XEN) HVM d25 save: IOAPIC Jul 1 09:09:52.727486 (XEN) HVM d25v0 save: LAPIC Jul 1 09:09:52.727497 (XEN) HVM d25v0 save: LAPIC_REGS Jul 1 09:09:52.727508 (XEN) HVM d25 save: PCI_IRQ Jul 1 09:09:52.739477 (XEN) HVM d25 save: ISA_IRQ Jul 1 09:09:52.739495 (XEN) HVM d25 save: PCI_LINK Jul 1 09:09:52.739507 (XEN) HVM d25 save: PIT Jul 1 09:09:52.739517 (XEN) HVM d25 save: RTC Jul 1 09:09:52.751466 (XEN) HVM d25 save: HPET Jul 1 09:09:52.751485 (XEN) HVM d25 save: PMTIMER Jul 1 09:09:52.751497 (XEN) HVM d25v0 save: MTRR Jul 1 09:09:52.751507 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jul 1 09:09:52.763463 (XEN) HVM d25v0 save: CPU_XSAVE Jul 1 09:09:52.763483 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jul 1 09:09:52.763496 (XEN) HVM d25v0 save: VMCE_VCPU Jul 1 09:09:52.763507 (XEN) HVM d25v0 save: TSC_ADJUST Jul 1 09:09:52.775465 (XEN) HVM d25v0 save: CPU_MSR Jul 1 09:09:52.775484 (XEN) HVM restore d25: MTRR 0 Jul 1 09:09:52.775496 (XEN) HVM restore d25: CPU 0 Jul 1 09:09:52.775506 [ 805.108863] xenbr0: port 2(vif25.0) entered blocking state Jul 1 09:09:54.575463 [ 805.108914] xenbr0: port 2(vif25.0) entered disabled state Jul 1 09:09:54.587470 [ 805.108939] vif vif-25-0 vif25.0: entered allmulticast mode Jul 1 09:09:54.587493 [ 805.109027] vif vif-25-0 vif25.0: entered promiscuous mode Jul 1 09:09:54.599432 (d25) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:09:54.647470 (d25) __ __ _ _ _ ___ _ _ _ Jul 1 09:09:54.647491 (d25) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:09:54.659475 (d25) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:09:54.671468 (d25) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:09:54.671492 (d25) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:09:54.683491 (d25) Jul 1 09:09:54.683506 (d25) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:09:54.695477 (d25) (XEN) Latest ChangeSet: Jul 1 09:09:54.707465 (d25) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:09:54.707488 (d25) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:09:54.719466 (d25) (XEN) version: 1 Jul 1 09:09:54.719484 (d25) (XEN) flags: 0 Jul 1 09:09:54.719495 (d25) (XEN) nr_modules: 2 Jul 1 09:09:54.719505 (d25) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:09:54.731465 (d25) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:09:54.731485 (d25) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:09:54.731499 (d25) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:09:54.743470 (d25) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:09:54.743490 (d25) (XEN) mod[0].size: 0000000012034048 Jul 1 09:09:54.755467 (d25) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:09:54.755487 (d25) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:09:54.767473 (d25) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:09:54.779464 (d25) (XEN) mod[1].size: 0000000021348352 Jul 1 09:09:54.779486 (d25) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:09:54.779499 (d25) (XEN) Bootloader: PVH Directboot Jul 1 09:09:54.791465 (d25) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:09:54.791486 (d25) (XEN) Xen image load base address: 0 Jul 1 09:09:54.803464 (d25) (XEN) Running on Xen Jul 1 09:09:54.803482 (d25) (XEN) Disc information: Jul 1 09:09:54.803493 (d25) (XEN) Found 0 MBR signatures Jul 1 09:09:54.803504 (d25) (XEN) Found 0 EDD information structures Jul 1 09:09:54.815466 (d25) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:09:54.827472 (d25) (XEN) PVH-e820 RAM map: Jul 1 09:09:54.827491 (d25) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:09:54.827505 (d25) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:09:54.839466 (d25) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:09:54.839488 (d25) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:09:54.851468 (d25) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:09:54.851489 (d25) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:09:54.863465 (d25) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:09:54.863486 (d25) (XEN) System RAM: 512MB (524292kB) Jul 1 09:09:54.863499 (d25) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:09:54.875470 (d25) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:09:54.887467 (d25) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:09:54.887491 (d25) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:09:54.899473 (d25) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:09:54.899492 (d25) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:09:54.911471 (d25) (XEN) No NUMA configuration found Jul 1 09:09:54.911490 (d25) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:09:54.923467 (d25) (XEN) Domain heap initialised Jul 1 09:09:54.923486 (d25) (XEN) DMI not present. Jul 1 09:09:54.923497 (d25) (XEN) Using APIC driver default Jul 1 09:09:54.935466 (d25) (XEN) ACPI: PM-Timer is too short Jul 1 09:09:54.935485 (d25) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:09:54.947466 (d25) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:09:54.947490 (d25) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:09:54.959466 (d25) (XEN) ACPI: No IOAPIC entries present Jul 1 09:09:54.959486 (d25) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:09:54.971473 (XEN) d25v0: upcall vector f1 Jul 1 09:09:54.971492 (d25) (XEN) Found and enabled local APIC! Jul 1 09:09:54.971505 (d25) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:09:54.983462 (d25) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:09:54.983483 (d25) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:09:54.983496 (d25) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:09:54.995471 (d25) (XEN) Speculative mitigation facilities: Jul 1 09:09:54.995491 (d25) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:09:55.007464 (d25) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:09:55.007487 (d25) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:09:55.019476 (d25) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:09:55.031481 (d25) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:09:55.043475 (d25) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:09:55.055468 (d25) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:09:55.067464 (d25) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:09:55.067487 (d25) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:09:55.067500 (d25) (XEN) Initializing null scheduler Jul 1 09:09:55.079469 (d25) (XEN) WARNING: This is experimental software in development. Jul 1 09:09:55.079491 (d25) (XEN) Use at your own risk. Jul 1 09:09:55.091468 (d25) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:09:55.091490 (d25) (XEN) Detected 2194.840 MHz processor. Jul 1 09:09:55.103464 (d25) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:09:55.103486 (d25) (XEN) I/O virtualisation disabled Jul 1 09:09:55.103499 (d25) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:09:55.115468 (d25) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:09:55.127466 (d25) (XEN) Allocated console ring of 16 KiB. Jul 1 09:09:55.127486 (d25) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:09:55.127500 (d25) (XEN) Brought up 1 CPUs Jul 1 09:09:55.139468 (d25) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:09:55.139490 (d25) (XEN) Initializing null scheduler Jul 1 09:09:55.151472 (d25) (XEN) WARNING: This is experimental software in development. Jul 1 09:09:55.151495 (d25) (XEN) Use at your own risk. Jul 1 09:09:55.151506 (d25) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:09:55.163471 (d25) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:09:55.175464 (d25) (XEN) NX (Execute Disable) protection active Jul 1 09:09:55.175485 (d25) (XEN) *** Building a PV Dom25 *** Jul 1 09:09:55.175497 (d25) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:09:55.187470 (d25) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:09:55.187492 (d25) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:09:55.199471 (d25) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:09:55.199490 (d25) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:09:55.211472 (d25) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:09:55.223468 (d25) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:09:55.223488 (d25) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:09:55.235463 (d25) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:09:55.235485 (d25) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:09:55.247469 (d25) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:09:55.247491 (d25) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:09:55.259466 (d25) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:09:55.259487 (d25) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:09:55.271477 (d25) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:09:55.271498 (d25) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:09:55.283474 (d25) (XEN) Dom25 has maximum 1 VCPUs Jul 1 09:09:55.283494 (d25) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:09:55.295467 (d25) (XEN) Scrubbing Free RAM in background Jul 1 09:09:55.295488 (d25) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:09:55.295501 (d25) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:09:55.307472 (d25) (XEN) *** Serial input to DOM25 (type 'CTRL-a' three times to switch input) Jul 1 09:09:55.319446 (d25) (XEN) Freed 2048kB init memory Jul 1 09:09:55.319465 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:09:55.751420 [ 806.562629] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:09:56.039465 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jul 1 09:09:56.039491 [ 806.574281] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:09:56.051473 [ 806.595264] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 09:09:56.063469 [ 806.595497] xenbr0: port 2(vif25.0) entered blocking state Jul 1 09:09:56.075441 [ 806.595583] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 09:09:56.075464 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:09:57.779425 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:10:01.811424 (d25) (XEN) d25v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:10:09.935446 [ 840.780428] xenbr0: port 2(vif25.0) entered disabled state Jul 1 09:10:30.251478 [ 840.917223] xenbr0: port 2(vif25.0) entered disabled state Jul 1 09:10:30.383466 [ 840.918181] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jul 1 09:10:30.395473 [ 840.918231] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jul 1 09:10:30.407441 [ 840.918272] xenbr0: port 2(vif25.0) entered disabled state Jul 1 09:10:30.407465 (XEN) HVM d26v0 save: CPU Jul 1 09:10:56.051468 (XEN) HVM d26 save: PIC Jul 1 09:10:56.051487 (XEN) HVM d26 save: IOAPIC Jul 1 09:10:56.051498 (XEN) HVM d26v0 save: LAPIC Jul 1 09:10:56.051509 (XEN) HVM d26v0 save: LAPIC_REGS Jul 1 09:10:56.063463 (XEN) HVM d26 save: PCI_IRQ Jul 1 09:10:56.063482 (XEN) HVM d26 save: ISA_IRQ Jul 1 09:10:56.063494 (XEN) HVM d26 save: PCI_LINK Jul 1 09:10:56.063505 (XEN) HVM d26 save: PIT Jul 1 09:10:56.063514 (XEN) HVM d26 save: RTC Jul 1 09:10:56.075467 (XEN) HVM d26 save: HPET Jul 1 09:10:56.075486 (XEN) HVM d26 save: PMTIMER Jul 1 09:10:56.075497 (XEN) HVM d26v0 save: MTRR Jul 1 09:10:56.075507 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jul 1 09:10:56.087466 (XEN) HVM d26v0 save: CPU_XSAVE Jul 1 09:10:56.087485 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jul 1 09:10:56.087497 (XEN) HVM d26v0 save: VMCE_VCPU Jul 1 09:10:56.087508 (XEN) HVM d26v0 save: TSC_ADJUST Jul 1 09:10:56.099468 (XEN) HVM d26v0 save: CPU_MSR Jul 1 09:10:56.099487 (XEN) HVM restore d26: MTRR 0 Jul 1 09:10:56.099499 (XEN) HVM restore d26: CPU 0 Jul 1 09:10:56.111418 [ 868.517158] xenbr0: port 2(vif26.0) entered blocking state Jul 1 09:10:57.983472 [ 868.517244] xenbr0: port 2(vif26.0) entered disabled state Jul 1 09:10:57.995467 [ 868.517305] vif vif-26-0 vif26.0: entered allmulticast mode Jul 1 09:10:57.995490 [ 868.517478] vif vif-26-0 vif26.0: entered promiscuous mode Jul 1 09:10:58.007432 (d26) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:10:58.103470 (d26) __ __ _ _ _ ___ _ _ _ Jul 1 09:10:58.103491 (d26) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:10:58.115471 (d26) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:10:58.127477 (d26) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:10:58.127500 (d26) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:10:58.139475 (d26) Jul 1 09:10:58.139491 (d26) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:10:58.151478 (d26) (XEN) Latest ChangeSet: Jul 1 09:10:58.163462 (d26) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:10:58.163484 (d26) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:10:58.163497 (d26) (XEN) version: 1 Jul 1 09:10:58.175467 (d26) (XEN) flags: 0 Jul 1 09:10:58.175485 (d26) (XEN) nr_modules: 2 Jul 1 09:10:58.175496 (d26) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:10:58.187463 (d26) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:10:58.187482 (d26) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:10:58.187496 (d26) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:10:58.199472 (d26) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:10:58.199492 (d26) (XEN) mod[0].size: 0000000012034048 Jul 1 09:10:58.211464 (d26) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:10:58.211484 (d26) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:10:58.223472 (d26) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:10:58.223491 (d26) (XEN) mod[1].size: 0000000021348352 Jul 1 09:10:58.235469 (d26) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:10:58.235489 (d26) (XEN) Bootloader: PVH Directboot Jul 1 09:10:58.247468 (d26) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:10:58.247489 (d26) (XEN) Xen image load base address: 0 Jul 1 09:10:58.247501 (d26) (XEN) Running on Xen Jul 1 09:10:58.259467 (d26) (XEN) Disc information: Jul 1 09:10:58.259485 (d26) (XEN) Found 0 MBR signatures Jul 1 09:10:58.259497 (d26) (XEN) Found 0 EDD information structures Jul 1 09:10:58.271469 (d26) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:10:58.271495 (d26) (XEN) PVH-e820 RAM map: Jul 1 09:10:58.283468 (d26) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:10:58.283488 (d26) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:10:58.295466 (d26) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:10:58.295487 (d26) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:10:58.307465 (d26) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:10:58.307486 (d26) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:10:58.319466 (d26) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:10:58.319487 (d26) (XEN) System RAM: 512MB (524292kB) Jul 1 09:10:58.319499 (d26) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:10:58.331470 (d26) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:10:58.343466 (d26) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:10:58.343490 (d26) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:10:58.355470 (d26) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:10:58.355489 (d26) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:10:58.367473 (d26) (XEN) No NUMA configuration found Jul 1 09:10:58.367492 (d26) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:10:58.379465 (d26) (XEN) Domain heap initialised Jul 1 09:10:58.379484 (d26) (XEN) DMI not present. Jul 1 09:10:58.379495 (d26) (XEN) Using APIC driver default Jul 1 09:10:58.391466 (d26) (XEN) ACPI: PM-Timer is too short Jul 1 09:10:58.391486 (d26) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:10:58.403467 (d26) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:10:58.403491 (d26) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:10:58.415473 (d26) (XEN) ACPI: No IOAPIC entries present Jul 1 09:10:58.415493 (d26) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:10:58.415506 (XEN) d26v0: upcall vector f1 Jul 1 09:10:58.427466 (d26) (XEN) Found and enabled local APIC! Jul 1 09:10:58.427485 (d26) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:10:58.427498 (d26) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:10:58.439472 (d26) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:10:58.439492 (d26) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:10:58.451469 (d26) (XEN) Speculative mitigation facilities: Jul 1 09:10:58.451490 (d26) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:10:58.463466 (d26) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:10:58.463489 (d26) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:10:58.475482 (d26) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:10:58.487477 (d26) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:10:58.499473 (d26) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:10:58.511466 (d26) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:10:58.511490 (d26) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:10:58.523473 (d26) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:10:58.523493 (d26) (XEN) Initializing null scheduler Jul 1 09:10:58.535468 (d26) (XEN) WARNING: This is experimental software in development. Jul 1 09:10:58.535490 (d26) (XEN) Use at your own risk. Jul 1 09:10:58.547464 (d26) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:10:58.547486 (d26) (XEN) Detected 2194.840 MHz processor. Jul 1 09:10:58.547498 (d26) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:10:58.559472 (d26) (XEN) I/O virtualisation disabled Jul 1 09:10:58.559491 (d26) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:10:58.571469 (d26) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:10:58.571495 (d26) (XEN) Allocated console ring of 16 KiB. Jul 1 09:10:58.583471 (d26) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:10:58.583492 (d26) (XEN) Brought up 1 CPUs Jul 1 09:10:58.595468 (d26) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:10:58.595491 (d26) (XEN) Initializing null scheduler Jul 1 09:10:58.607462 (d26) (XEN) WARNING: This is experimental software in development. Jul 1 09:10:58.607485 (d26) (XEN) Use at your own risk. Jul 1 09:10:58.607497 (d26) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:10:58.619472 (d26) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:10:58.631462 (d26) (XEN) NX (Execute Disable) protection active Jul 1 09:10:58.631483 (d26) (XEN) *** Building a PV Dom26 *** Jul 1 09:10:58.631495 (d26) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:10:58.643468 (d26) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:10:58.643491 (d26) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:10:58.655468 (d26) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:10:58.655488 (d26) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:10:58.667471 (d26) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:10:58.679465 (d26) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:10:58.679484 (d26) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:10:58.679499 (d26) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:10:58.691473 (d26) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:10:58.703462 (d26) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:10:58.703484 (d26) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:10:58.715479 (d26) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:10:58.715501 (d26) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:10:58.727464 (d26) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:10:58.727485 (d26) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:10:58.739465 (d26) (XEN) Dom26 has maximum 1 VCPUs Jul 1 09:10:58.739485 (d26) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:10:58.751462 (d26) (XEN) Scrubbing Free RAM in background Jul 1 09:10:58.751483 (d26) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:10:58.751496 (d26) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:10:58.763470 (d26) (XEN) *** Serial input to DOM26 (type 'CTRL-a' three times to switch input) Jul 1 09:10:58.775444 (d26) (XEN) Freed 2048kB init memory Jul 1 09:10:58.775463 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:10:59.207439 [ 869.926338] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:10:59.399462 [ 869.940554] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:10:59.411476 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jul 1 09:10:59.423444 [ 869.966960] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 09:10:59.435467 [ 869.967177] xenbr0: port 2(vif26.0) entered blocking state Jul 1 09:10:59.447412 [ 869.967216] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 09:10:59.447436 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:11:01.235449 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:11:05.267446 (d26) (XEN) d26v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:11:13.391456 [ 904.252782] xenbr0: port 2(vif26.0) entered disabled state Jul 1 09:11:33.723442 [ 904.383346] xenbr0: port 2(vif26.0) entered disabled state Jul 1 09:11:33.855472 [ 904.384468] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jul 1 09:11:33.855496 [ 904.384518] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jul 1 09:11:33.867473 [ 904.384559] xenbr0: port 2(vif26.0) entered disabled state Jul 1 09:11:33.879418 (XEN) HVM d27v0 save: CPU Jul 1 09:11:59.423463 (XEN) HVM d27 save: PIC Jul 1 09:11:59.423482 (XEN) HVM d27 save: IOAPIC Jul 1 09:11:59.423493 (XEN) HVM d27v0 save: LAPIC Jul 1 09:11:59.435474 (XEN) HVM d27v0 save: LAPIC_REGS Jul 1 09:11:59.435493 (XEN) HVM d27 save: PCI_IRQ Jul 1 09:11:59.435504 (XEN) HVM d27 save: ISA_IRQ Jul 1 09:11:59.435514 (XEN) HVM d27 save: PCI_LINK Jul 1 09:11:59.447444 (XEN) HVM d27 save: PIT Jul 1 09:11:59.447461 (XEN) HVM d27 save: RTC Jul 1 09:11:59.447472 (XEN) HVM d27 save: HPET Jul 1 09:11:59.447482 (XEN) HVM d27 save: PMTIMER Jul 1 09:11:59.459467 (XEN) HVM d27v0 save: MTRR Jul 1 09:11:59.459486 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jul 1 09:11:59.459498 (XEN) HVM d27v0 save: CPU_XSAVE Jul 1 09:11:59.459509 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jul 1 09:11:59.471468 (XEN) HVM d27v0 save: VMCE_VCPU Jul 1 09:11:59.471487 (XEN) HVM d27v0 save: TSC_ADJUST Jul 1 09:11:59.471499 (XEN) HVM d27v0 save: CPU_MSR Jul 1 09:11:59.483443 (XEN) HVM restore d27: MTRR 0 Jul 1 09:11:59.483462 (XEN) HVM restore d27: CPU 0 Jul 1 09:11:59.483474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:12:00.383418 [ 931.815255] xenbr0: port 2(vif27.0) entered blocking state Jul 1 09:12:01.283469 [ 931.815306] xenbr0: port 2(vif27.0) entered disabled state Jul 1 09:12:01.295467 [ 931.815334] vif vif-27-0 vif27.0: entered allmulticast mode Jul 1 09:12:01.295490 [ 931.815414] vif vif-27-0 vif27.0: entered promiscuous mode Jul 1 09:12:01.307423 (d27) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:12:01.355478 (d27) __ __ _ _ _ ___ _ _ _ Jul 1 09:12:01.367469 (d27) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:12:01.379467 (d27) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:12:01.379491 (d27) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:12:01.391473 (d27) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:12:01.403469 (d27) Jul 1 09:12:01.403484 (d27) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:12:01.415472 (d27) (XEN) Latest ChangeSet: Jul 1 09:12:01.415490 (d27) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:12:01.427469 (d27) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:12:01.427489 (d27) (XEN) version: 1 Jul 1 09:12:01.427500 (d27) (XEN) flags: 0 Jul 1 09:12:01.439466 (d27) (XEN) nr_modules: 2 Jul 1 09:12:01.439484 (d27) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:12:01.439496 (d27) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:12:01.451469 (d27) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:12:01.451490 (d27) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:12:01.451502 (d27) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:12:01.463472 (d27) (XEN) mod[0].size: 0000000012034048 Jul 1 09:12:01.463492 (d27) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:12:01.475465 (d27) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:12:01.487469 (d27) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:12:01.487489 (d27) (XEN) mod[1].size: 0000000021348352 Jul 1 09:12:01.499468 (d27) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:12:01.499488 (d27) (XEN) Bootloader: PVH Directboot Jul 1 09:12:01.499501 (d27) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:12:01.511466 (d27) (XEN) Xen image load base address: 0 Jul 1 09:12:01.511486 (d27) (XEN) Running on Xen Jul 1 09:12:01.511497 (d27) (XEN) Disc information: Jul 1 09:12:01.523466 (d27) (XEN) Found 0 MBR signatures Jul 1 09:12:01.523485 (d27) (XEN) Found 0 EDD information structures Jul 1 09:12:01.523498 (d27) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:12:01.535473 (d27) (XEN) PVH-e820 RAM map: Jul 1 09:12:01.535491 (d27) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:12:01.547467 (d27) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:12:01.547488 (d27) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:12:01.559497 (d27) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:12:01.559517 (d27) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:12:01.571469 (d27) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:12:01.571489 (d27) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:12:01.583469 (d27) (XEN) System RAM: 512MB (524292kB) Jul 1 09:12:01.583489 (d27) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:12:01.595462 (d27) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:12:01.595487 (d27) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:12:01.607473 (d27) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:12:01.619465 (d27) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:12:01.619483 (d27) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:12:01.631467 (d27) (XEN) No NUMA configuration found Jul 1 09:12:01.631487 (d27) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:12:01.643462 (d27) (XEN) Domain heap initialised Jul 1 09:12:01.643482 (d27) (XEN) DMI not present. Jul 1 09:12:01.643493 (d27) (XEN) Using APIC driver default Jul 1 09:12:01.643504 (d27) (XEN) ACPI: PM-Timer is too short Jul 1 09:12:01.655476 (d27) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:12:01.655498 (d27) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:12:01.667467 (d27) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:12:01.667489 (d27) (XEN) ACPI: No IOAPIC entries present Jul 1 09:12:01.679469 (d27) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:12:01.679490 (XEN) d27v0: upcall vector f1 Jul 1 09:12:01.679502 (d27) (XEN) Found and enabled local APIC! Jul 1 09:12:01.691471 (d27) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:12:01.691491 (d27) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:12:01.703464 (d27) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:12:01.703485 (d27) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:12:01.703498 (d27) (XEN) Speculative mitigation facilities: Jul 1 09:12:01.715476 (d27) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:12:01.715496 (d27) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:12:01.727472 (d27) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:12:01.739470 (d27) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:12:01.751473 (d27) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:12:01.763471 (d27) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:12:01.775465 (d27) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:12:01.775490 (d27) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:12:01.787459 (d27) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:12:01.787479 (d27) (XEN) Initializing null scheduler Jul 1 09:12:01.787491 (d27) (XEN) WARNING: This is experimental software in development. Jul 1 09:12:01.799472 (d27) (XEN) Use at your own risk. Jul 1 09:12:01.799490 (d27) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:12:01.811466 (d27) (XEN) Detected 2194.840 MHz processor. Jul 1 09:12:01.811486 (d27) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:12:01.823467 (d27) (XEN) I/O virtualisation disabled Jul 1 09:12:01.823487 (d27) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:12:01.823500 (d27) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:12:01.835475 (d27) (XEN) Allocated console ring of 16 KiB. Jul 1 09:12:01.847465 (d27) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:12:01.847487 (d27) (XEN) Brought up 1 CPUs Jul 1 09:12:01.847498 (d27) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:12:01.859470 (d27) (XEN) Initializing null scheduler Jul 1 09:12:01.859489 (d27) (XEN) WARNING: This is experimental software in development. Jul 1 09:12:01.871476 (d27) (XEN) Use at your own risk. Jul 1 09:12:01.871495 (d27) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:12:01.883466 (d27) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:12:01.883490 (d27) (XEN) NX (Execute Disable) protection active Jul 1 09:12:01.895467 (d27) (XEN) *** Building a PV Dom27 *** Jul 1 09:12:01.895486 (d27) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:12:01.907463 (d27) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:12:01.907487 (d27) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:12:01.919465 (d27) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:12:01.919485 (d27) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:12:01.931468 (d27) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:12:01.931489 (d27) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:12:01.943468 (d27) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:12:01.943498 (d27) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:12:01.955469 (d27) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:12:01.955490 (d27) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:12:01.967468 (d27) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:12:01.967490 (d27) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:12:01.979470 (d27) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:12:01.979491 (d27) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:12:01.991468 (d27) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:12:01.991488 (d27) (XEN) Dom27 has maximum 1 VCPUs Jul 1 09:12:02.003467 (d27) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:12:02.003489 (d27) (XEN) Scrubbing Free RAM in background Jul 1 09:12:02.015466 (d27) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:12:02.015487 (d27) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:12:02.027468 (d27) (XEN) *** Serial input to DOM27 (type 'CTRL-a' three times to switch input) Jul 1 09:12:02.027493 (d27) (XEN) Freed 2048kB init memory Jul 1 09:12:02.039430 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:12:02.459453 [ 933.279209] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:12:02.747474 [ 933.292637] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:12:02.771459 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 09:12:02.771485 [ 933.313999] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 09:12:02.783472 [ 933.314225] xenbr0: port 2(vif27.0) entered blocking state Jul 1 09:12:02.783494 [ 933.314322] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 09:12:02.795445 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:12:04.487456 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:12:08.519454 (d27) (XEN) d27v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:12:16.647462 [ 967.477182] xenbr0: port 2(vif27.0) entered disabled state Jul 1 09:12:36.951428 [ 967.596773] xenbr0: port 2(vif27.0) entered disabled state Jul 1 09:12:37.071464 [ 967.597493] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jul 1 09:12:37.071489 [ 967.597551] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jul 1 09:12:37.083470 [ 967.597614] xenbr0: port 2(vif27.0) entered disabled state Jul 1 09:12:37.083493 (XEN) HVM d28v0 save: CPU Jul 1 09:13:02.707466 (XEN) HVM d28 save: PIC Jul 1 09:13:02.707485 (XEN) HVM d28 save: IOAPIC Jul 1 09:13:02.707496 (XEN) HVM d28v0 save: LAPIC Jul 1 09:13:02.719464 (XEN) HVM d28v0 save: LAPIC_REGS Jul 1 09:13:02.719484 (XEN) HVM d28 save: PCI_IRQ Jul 1 09:13:02.719496 (XEN) HVM d28 save: ISA_IRQ Jul 1 09:13:02.719506 (XEN) HVM d28 save: PCI_LINK Jul 1 09:13:02.731466 (XEN) HVM d28 save: PIT Jul 1 09:13:02.731486 (XEN) HVM d28 save: RTC Jul 1 09:13:02.731497 (XEN) HVM d28 save: HPET Jul 1 09:13:02.731507 (XEN) HVM d28 save: PMTIMER Jul 1 09:13:02.731517 (XEN) HVM d28v0 save: MTRR Jul 1 09:13:02.743468 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jul 1 09:13:02.743488 (XEN) HVM d28v0 save: CPU_XSAVE Jul 1 09:13:02.743500 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jul 1 09:13:02.743511 (XEN) HVM d28v0 save: VMCE_VCPU Jul 1 09:13:02.755468 (XEN) HVM d28v0 save: TSC_ADJUST Jul 1 09:13:02.755487 (XEN) HVM d28v0 save: CPU_MSR Jul 1 09:13:02.755498 (XEN) HVM restore d28: MTRR 0 Jul 1 09:13:02.767427 (XEN) HVM restore d28: CPU 0 Jul 1 09:13:02.767447 [ 995.072496] xenbr0: port 2(vif28.0) entered blocking state Jul 1 09:13:04.539456 [ 995.072547] xenbr0: port 2(vif28.0) entered disabled state Jul 1 09:13:04.551515 [ 995.072571] vif vif-28-0 vif28.0: entered allmulticast mode Jul 1 09:13:04.551527 [ 995.072642] vif vif-28-0 vif28.0: entered promiscuous mode Jul 1 09:13:04.563420 (d28) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:13:04.631532 (d28) __ __ _ _ _ ___ _ _ _ Jul 1 09:13:04.643516 (d28) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:13:04.655475 (d28) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:13:04.655488 (d28) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:13:04.667451 (d28) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:13:04.679515 (d28) Jul 1 09:13:04.679523 (d28) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:13:04.691516 (d28) (XEN) Latest ChangeSet: Jul 1 09:13:04.691525 (d28) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:13:04.703513 (d28) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:13:04.703523 (d28) (XEN) version: 1 Jul 1 09:13:04.703528 (d28) (XEN) flags: 0 Jul 1 09:13:04.703533 (d28) (XEN) nr_modules: 2 Jul 1 09:13:04.715460 (d28) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:13:04.715470 (d28) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:13:04.715476 (d28) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:13:04.727478 (d28) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:13:04.727488 (d28) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:13:04.739506 (d28) (XEN) mod[0].size: 0000000012034048 Jul 1 09:13:04.739516 (d28) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:13:04.751503 (d28) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:13:04.763499 (d28) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:13:04.763510 (d28) (XEN) mod[1].size: 0000000021348352 Jul 1 09:13:04.763516 (d28) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:13:04.775475 (d28) (XEN) Bootloader: PVH Directboot Jul 1 09:13:04.775485 (d28) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:13:04.787470 (d28) (XEN) Xen image load base address: 0 Jul 1 09:13:04.787480 (d28) (XEN) Running on Xen Jul 1 09:13:04.787485 (d28) (XEN) Disc information: Jul 1 09:13:04.787489 (d28) (XEN) Found 0 MBR signatures Jul 1 09:13:04.799459 (d28) (XEN) Found 0 EDD information structures Jul 1 09:13:04.799469 (d28) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:13:04.811491 (d28) (XEN) PVH-e820 RAM map: Jul 1 09:13:04.811500 (d28) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:13:04.823460 (d28) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:13:04.823470 (d28) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:13:04.835429 (d28) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:13:04.835440 (d28) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:13:04.847461 (d28) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:13:04.847471 (d28) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:13:04.859531 (d28) (XEN) System RAM: 512MB (524292kB) Jul 1 09:13:04.859541 (d28) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:13:04.859547 (d28) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:13:04.871527 (d28) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:13:04.883545 (d28) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:13:04.883557 (d28) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:13:04.899572 (d28) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:13:04.899587 (d28) (XEN) No NUMA configuration found Jul 1 09:13:04.899592 (d28) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:13:04.911578 (d28) (XEN) Domain heap initialised Jul 1 09:13:04.911589 (d28) (XEN) DMI not present. Jul 1 09:13:04.923558 (d28) (XEN) Using APIC driver default Jul 1 09:13:04.923571 (d28) (XEN) ACPI: PM-Timer is too short Jul 1 09:13:04.923576 (d28) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:13:04.935553 (d28) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:13:04.935566 (d28) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:13:04.951507 (d28) (XEN) ACPI: No IOAPIC entries present Jul 1 09:13:04.951521 (d28) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:13:04.951542 (XEN) d28v0: upcall vector f1 Jul 1 09:13:04.967497 (d28) (XEN) Found and enabled local APIC! Jul 1 09:13:04.967507 (d28) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:13:04.967513 (d28) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:13:04.967519 (d28) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:13:04.983467 (d28) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:13:04.983486 (d28) (XEN) Speculative mitigation facilities: Jul 1 09:13:04.983493 (d28) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:13:04.999464 (d28) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:13:04.999484 (d28) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:13:05.015464 (d28) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:13:05.027434 (d28) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:13:05.039439 (d28) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:13:05.039456 (d28) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:13:05.051442 (d28) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:13:05.051460 (d28) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:13:05.063444 (d28) (XEN) Initializing null scheduler Jul 1 09:13:05.063460 (d28) (XEN) WARNING: This is experimental software in development. Jul 1 09:13:05.075440 (d28) (XEN) Use at your own risk. Jul 1 09:13:05.075457 (d28) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:13:05.087445 (d28) (XEN) Detected 2194.840 MHz processor. Jul 1 09:13:05.087462 (d28) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:13:05.099514 (d28) (XEN) I/O virtualisation disabled Jul 1 09:13:05.099529 (d28) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:13:05.099536 (d28) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:13:05.111507 (d28) (XEN) Allocated console ring of 16 KiB. Jul 1 09:13:05.111518 (d28) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:13:05.123437 (d28) (XEN) Brought up 1 CPUs Jul 1 09:13:05.123452 (d28) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:13:05.135422 (d28) (XEN) Initializing null scheduler Jul 1 09:13:05.135432 (d28) (XEN) WARNING: This is experimental software in development. Jul 1 09:13:05.147500 (d28) (XEN) Use at your own risk. Jul 1 09:13:05.147533 (d28) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:13:05.147540 (d28) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:13:05.159496 (d28) (XEN) NX (Execute Disable) protection active Jul 1 09:13:05.171503 (d28) (XEN) *** Building a PV Dom28 *** Jul 1 09:13:05.171512 (d28) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:13:05.171519 (d28) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:13:05.183456 (d28) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:13:05.183469 (d28) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:13:05.195459 (d28) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:13:05.207465 (d28) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:13:05.207497 (d28) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:13:05.207510 (d28) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:13:05.219469 (d28) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:13:05.231466 (d28) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:13:05.231487 (d28) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:13:05.243467 (d28) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:13:05.243489 (d28) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:13:05.255467 (d28) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:13:05.255488 (d28) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:13:05.267467 (d28) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:13:05.267486 (d28) (XEN) Dom28 has maximum 1 VCPUs Jul 1 09:13:05.267498 (d28) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:13:05.279472 (d28) (XEN) Scrubbing Free RAM in background Jul 1 09:13:05.279492 (d28) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:13:05.291479 (d28) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:13:05.291502 (d28) (XEN) *** Serial input to DOM28 (type 'CTRL-a' three times to switch input) Jul 1 09:13:05.303474 (d28) (XEN) Freed 2048kB init memory Jul 1 09:13:05.315414 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:13:05.747428 [ 996.557097] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:13:06.035469 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jul 1 09:13:06.035494 [ 996.568084] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:13:06.047468 [ 996.591212] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 09:13:06.059480 [ 996.591455] xenbr0: port 2(vif28.0) entered blocking state Jul 1 09:13:06.071448 [ 996.591531] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 09:13:06.071471 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:13:07.775433 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:13:11.807432 (d28) (XEN) d28v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:13:19.935436 [ 1031.377871] xenbr0: port 2(vif28.0) entered disabled state Jul 1 09:13:40.851432 [ 1031.504235] xenbr0: port 2(vif28.0) entered disabled state Jul 1 09:13:40.971474 [ 1031.504751] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jul 1 09:13:40.983470 [ 1031.504847] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jul 1 09:13:40.995440 [ 1031.504904] xenbr0: port 2(vif28.0) entered disabled state Jul 1 09:13:40.995464 (XEN) HVM d29v0 save: CPU Jul 1 09:14:06.583445 (XEN) HVM d29 save: PIC Jul 1 09:14:06.583463 (XEN) HVM d29 save: IOAPIC Jul 1 09:14:06.595466 (XEN) HVM d29v0 save: LAPIC Jul 1 09:14:06.595484 (XEN) HVM d29v0 save: LAPIC_REGS Jul 1 09:14:06.595496 (XEN) HVM d29 save: PCI_IRQ Jul 1 09:14:06.595507 (XEN) HVM d29 save: ISA_IRQ Jul 1 09:14:06.607467 (XEN) HVM d29 save: PCI_LINK Jul 1 09:14:06.607487 (XEN) HVM d29 save: PIT Jul 1 09:14:06.607498 (XEN) HVM d29 save: RTC Jul 1 09:14:06.607508 (XEN) HVM d29 save: HPET Jul 1 09:14:06.619463 (XEN) HVM d29 save: PMTIMER Jul 1 09:14:06.619483 (XEN) HVM d29v0 save: MTRR Jul 1 09:14:06.619495 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jul 1 09:14:06.619506 (XEN) HVM d29v0 save: CPU_XSAVE Jul 1 09:14:06.631465 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jul 1 09:14:06.631485 (XEN) HVM d29v0 save: VMCE_VCPU Jul 1 09:14:06.631497 (XEN) HVM d29v0 save: TSC_ADJUST Jul 1 09:14:06.631508 (XEN) HVM d29v0 save: CPU_MSR Jul 1 09:14:06.643454 (XEN) HVM restore d29: MTRR 0 Jul 1 09:14:06.643473 (XEN) HVM restore d29: CPU 0 Jul 1 09:14:06.643485 [ 1058.972819] xenbr0: port 2(vif29.0) entered blocking state Jul 1 09:14:08.443479 [ 1058.972891] xenbr0: port 2(vif29.0) entered disabled state Jul 1 09:14:08.443501 [ 1058.972937] vif vif-29-0 vif29.0: entered allmulticast mode Jul 1 09:14:08.455450 [ 1058.973074] vif vif-29-0 vif29.0: entered promiscuous mode Jul 1 09:14:08.467417 (d29) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:14:08.539471 (d29) __ __ _ _ _ ___ _ _ _ Jul 1 09:14:08.539491 (d29) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:14:08.551471 (d29) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:14:08.563472 (d29) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:14:08.563495 (d29) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:14:08.575472 (d29) Jul 1 09:14:08.575487 (d29) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:14:08.587484 (d29) (XEN) Latest ChangeSet: Jul 1 09:14:08.599465 (d29) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:14:08.599487 (d29) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:14:08.611470 (d29) (XEN) version: 1 Jul 1 09:14:08.611489 (d29) (XEN) flags: 0 Jul 1 09:14:08.611500 (d29) (XEN) nr_modules: 2 Jul 1 09:14:08.611509 (d29) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:14:08.623464 (d29) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:14:08.623484 (d29) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:14:08.623498 (d29) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:14:08.635468 (d29) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:14:08.635488 (d29) (XEN) mod[0].size: 0000000012034048 Jul 1 09:14:08.647464 (d29) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:14:08.647484 (d29) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:14:08.659479 (d29) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:14:08.671463 (d29) (XEN) mod[1].size: 0000000021348352 Jul 1 09:14:08.671484 (d29) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:14:08.671497 (d29) (XEN) Bootloader: PVH Directboot Jul 1 09:14:08.683466 (d29) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:14:08.683486 (d29) (XEN) Xen image load base address: 0 Jul 1 09:14:08.695464 (d29) (XEN) Running on Xen Jul 1 09:14:08.695483 (d29) (XEN) Disc information: Jul 1 09:14:08.695494 (d29) (XEN) Found 0 MBR signatures Jul 1 09:14:08.695505 (d29) (XEN) Found 0 EDD information structures Jul 1 09:14:08.707466 (d29) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:14:08.719464 (d29) (XEN) PVH-e820 RAM map: Jul 1 09:14:08.719482 (d29) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:14:08.719496 (d29) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:14:08.731474 (d29) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:14:08.731495 (d29) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:14:08.743468 (d29) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:14:08.743489 (d29) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:14:08.755468 (d29) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:14:08.755489 (d29) (XEN) System RAM: 512MB (524292kB) Jul 1 09:14:08.755501 (d29) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:14:08.767468 (d29) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:14:08.779472 (d29) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:14:08.779497 (d29) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:14:08.791478 (d29) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:14:08.791496 (d29) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:14:08.803487 (d29) (XEN) No NUMA configuration found Jul 1 09:14:08.803506 (d29) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:14:08.815469 (d29) (XEN) Domain heap initialised Jul 1 09:14:08.815488 (d29) (XEN) DMI not present. Jul 1 09:14:08.815498 (d29) (XEN) Using APIC driver default Jul 1 09:14:08.827468 (d29) (XEN) ACPI: PM-Timer is too short Jul 1 09:14:08.827487 (d29) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:14:08.839463 (d29) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:14:08.839487 (d29) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:14:08.851468 (d29) (XEN) ACPI: No IOAPIC entries present Jul 1 09:14:08.851488 (d29) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:14:08.863464 (XEN) d29v0: upcall vector f1 Jul 1 09:14:08.863483 (d29) (XEN) Found and enabled local APIC! Jul 1 09:14:08.863496 (d29) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:14:08.875462 (d29) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:14:08.875483 (d29) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:14:08.875496 (d29) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:14:08.887469 (d29) (XEN) Speculative mitigation facilities: Jul 1 09:14:08.887489 (d29) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:14:08.899466 (d29) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:14:08.899489 (d29) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:14:08.911478 (d29) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:14:08.923479 (d29) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:14:08.935483 (d29) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:14:08.947472 (d29) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:14:08.959463 (d29) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:14:08.959486 (d29) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:14:08.971473 (d29) (XEN) Initializing null scheduler Jul 1 09:14:08.971493 (d29) (XEN) WARNING: This is experimental software in development. Jul 1 09:14:08.971508 (d29) (XEN) Use at your own risk. Jul 1 09:14:08.983466 (d29) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:14:08.983487 (d29) (XEN) Detected 2194.840 MHz processor. Jul 1 09:14:08.995469 (d29) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:14:08.995491 (d29) (XEN) I/O virtualisation disabled Jul 1 09:14:08.995503 (d29) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:14:09.007470 (d29) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:14:09.019469 (d29) (XEN) Allocated console ring of 16 KiB. Jul 1 09:14:09.019489 (d29) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:14:09.019503 (d29) (XEN) Brought up 1 CPUs Jul 1 09:14:09.031472 (d29) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:14:09.031494 (d29) (XEN) Initializing null scheduler Jul 1 09:14:09.043465 (d29) (XEN) WARNING: This is experimental software in development. Jul 1 09:14:09.043488 (d29) (XEN) Use at your own risk. Jul 1 09:14:09.055463 (d29) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:14:09.055485 (d29) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:14:09.067467 (d29) (XEN) NX (Execute Disable) protection active Jul 1 09:14:09.067488 (d29) (XEN) *** Building a PV Dom29 *** Jul 1 09:14:09.067500 (d29) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:14:09.079469 (d29) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:14:09.079491 (d29) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:14:09.091468 (d29) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:14:09.091495 (d29) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:14:09.103474 (d29) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:14:09.115468 (d29) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:14:09.115487 (d29) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:14:09.127464 (d29) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:14:09.127485 (d29) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:14:09.139468 (d29) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:14:09.139489 (d29) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:14:09.151466 (d29) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:14:09.151488 (d29) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:14:09.163449 (d29) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:14:09.163470 (d29) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:14:09.175469 (d29) (XEN) Dom29 has maximum 1 VCPUs Jul 1 09:14:09.175489 (d29) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:14:09.187469 (d29) (XEN) Scrubbing Free RAM in background Jul 1 09:14:09.187490 (d29) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:14:09.187504 (d29) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:14:09.199475 (d29) (XEN) *** Serial input to DOM29 (type 'CTRL-a' three times to switch input) Jul 1 09:14:09.211451 (d29) (XEN) Freed 2048kB init memory Jul 1 09:14:09.211470 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:14:09.643455 [ 1060.460648] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:14:09.931469 [ 1060.479668] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:14:09.955478 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 09:14:09.967455 [ 1060.501986] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 09:14:09.967476 [ 1060.502099] xenbr0: port 2(vif29.0) entered blocking state Jul 1 09:14:09.979463 [ 1060.502128] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 09:14:09.979485 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:14:11.671455 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:14:15.703455 (d29) (XEN) d29v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:14:23.831455 [ 1094.799647] xenbr0: port 2(vif29.0) entered disabled state Jul 1 09:14:44.301747 [ 1094.912216] xenbr0: port 2(vif29.0) entered disabled state Jul 1 09:14:44.387487 [ 1094.913536] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jul 1 09:14:44.387512 [ 1094.913586] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jul 1 09:14:44.399486 [ 1094.913626] xenbr0: port 2(vif29.0) entered disabled state Jul 1 09:14:44.399509 (XEN) HVM d30v0 save: CPU Jul 1 09:15:09.987483 (XEN) HVM d30 save: PIC Jul 1 09:15:09.987503 (XEN) HVM d30 save: IOAPIC Jul 1 09:15:09.987514 (XEN) HVM d30v0 save: LAPIC Jul 1 09:15:09.999488 (XEN) HVM d30v0 save: LAPIC_REGS Jul 1 09:15:09.999508 (XEN) HVM d30 save: PCI_IRQ Jul 1 09:15:09.999520 (XEN) HVM d30 save: ISA_IRQ Jul 1 09:15:09.999530 (XEN) HVM d30 save: PCI_LINK Jul 1 09:15:10.011489 (XEN) HVM d30 save: PIT Jul 1 09:15:10.011508 (XEN) HVM d30 save: RTC Jul 1 09:15:10.011518 (XEN) HVM d30 save: HPET Jul 1 09:15:10.011529 (XEN) HVM d30 save: PMTIMER Jul 1 09:15:10.011539 (XEN) HVM d30v0 save: MTRR Jul 1 09:15:10.023490 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jul 1 09:15:10.023509 (XEN) HVM d30v0 save: CPU_XSAVE Jul 1 09:15:10.023521 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jul 1 09:15:10.035486 (XEN) HVM d30v0 save: VMCE_VCPU Jul 1 09:15:10.035506 (XEN) HVM d30v0 save: TSC_ADJUST Jul 1 09:15:10.035518 (XEN) HVM d30v0 save: CPU_MSR Jul 1 09:15:10.035528 (XEN) HVM restore d30: MTRR 0 Jul 1 09:15:10.047471 (XEN) HVM restore d30: CPU 0 Jul 1 09:15:10.047490 [ 1122.314065] xenbr0: port 2(vif30.0) entered blocking state Jul 1 09:15:11.787492 [ 1122.314115] xenbr0: port 2(vif30.0) entered disabled state Jul 1 09:15:11.787514 [ 1122.314138] vif vif-30-0 vif30.0: entered allmulticast mode Jul 1 09:15:11.799484 [ 1122.314215] vif vif-30-0 vif30.0: entered promiscuous mode Jul 1 09:15:11.799506 (d30) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:15:11.871490 (d30) __ __ _ _ _ ___ _ _ _ Jul 1 09:15:11.883490 (d30) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:15:11.895490 (d30) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:15:11.895513 (d30) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:15:11.907492 (d30) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:15:11.919491 (d30) Jul 1 09:15:11.919506 (d30) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:15:11.931498 (d30) (XEN) Latest ChangeSet: Jul 1 09:15:11.931516 (d30) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:15:11.943490 (d30) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:15:11.943510 (d30) (XEN) version: 1 Jul 1 09:15:11.943520 (d30) (XEN) flags: 0 Jul 1 09:15:11.955486 (d30) (XEN) nr_modules: 2 Jul 1 09:15:11.955504 (d30) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:15:11.955516 (d30) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:15:11.967486 (d30) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:15:11.967508 (d30) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:15:11.967520 (d30) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:15:11.979489 (d30) (XEN) mod[0].size: 0000000012034048 Jul 1 09:15:11.979509 (d30) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:15:11.991488 (d30) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:15:12.003488 (d30) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:15:12.003508 (d30) (XEN) mod[1].size: 0000000021348352 Jul 1 09:15:12.015487 (d30) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:15:12.015508 (d30) (XEN) Bootloader: PVH Directboot Jul 1 09:15:12.015520 (d30) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:15:12.027498 (d30) (XEN) Xen image load base address: 0 Jul 1 09:15:12.027517 (d30) (XEN) Running on Xen Jul 1 09:15:12.027528 (d30) (XEN) Disc information: Jul 1 09:15:12.039487 (d30) (XEN) Found 0 MBR signatures Jul 1 09:15:12.039506 (d30) (XEN) Found 0 EDD information structures Jul 1 09:15:12.039519 (d30) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:15:12.051499 (d30) (XEN) PVH-e820 RAM map: Jul 1 09:15:12.051517 (d30) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:15:12.063491 (d30) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:15:12.063512 (d30) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:15:12.075490 (d30) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:15:12.075511 (d30) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:15:12.087492 (d30) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:15:12.087512 (d30) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:15:12.099488 (d30) (XEN) System RAM: 512MB (524292kB) Jul 1 09:15:12.099508 (d30) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:15:12.111485 (d30) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:15:12.111511 (d30) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:15:12.123495 (d30) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:15:12.135497 (d30) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:15:12.135517 (d30) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:15:12.147487 (d30) (XEN) No NUMA configuration found Jul 1 09:15:12.147507 (d30) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:15:12.147521 (d30) (XEN) Domain heap initialised Jul 1 09:15:12.159489 (d30) (XEN) DMI not present. Jul 1 09:15:12.159507 (d30) (XEN) Using APIC driver default Jul 1 09:15:12.159518 (d30) (XEN) ACPI: PM-Timer is too short Jul 1 09:15:12.171490 (d30) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:15:12.171512 (d30) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:15:12.183490 (d30) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:15:12.183512 (d30) (XEN) ACPI: No IOAPIC entries present Jul 1 09:15:12.195490 (d30) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:15:12.195510 (XEN) d30v0: upcall vector f1 Jul 1 09:15:12.195522 (d30) (XEN) Found and enabled local APIC! Jul 1 09:15:12.207489 (d30) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:15:12.207509 (d30) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:15:12.219485 (d30) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:15:12.219506 (d30) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:15:12.219520 (d30) (XEN) Speculative mitigation facilities: Jul 1 09:15:12.231490 (d30) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:15:12.231510 (d30) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:15:12.243491 (d30) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:15:12.255493 (d30) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:15:12.267482 (d30) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:15:12.279470 (d30) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:15:12.279493 (d30) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:15:12.291471 (d30) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:15:12.303468 (d30) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:15:12.303489 (d30) (XEN) Initializing null scheduler Jul 1 09:15:12.303500 (d30) (XEN) WARNING: This is experimental software in development. Jul 1 09:15:12.315471 (d30) (XEN) Use at your own risk. Jul 1 09:15:12.315490 (d30) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:15:12.327465 (d30) (XEN) Detected 2194.840 MHz processor. Jul 1 09:15:12.327485 (d30) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:15:12.339466 (d30) (XEN) I/O virtualisation disabled Jul 1 09:15:12.339485 (d30) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:15:12.339499 (d30) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:15:12.351475 (d30) (XEN) Allocated console ring of 16 KiB. Jul 1 09:15:12.363464 (d30) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:15:12.363486 (d30) (XEN) Brought up 1 CPUs Jul 1 09:15:12.363497 (d30) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:15:12.375471 (d30) (XEN) Initializing null scheduler Jul 1 09:15:12.375490 (d30) (XEN) WARNING: This is experimental software in development. Jul 1 09:15:12.387466 (d30) (XEN) Use at your own risk. Jul 1 09:15:12.387485 (d30) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:15:12.399468 (d30) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:15:12.399492 (d30) (XEN) NX (Execute Disable) protection active Jul 1 09:15:12.411463 (d30) (XEN) *** Building a PV Dom30 *** Jul 1 09:15:12.411483 (d30) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:15:12.411496 (d30) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:15:12.423478 (d30) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:15:12.435463 (d30) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:15:12.435483 (d30) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:15:12.447440 (d30) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:15:12.447461 (d30) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:15:12.459477 (d30) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:15:12.459498 (d30) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:15:12.471464 (d30) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:15:12.471485 (d30) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:15:12.483467 (d30) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:15:12.483488 (d30) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:15:12.495467 (d30) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:15:12.495488 (d30) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:15:12.507473 (d30) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:15:12.507493 (d30) (XEN) Dom30 has maximum 1 VCPUs Jul 1 09:15:12.519469 (d30) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:15:12.519491 (d30) (XEN) Scrubbing Free RAM in background Jul 1 09:15:12.531463 (d30) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:15:12.531484 (d30) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:15:12.543469 (d30) (XEN) *** Serial input to DOM30 (type 'CTRL-a' three times to switch input) Jul 1 09:15:12.543494 (d30) (XEN) Freed 2048kB init memory Jul 1 09:15:12.555425 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:15:12.987432 [ 1123.802073] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:15:13.275459 [ 1123.817285] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:15:13.287478 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jul 1 09:15:13.299458 [ 1123.840416] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 09:15:13.311469 [ 1123.840628] xenbr0: port 2(vif30.0) entered blocking state Jul 1 09:15:13.311490 [ 1123.840749] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 09:15:13.323443 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:15:15.015437 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:15:19.047431 (d30) (XEN) d30v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:15:27.175435 [ 1158.067492] xenbr0: port 2(vif30.0) entered disabled state Jul 1 09:15:47.539444 [ 1158.205775] xenbr0: port 2(vif30.0) entered disabled state Jul 1 09:15:47.671458 [ 1158.206277] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jul 1 09:15:47.683476 [ 1158.206327] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jul 1 09:15:47.695456 [ 1158.206367] xenbr0: port 2(vif30.0) entered disabled state Jul 1 09:15:47.695478 (XEN) HVM d31v0 save: CPU Jul 1 09:16:13.291516 (XEN) HVM d31 save: PIC Jul 1 09:16:13.291535 (XEN) HVM d31 save: IOAPIC Jul 1 09:16:13.291546 (XEN) HVM d31v0 save: LAPIC Jul 1 09:16:13.291556 (XEN) HVM d31v0 save: LAPIC_REGS Jul 1 09:16:13.303467 (XEN) HVM d31 save: PCI_IRQ Jul 1 09:16:13.303486 (XEN) HVM d31 save: ISA_IRQ Jul 1 09:16:13.303497 (XEN) HVM d31 save: PCI_LINK Jul 1 09:16:13.303507 (XEN) HVM d31 save: PIT Jul 1 09:16:13.315466 (XEN) HVM d31 save: RTC Jul 1 09:16:13.315485 (XEN) HVM d31 save: HPET Jul 1 09:16:13.315496 (XEN) HVM d31 save: PMTIMER Jul 1 09:16:13.315506 (XEN) HVM d31v0 save: MTRR Jul 1 09:16:13.315516 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jul 1 09:16:13.327472 (XEN) HVM d31v0 save: CPU_XSAVE Jul 1 09:16:13.327491 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jul 1 09:16:13.327511 (XEN) HVM d31v0 save: VMCE_VCPU Jul 1 09:16:13.339463 (XEN) HVM d31v0 save: TSC_ADJUST Jul 1 09:16:13.339482 (XEN) HVM d31v0 save: CPU_MSR Jul 1 09:16:13.339493 (XEN) HVM restore d31: MTRR 0 Jul 1 09:16:13.339503 (XEN) HVM restore d31: CPU 0 Jul 1 09:16:13.351427 [ 1185.688389] xenbr0: port 2(vif31.0) entered blocking state Jul 1 09:16:15.163466 [ 1185.688441] xenbr0: port 2(vif31.0) entered disabled state Jul 1 09:16:15.163488 [ 1185.688466] vif vif-31-0 vif31.0: entered allmulticast mode Jul 1 09:16:15.175454 [ 1185.688539] vif vif-31-0 vif31.0: entered promiscuous mode Jul 1 09:16:15.175476 (d31) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:16:15.271472 (d31) __ __ _ _ _ ___ _ _ _ Jul 1 09:16:15.283465 (d31) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:16:15.283489 (d31) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:16:15.295478 (d31) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:16:15.307467 (d31) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:16:15.307491 (d31) Jul 1 09:16:15.307499 (d31) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:16:15.331468 (d31) (XEN) Latest ChangeSet: Jul 1 09:16:15.331487 (d31) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:16:15.331501 (d31) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:16:15.343466 (d31) (XEN) version: 1 Jul 1 09:16:15.343484 (d31) (XEN) flags: 0 Jul 1 09:16:15.343494 (d31) (XEN) nr_modules: 2 Jul 1 09:16:15.343504 (d31) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:16:15.355468 (d31) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:16:15.355487 (d31) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:16:15.367462 (d31) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:16:15.367481 (d31) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:16:15.367494 (d31) (XEN) mod[0].size: 0000000012034048 Jul 1 09:16:15.379471 (d31) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:16:15.379492 (d31) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:16:15.391473 (d31) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:16:15.403473 (d31) (XEN) mod[1].size: 0000000021348352 Jul 1 09:16:15.403494 (d31) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:16:15.415473 (d31) (XEN) Bootloader: PVH Directboot Jul 1 09:16:15.415493 (d31) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:16:15.415507 (d31) (XEN) Xen image load base address: 0 Jul 1 09:16:15.427465 (d31) (XEN) Running on Xen Jul 1 09:16:15.427482 (d31) (XEN) Disc information: Jul 1 09:16:15.427493 (d31) (XEN) Found 0 MBR signatures Jul 1 09:16:15.439463 (d31) (XEN) Found 0 EDD information structures Jul 1 09:16:15.439484 (d31) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:16:15.451469 (d31) (XEN) PVH-e820 RAM map: Jul 1 09:16:15.451487 (d31) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:16:15.451500 (d31) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:16:15.463470 (d31) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:16:15.463491 (d31) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:16:15.475468 (d31) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:16:15.475488 (d31) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:16:15.487471 (d31) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:16:15.487491 (d31) (XEN) System RAM: 512MB (524292kB) Jul 1 09:16:15.499464 (d31) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:16:15.499484 (d31) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:16:15.511475 (d31) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:16:15.511499 (d31) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:16:15.523478 (d31) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:16:15.523496 (d31) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:16:15.535474 (d31) (XEN) No NUMA configuration found Jul 1 09:16:15.535492 (d31) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:16:15.547471 (d31) (XEN) Domain heap initialised Jul 1 09:16:15.547489 (d31) (XEN) DMI not present. Jul 1 09:16:15.559467 (d31) (XEN) Using APIC driver default Jul 1 09:16:15.559486 (d31) (XEN) ACPI: PM-Timer is too short Jul 1 09:16:15.559498 (d31) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:16:15.571471 (d31) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:16:15.571495 (d31) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:16:15.583468 (d31) (XEN) ACPI: No IOAPIC entries present Jul 1 09:16:15.583488 (d31) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:16:15.595467 (XEN) d31v0: upcall vector f1 Jul 1 09:16:15.595485 (d31) (XEN) Found and enabled local APIC! Jul 1 09:16:15.595497 (d31) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:16:15.607467 (d31) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:16:15.607488 (d31) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:16:15.619462 (d31) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:16:15.619484 (d31) (XEN) Speculative mitigation facilities: Jul 1 09:16:15.619497 (d31) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:16:15.631469 (d31) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:16:15.631492 (d31) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:16:15.643477 (d31) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:16:15.667463 (d31) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:16:15.667490 (d31) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:16:15.679471 (d31) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:16:15.691465 (d31) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:16:15.691487 (d31) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:16:15.703466 (d31) (XEN) Initializing null scheduler Jul 1 09:16:15.703485 (d31) (XEN) WARNING: This is experimental software in development. Jul 1 09:16:15.715464 (d31) (XEN) Use at your own risk. Jul 1 09:16:15.715483 (d31) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:16:15.715497 (d31) (XEN) Detected 2194.840 MHz processor. Jul 1 09:16:15.727467 (d31) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:16:15.727488 (d31) (XEN) I/O virtualisation disabled Jul 1 09:16:15.739463 (d31) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:16:15.739484 (d31) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:16:15.751479 (d31) (XEN) Allocated console ring of 16 KiB. Jul 1 09:16:15.751498 (d31) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:16:15.763467 (d31) (XEN) Brought up 1 CPUs Jul 1 09:16:15.763486 (d31) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:16:15.763500 (d31) (XEN) Initializing null scheduler Jul 1 09:16:15.775466 (d31) (XEN) WARNING: This is experimental software in development. Jul 1 09:16:15.775489 (d31) (XEN) Use at your own risk. Jul 1 09:16:15.787469 (d31) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:16:15.787491 (d31) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:16:15.799469 (d31) (XEN) NX (Execute Disable) protection active Jul 1 09:16:15.799497 (d31) (XEN) *** Building a PV Dom31 *** Jul 1 09:16:15.811466 (d31) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:16:15.811486 (d31) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:16:15.823473 (d31) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:16:15.823495 (d31) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:16:15.823508 (d31) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:16:15.835475 (d31) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:16:15.847473 (d31) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:16:15.847492 (d31) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:16:15.859464 (d31) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:16:15.859486 (d31) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:16:15.871467 (d31) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:16:15.871489 (d31) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:16:15.883468 (d31) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:16:15.883489 (d31) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:16:15.895471 (d31) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:16:15.895491 (d31) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:16:15.907469 (d31) (XEN) Dom31 has maximum 1 VCPUs Jul 1 09:16:15.907488 (d31) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:16:15.919465 (d31) (XEN) Scrubbing Free RAM in background Jul 1 09:16:15.919485 (d31) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:16:15.931467 (d31) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:16:15.931491 (d31) (XEN) *** Serial input to DOM31 (type 'CTRL-a' three times to switch input) Jul 1 09:16:15.943459 (d31) (XEN) Freed 2048kB init memory Jul 1 09:16:15.943478 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:16:16.375449 [ 1187.192852] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:16:16.663473 [ 1187.206687] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:16:16.687458 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jul 1 09:16:16.687485 [ 1187.227782] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 09:16:16.699468 [ 1187.228007] xenbr0: port 2(vif31.0) entered blocking state Jul 1 09:16:16.699490 [ 1187.228099] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 09:16:16.711443 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:16:18.403454 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:16:22.435454 (d31) (XEN) d31v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:16:30.571420 [ 1221.392151] xenbr0: port 2(vif31.0) entered disabled state Jul 1 09:16:50.863447 [ 1221.524137] xenbr0: port 2(vif31.0) entered disabled state Jul 1 09:16:50.995473 [ 1221.524474] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jul 1 09:16:51.007467 [ 1221.524491] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jul 1 09:16:51.007491 [ 1221.524505] xenbr0: port 2(vif31.0) entered disabled state Jul 1 09:16:51.019433 (XEN) HVM d32v0 save: CPU Jul 1 09:17:16.579493 (XEN) HVM d32 save: PIC Jul 1 09:17:16.579514 (XEN) HVM d32 save: IOAPIC Jul 1 09:17:16.579525 (XEN) HVM d32v0 save: LAPIC Jul 1 09:17:16.579535 (XEN) HVM d32v0 save: LAPIC_REGS Jul 1 09:17:16.591486 (XEN) HVM d32 save: PCI_IRQ Jul 1 09:17:16.591506 (XEN) HVM d32 save: ISA_IRQ Jul 1 09:17:16.591517 (XEN) HVM d32 save: PCI_LINK Jul 1 09:17:16.591528 (XEN) HVM d32 save: PIT Jul 1 09:17:16.591537 (XEN) HVM d32 save: RTC Jul 1 09:17:16.603487 (XEN) HVM d32 save: HPET Jul 1 09:17:16.603506 (XEN) HVM d32 save: PMTIMER Jul 1 09:17:16.603517 (XEN) HVM d32v0 save: MTRR Jul 1 09:17:16.603536 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jul 1 09:17:16.615496 (XEN) HVM d32v0 save: CPU_XSAVE Jul 1 09:17:16.615515 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jul 1 09:17:16.615526 (XEN) HVM d32v0 save: VMCE_VCPU Jul 1 09:17:16.627484 (XEN) HVM d32v0 save: TSC_ADJUST Jul 1 09:17:16.627503 (XEN) HVM d32v0 save: CPU_MSR Jul 1 09:17:16.627514 (XEN) HVM restore d32: MTRR 0 Jul 1 09:17:16.627525 (XEN) HVM restore d32: CPU 0 Jul 1 09:17:16.639439 [ 1248.914956] xenbr0: port 2(vif32.0) entered blocking state Jul 1 09:17:18.391465 [ 1248.915007] xenbr0: port 2(vif32.0) entered disabled state Jul 1 09:17:18.391488 [ 1248.915031] vif vif-32-0 vif32.0: entered allmulticast mode Jul 1 09:17:18.403449 [ 1248.915103] vif vif-32-0 vif32.0: entered promiscuous mode Jul 1 09:17:18.403471 (d32) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:17:18.451484 (d32) __ __ _ _ _ ___ _ _ _ Jul 1 09:17:18.463471 (d32) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:17:18.463494 (d32) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:17:18.475476 (d32) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:17:18.487470 (d32) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:17:18.499464 (d32) Jul 1 09:17:18.499479 (d32) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:17:18.511466 (d32) (XEN) Latest ChangeSet: Jul 1 09:17:18.511484 (d32) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:17:18.523466 (d32) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:17:18.523486 (d32) (XEN) version: 1 Jul 1 09:17:18.523497 (d32) (XEN) flags: 0 Jul 1 09:17:18.523506 (d32) (XEN) nr_modules: 2 Jul 1 09:17:18.535467 (d32) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:17:18.535486 (d32) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:17:18.535498 (d32) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:17:18.547470 (d32) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:17:18.547489 (d32) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:17:18.559464 (d32) (XEN) mod[0].size: 0000000012034048 Jul 1 09:17:18.559484 (d32) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:17:18.571463 (d32) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:17:18.571492 (d32) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:17:18.583468 (d32) (XEN) mod[1].size: 0000000021348352 Jul 1 09:17:18.583488 (d32) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:17:18.595465 (d32) (XEN) Bootloader: PVH Directboot Jul 1 09:17:18.595485 (d32) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:17:18.607465 (d32) (XEN) Xen image load base address: 0 Jul 1 09:17:18.607484 (d32) (XEN) Running on Xen Jul 1 09:17:18.607495 (d32) (XEN) Disc information: Jul 1 09:17:18.607505 (d32) (XEN) Found 0 MBR signatures Jul 1 09:17:18.619467 (d32) (XEN) Found 0 EDD information structures Jul 1 09:17:18.619488 (d32) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:17:18.631475 (d32) (XEN) PVH-e820 RAM map: Jul 1 09:17:18.631493 (d32) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:17:18.643466 (d32) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:17:18.643487 (d32) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:17:18.655473 (d32) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:17:18.655494 (d32) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:17:18.667472 (d32) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:17:18.667492 (d32) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:17:18.679463 (d32) (XEN) System RAM: 512MB (524292kB) Jul 1 09:17:18.679490 (d32) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:17:18.679504 (d32) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:17:18.691470 (d32) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:17:18.703468 (d32) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:17:18.703493 (d32) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:17:18.715467 (d32) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:17:18.715492 (d32) (XEN) No NUMA configuration found Jul 1 09:17:18.727467 (d32) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:17:18.727488 (d32) (XEN) Domain heap initialised Jul 1 09:17:18.739463 (d32) (XEN) DMI not present. Jul 1 09:17:18.739482 (d32) (XEN) Using APIC driver default Jul 1 09:17:18.739494 (d32) (XEN) ACPI: PM-Timer is too short Jul 1 09:17:18.739506 (d32) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:17:18.751469 (d32) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:17:18.763464 (d32) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:17:18.763487 (d32) (XEN) ACPI: No IOAPIC entries present Jul 1 09:17:18.763500 (d32) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:17:18.775467 (XEN) d32v0: upcall vector f1 Jul 1 09:17:18.775485 (d32) (XEN) Found and enabled local APIC! Jul 1 09:17:18.787464 (d32) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:17:18.787486 (d32) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:17:18.787500 (d32) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:17:18.799468 (d32) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:17:18.799490 (d32) (XEN) Speculative mitigation facilities: Jul 1 09:17:18.811466 (d32) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:17:18.811487 (d32) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:17:18.823465 (d32) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:17:18.835464 (d32) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:17:18.847467 (d32) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:17:18.859471 (d32) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:17:18.859495 (d32) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:17:18.871466 (d32) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:17:18.871487 (d32) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:17:18.883468 (d32) (XEN) Initializing null scheduler Jul 1 09:17:18.883487 (d32) (XEN) WARNING: This is experimental software in development. Jul 1 09:17:18.895467 (d32) (XEN) Use at your own risk. Jul 1 09:17:18.895486 (d32) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:17:18.895500 (d32) (XEN) Detected 2194.840 MHz processor. Jul 1 09:17:18.907466 (d32) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:17:18.907488 (d32) (XEN) I/O virtualisation disabled Jul 1 09:17:18.919467 (d32) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:17:18.919487 (d32) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:17:18.931469 (d32) (XEN) Allocated console ring of 16 KiB. Jul 1 09:17:18.931488 (d32) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:17:18.943466 (d32) (XEN) Brought up 1 CPUs Jul 1 09:17:18.943485 (d32) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:17:18.955478 (d32) (XEN) Initializing null scheduler Jul 1 09:17:18.955497 (d32) (XEN) WARNING: This is experimental software in development. Jul 1 09:17:18.967464 (d32) (XEN) Use at your own risk. Jul 1 09:17:18.967483 (d32) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:17:18.967505 (d32) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:17:18.979468 (d32) (XEN) NX (Execute Disable) protection active Jul 1 09:17:18.979488 (d32) (XEN) *** Building a PV Dom32 *** Jul 1 09:17:18.991471 (d32) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:17:18.991491 (d32) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:17:19.003467 (d32) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:17:19.003489 (d32) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:17:19.015465 (d32) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:17:19.015492 (d32) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:17:19.027469 (d32) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:17:19.027488 (d32) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:17:19.039471 (d32) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:17:19.039492 (d32) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:17:19.051468 (d32) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:17:19.063472 (d32) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:17:19.063494 (d32) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:17:19.075465 (d32) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:17:19.075486 (d32) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:17:19.087465 (d32) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:17:19.087485 (d32) (XEN) Dom32 has maximum 1 VCPUs Jul 1 09:17:19.087497 (d32) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:17:19.099472 (d32) (XEN) Scrubbing Free RAM in background Jul 1 09:17:19.099492 (d32) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:17:19.111468 (d32) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:17:19.111491 (d32) (XEN) *** Serial input to DOM32 (type 'CTRL-a' three times to switch input) Jul 1 09:17:19.123468 (d32) (XEN) Freed 2048kB init memory Jul 1 09:17:19.123486 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:17:19.555469 [ 1250.361685] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:17:19.831527 [ 1250.374684] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:17:19.855460 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 09:17:19.855486 [ 1250.395111] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 09:17:19.867467 [ 1250.395343] xenbr0: port 2(vif32.0) entered blocking state Jul 1 09:17:19.867489 [ 1250.395439] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 09:17:19.879451 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:17:21.583428 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:17:25.615428 (d32) (XEN) d32v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:17:33.739452 [ 1284.580797] xenbr0: port 2(vif32.0) entered disabled state Jul 1 09:17:54.051457 [ 1284.712809] xenbr0: port 2(vif32.0) entered disabled state Jul 1 09:17:54.183472 [ 1284.713406] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jul 1 09:17:54.195468 [ 1284.713472] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jul 1 09:17:54.195492 [ 1284.713513] xenbr0: port 2(vif32.0) entered disabled state Jul 1 09:17:54.207439 (XEN) HVM d33v0 save: CPU Jul 1 09:18:19.751470 (XEN) HVM d33 save: PIC Jul 1 09:18:19.751490 (XEN) HVM d33 save: IOAPIC Jul 1 09:18:19.751501 (XEN) HVM d33v0 save: LAPIC Jul 1 09:18:19.751511 (XEN) HVM d33v0 save: LAPIC_REGS Jul 1 09:18:19.763465 (XEN) HVM d33 save: PCI_IRQ Jul 1 09:18:19.763484 (XEN) HVM d33 save: ISA_IRQ Jul 1 09:18:19.763496 (XEN) HVM d33 save: PCI_LINK Jul 1 09:18:19.763506 (XEN) HVM d33 save: PIT Jul 1 09:18:19.775471 (XEN) HVM d33 save: RTC Jul 1 09:18:19.775489 (XEN) HVM d33 save: HPET Jul 1 09:18:19.775500 (XEN) HVM d33 save: PMTIMER Jul 1 09:18:19.775509 (XEN) HVM d33v0 save: MTRR Jul 1 09:18:19.775518 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jul 1 09:18:19.787467 (XEN) HVM d33v0 save: CPU_XSAVE Jul 1 09:18:19.787486 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jul 1 09:18:19.787497 (XEN) HVM d33v0 save: VMCE_VCPU Jul 1 09:18:19.799463 (XEN) HVM d33v0 save: TSC_ADJUST Jul 1 09:18:19.799482 (XEN) HVM d33v0 save: CPU_MSR Jul 1 09:18:19.799493 (XEN) HVM restore d33: MTRR 0 Jul 1 09:18:19.799503 (XEN) HVM restore d33: CPU 0 Jul 1 09:18:19.811421 [ 1312.113168] xenbr0: port 2(vif33.0) entered blocking state Jul 1 09:18:21.587471 [ 1312.113254] xenbr0: port 2(vif33.0) entered disabled state Jul 1 09:18:21.587493 [ 1312.113314] vif vif-33-0 vif33.0: entered allmulticast mode Jul 1 09:18:21.599466 [ 1312.113489] vif vif-33-0 vif33.0: entered promiscuous mode Jul 1 09:18:21.599488 (d33) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:18:21.695470 (d33) __ __ _ _ _ ___ _ _ _ Jul 1 09:18:21.695491 (d33) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:18:21.707480 (d33) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:18:21.719472 (d33) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:18:21.731461 (d33) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:18:21.731486 (d33) Jul 1 09:18:21.731494 (d33) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:18:21.743477 (d33) (XEN) Latest ChangeSet: Jul 1 09:18:21.755466 (d33) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:18:21.755488 (d33) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:18:21.767465 (d33) (XEN) version: 1 Jul 1 09:18:21.767483 (d33) (XEN) flags: 0 Jul 1 09:18:21.767493 (d33) (XEN) nr_modules: 2 Jul 1 09:18:21.767503 (d33) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:18:21.779464 (d33) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:18:21.779483 (d33) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:18:21.779496 (d33) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:18:21.791467 (d33) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:18:21.791487 (d33) (XEN) mod[0].size: 0000000012034048 Jul 1 09:18:21.803467 (d33) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:18:21.803487 (d33) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:18:21.815477 (d33) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:18:21.827464 (d33) (XEN) mod[1].size: 0000000021348352 Jul 1 09:18:21.827484 (d33) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:18:21.827497 (d33) (XEN) Bootloader: PVH Directboot Jul 1 09:18:21.839468 (d33) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:18:21.839489 (d33) (XEN) Xen image load base address: 0 Jul 1 09:18:21.851462 (d33) (XEN) Running on Xen Jul 1 09:18:21.851481 (d33) (XEN) Disc information: Jul 1 09:18:21.851491 (d33) (XEN) Found 0 MBR signatures Jul 1 09:18:21.851502 (d33) (XEN) Found 0 EDD information structures Jul 1 09:18:21.863477 (d33) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:18:21.875472 (d33) (XEN) PVH-e820 RAM map: Jul 1 09:18:21.875491 (d33) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:18:21.875505 (d33) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:18:21.887471 (d33) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:18:21.887492 (d33) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:18:21.899467 (d33) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:18:21.899495 (d33) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:18:21.911469 (d33) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:18:21.911489 (d33) (XEN) System RAM: 512MB (524292kB) Jul 1 09:18:21.923462 (d33) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:18:21.923484 (d33) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:18:21.935465 (d33) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:18:21.935489 (d33) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:18:21.947474 (d33) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:18:21.947493 (d33) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:18:21.959473 (d33) (XEN) No NUMA configuration found Jul 1 09:18:21.959492 (d33) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:18:21.971468 (d33) (XEN) Domain heap initialised Jul 1 09:18:21.971487 (d33) (XEN) DMI not present. Jul 1 09:18:21.971497 (d33) (XEN) Using APIC driver default Jul 1 09:18:21.983469 (d33) (XEN) ACPI: PM-Timer is too short Jul 1 09:18:21.983488 (d33) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:18:21.995466 (d33) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:18:21.995489 (d33) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:18:22.007471 (d33) (XEN) ACPI: No IOAPIC entries present Jul 1 09:18:22.007491 (d33) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:18:22.019467 (XEN) d33v0: upcall vector f1 Jul 1 09:18:22.019485 (d33) (XEN) Found and enabled local APIC! Jul 1 09:18:22.019498 (d33) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:18:22.031463 (d33) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:18:22.031484 (d33) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:18:22.031497 (d33) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:18:22.043471 (d33) (XEN) Speculative mitigation facilities: Jul 1 09:18:22.043491 (d33) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:18:22.055466 (d33) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:18:22.055489 (d33) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:18:22.067477 (d33) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:18:22.079478 (d33) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:18:22.091476 (d33) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:18:22.103476 (d33) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:18:22.115461 (d33) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:18:22.115484 (d33) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:18:22.127461 (d33) (XEN) Initializing null scheduler Jul 1 09:18:22.127482 (d33) (XEN) WARNING: This is experimental software in development. Jul 1 09:18:22.127497 (d33) (XEN) Use at your own risk. Jul 1 09:18:22.139467 (d33) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:18:22.139488 (d33) (XEN) Detected 2194.840 MHz processor. Jul 1 09:18:22.151468 (d33) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:18:22.151490 (d33) (XEN) I/O virtualisation disabled Jul 1 09:18:22.151502 (d33) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:18:22.163470 (d33) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:18:22.175465 (d33) (XEN) Allocated console ring of 16 KiB. Jul 1 09:18:22.175485 (d33) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:18:22.175499 (d33) (XEN) Brought up 1 CPUs Jul 1 09:18:22.187467 (d33) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:18:22.187489 (d33) (XEN) Initializing null scheduler Jul 1 09:18:22.199464 (d33) (XEN) WARNING: This is experimental software in development. Jul 1 09:18:22.199494 (d33) (XEN) Use at your own risk. Jul 1 09:18:22.211466 (d33) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:18:22.211488 (d33) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:18:22.223465 (d33) (XEN) NX (Execute Disable) protection active Jul 1 09:18:22.223486 (d33) (XEN) *** Building a PV Dom33 *** Jul 1 09:18:22.223498 (d33) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:18:22.235469 (d33) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:18:22.235491 (d33) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:18:22.247475 (d33) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:18:22.247494 (d33) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:18:22.259471 (d33) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:18:22.271466 (d33) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:18:22.271486 (d33) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:18:22.283463 (d33) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:18:22.283484 (d33) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:18:22.295466 (d33) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:18:22.295488 (d33) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:18:22.307465 (d33) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:18:22.307487 (d33) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:18:22.319468 (d33) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:18:22.319489 (d33) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:18:22.331467 (d33) (XEN) Dom33 has maximum 1 VCPUs Jul 1 09:18:22.331486 (d33) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:18:22.343464 (d33) (XEN) Scrubbing Free RAM in background Jul 1 09:18:22.343484 (d33) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:18:22.343497 (d33) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:18:22.355473 (d33) (XEN) *** Serial input to DOM33 (type 'CTRL-a' three times to switch input) Jul 1 09:18:22.367454 (d33) (XEN) Freed 2048kB init memory Jul 1 09:18:22.367472 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:18:22.775453 [ 1313.593021] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:18:23.063475 [ 1313.603947] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:18:23.075460 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jul 1 09:18:23.087460 [ 1313.627303] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 09:18:23.099468 [ 1313.627535] xenbr0: port 2(vif33.0) entered blocking state Jul 1 09:18:23.099490 [ 1313.627628] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 09:18:23.111440 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:18:24.815418 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:18:28.847420 (d33) (XEN) d33v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:18:36.971450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:18:41.711531 [ 1347.899891] xenbr0: port 2(vif33.0) entered disabled state Jul 1 09:18:57.371472 [ 1348.030201] xenbr0: port 2(vif33.0) entered disabled state Jul 1 09:18:57.503490 [ 1348.031292] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jul 1 09:18:57.515484 [ 1348.031342] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jul 1 09:18:57.515509 [ 1348.031382] xenbr0: port 2(vif33.0) entered disabled state Jul 1 09:18:57.527445 (XEN) HVM d34v0 save: CPU Jul 1 09:19:23.087490 (XEN) HVM d34 save: PIC Jul 1 09:19:23.087511 (XEN) HVM d34 save: IOAPIC Jul 1 09:19:23.087522 (XEN) HVM d34v0 save: LAPIC Jul 1 09:19:23.087540 (XEN) HVM d34v0 save: LAPIC_REGS Jul 1 09:19:23.099488 (XEN) HVM d34 save: PCI_IRQ Jul 1 09:19:23.099506 (XEN) HVM d34 save: ISA_IRQ Jul 1 09:19:23.099517 (XEN) HVM d34 save: PCI_LINK Jul 1 09:19:23.099527 (XEN) HVM d34 save: PIT Jul 1 09:19:23.111487 (XEN) HVM d34 save: RTC Jul 1 09:19:23.111504 (XEN) HVM d34 save: HPET Jul 1 09:19:23.111514 (XEN) HVM d34 save: PMTIMER Jul 1 09:19:23.111523 (XEN) HVM d34v0 save: MTRR Jul 1 09:19:23.123486 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jul 1 09:19:23.123506 (XEN) HVM d34v0 save: CPU_XSAVE Jul 1 09:19:23.123517 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jul 1 09:19:23.123528 (XEN) HVM d34v0 save: VMCE_VCPU Jul 1 09:19:23.135489 (XEN) HVM d34v0 save: TSC_ADJUST Jul 1 09:19:23.135508 (XEN) HVM d34v0 save: CPU_MSR Jul 1 09:19:23.135518 (XEN) HVM restore d34: MTRR 0 Jul 1 09:19:23.135528 (XEN) HVM restore d34: CPU 0 Jul 1 09:19:23.147457 [ 1375.353222] xenbr0: port 2(vif34.0) entered blocking state Jul 1 09:19:24.827489 [ 1375.353270] xenbr0: port 2(vif34.0) entered disabled state Jul 1 09:19:24.827511 [ 1375.353299] vif vif-34-0 vif34.0: entered allmulticast mode Jul 1 09:19:24.839487 [ 1375.353375] vif vif-34-0 vif34.0: entered promiscuous mode Jul 1 09:19:24.839509 (d34) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:19:24.911489 (d34) __ __ _ _ _ ___ _ _ _ Jul 1 09:19:24.923491 (d34) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:19:24.935490 (d34) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:19:24.935514 (d34) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:19:24.947493 (d34) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:19:24.959490 (d34) Jul 1 09:19:24.959505 (d34) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:19:24.971505 (d34) (XEN) Latest ChangeSet: Jul 1 09:19:24.971523 (d34) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:19:24.983489 (d34) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:19:24.983509 (d34) (XEN) version: 1 Jul 1 09:19:24.983520 (d34) (XEN) flags: 0 Jul 1 09:19:24.995487 (d34) (XEN) nr_modules: 2 Jul 1 09:19:24.995506 (d34) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:19:24.995518 (d34) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:19:25.007487 (d34) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:19:25.007508 (d34) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:19:25.007520 (d34) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:19:25.019490 (d34) (XEN) mod[0].size: 0000000012034048 Jul 1 09:19:25.019510 (d34) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:19:25.031487 (d34) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:19:25.043487 (d34) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:19:25.043507 (d34) (XEN) mod[1].size: 0000000021348352 Jul 1 09:19:25.055487 (d34) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:19:25.055508 (d34) (XEN) Bootloader: PVH Directboot Jul 1 09:19:25.055520 (d34) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:19:25.067490 (d34) (XEN) Xen image load base address: 0 Jul 1 09:19:25.067510 (d34) (XEN) Running on Xen Jul 1 09:19:25.067520 (d34) (XEN) Disc information: Jul 1 09:19:25.079487 (d34) (XEN) Found 0 MBR signatures Jul 1 09:19:25.079506 (d34) (XEN) Found 0 EDD information structures Jul 1 09:19:25.079519 (d34) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:19:25.091499 (d34) (XEN) PVH-e820 RAM map: Jul 1 09:19:25.091517 (d34) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:19:25.103492 (d34) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:19:25.103520 (d34) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:19:25.115488 (d34) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:19:25.115508 (d34) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:19:25.127491 (d34) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:19:25.127511 (d34) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:19:25.139488 (d34) (XEN) System RAM: 512MB (524292kB) Jul 1 09:19:25.139507 (d34) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:19:25.151485 (d34) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:19:25.151510 (d34) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:19:25.163492 (d34) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:19:25.175489 (d34) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:19:25.175508 (d34) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:19:25.187492 (d34) (XEN) No NUMA configuration found Jul 1 09:19:25.187511 (d34) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:19:25.199487 (d34) (XEN) Domain heap initialised Jul 1 09:19:25.199507 (d34) (XEN) DMI not present. Jul 1 09:19:25.199518 (d34) (XEN) Using APIC driver default Jul 1 09:19:25.199530 (d34) (XEN) ACPI: PM-Timer is too short Jul 1 09:19:25.211489 (d34) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:19:25.211511 (d34) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:19:25.223491 (d34) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:19:25.223513 (d34) (XEN) ACPI: No IOAPIC entries present Jul 1 09:19:25.235493 (d34) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:19:25.235514 (XEN) d34v0: upcall vector f1 Jul 1 09:19:25.235525 (d34) (XEN) Found and enabled local APIC! Jul 1 09:19:25.247490 (d34) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:19:25.247510 (d34) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:19:25.259490 (d34) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:19:25.259511 (d34) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:19:25.259526 (d34) (XEN) Speculative mitigation facilities: Jul 1 09:19:25.271491 (d34) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:19:25.271511 (d34) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:19:25.283497 (d34) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:19:25.295497 (d34) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:19:25.307496 (d34) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:19:25.319491 (d34) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:19:25.331483 (d34) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:19:25.331507 (d34) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:19:25.343488 (d34) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:19:25.343509 (d34) (XEN) Initializing null scheduler Jul 1 09:19:25.343521 (d34) (XEN) WARNING: This is experimental software in development. Jul 1 09:19:25.355493 (d34) (XEN) Use at your own risk. Jul 1 09:19:25.355511 (d34) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:19:25.367489 (d34) (XEN) Detected 2194.840 MHz processor. Jul 1 09:19:25.367508 (d34) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:19:25.379489 (d34) (XEN) I/O virtualisation disabled Jul 1 09:19:25.379509 (d34) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:19:25.379522 (d34) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:19:25.391499 (d34) (XEN) Allocated console ring of 16 KiB. Jul 1 09:19:25.403486 (d34) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:19:25.403515 (d34) (XEN) Brought up 1 CPUs Jul 1 09:19:25.403527 (d34) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:19:25.415492 (d34) (XEN) Initializing null scheduler Jul 1 09:19:25.415511 (d34) (XEN) WARNING: This is experimental software in development. Jul 1 09:19:25.427490 (d34) (XEN) Use at your own risk. Jul 1 09:19:25.427508 (d34) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:19:25.439495 (d34) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:19:25.439518 (d34) (XEN) NX (Execute Disable) protection active Jul 1 09:19:25.451494 (d34) (XEN) *** Building a PV Dom34 *** Jul 1 09:19:25.451513 (d34) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:19:25.463485 (d34) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:19:25.463508 (d34) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:19:25.475489 (d34) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:19:25.475508 (d34) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:19:25.487491 (d34) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:19:25.487513 (d34) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:19:25.499488 (d34) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:19:25.499509 (d34) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:19:25.511486 (d34) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:19:25.511508 (d34) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:19:25.523490 (d34) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:19:25.523511 (d34) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:19:25.535488 (d34) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:19:25.535510 (d34) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:19:25.547473 (d34) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:19:25.547492 (d34) (XEN) Dom34 has maximum 1 VCPUs Jul 1 09:19:25.559480 (d34) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:19:25.559502 (d34) (XEN) Scrubbing Free RAM in background Jul 1 09:19:25.571464 (d34) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:19:25.571485 (d34) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:19:25.583468 (d34) (XEN) *** Serial input to DOM34 (type 'CTRL-a' three times to switch input) Jul 1 09:19:25.583494 (d34) (XEN) Freed 2048kB init memory Jul 1 09:19:25.595427 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:19:26.027421 [ 1376.840243] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:19:26.315457 [ 1376.856703] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:19:26.327473 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jul 1 09:19:26.339461 [ 1376.880252] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 09:19:26.351469 [ 1376.880476] xenbr0: port 2(vif34.0) entered blocking state Jul 1 09:19:26.351491 [ 1376.880572] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 09:19:26.363450 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:19:28.055436 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:19:32.083449 (d34) (XEN) d34v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:19:40.207479 [ 1411.070363] xenbr0: port 2(vif34.0) entered disabled state Jul 1 09:20:00.543470 [ 1411.202765] xenbr0: port 2(vif34.0) entered disabled state Jul 1 09:20:00.675493 [ 1411.203471] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jul 1 09:20:00.687488 [ 1411.203527] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jul 1 09:20:00.687513 [ 1411.203581] xenbr0: port 2(vif34.0) entered disabled state Jul 1 09:20:00.699461 (XEN) HVM d35v0 save: CPU Jul 1 09:20:26.731462 (XEN) HVM d35 save: PIC Jul 1 09:20:26.743487 (XEN) HVM d35 save: IOAPIC Jul 1 09:20:26.743506 (XEN) HVM d35v0 save: LAPIC Jul 1 09:20:26.743518 (XEN) HVM d35v0 save: LAPIC_REGS Jul 1 09:20:26.743528 (XEN) HVM d35 save: PCI_IRQ Jul 1 09:20:26.755488 (XEN) HVM d35 save: ISA_IRQ Jul 1 09:20:26.755507 (XEN) HVM d35 save: PCI_LINK Jul 1 09:20:26.755518 (XEN) HVM d35 save: PIT Jul 1 09:20:26.755528 (XEN) HVM d35 save: RTC Jul 1 09:20:26.755538 (XEN) HVM d35 save: HPET Jul 1 09:20:26.767489 (XEN) HVM d35 save: PMTIMER Jul 1 09:20:26.767508 (XEN) HVM d35v0 save: MTRR Jul 1 09:20:26.767520 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jul 1 09:20:26.767531 (XEN) HVM d35v0 save: CPU_XSAVE Jul 1 09:20:26.779489 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jul 1 09:20:26.779509 (XEN) HVM d35v0 save: VMCE_VCPU Jul 1 09:20:26.779521 (XEN) HVM d35v0 save: TSC_ADJUST Jul 1 09:20:26.791480 (XEN) HVM d35v0 save: CPU_MSR Jul 1 09:20:26.791500 (XEN) HVM restore d35: MTRR 0 Jul 1 09:20:26.791511 (XEN) HVM restore d35: CPU 0 Jul 1 09:20:26.791522 [ 1439.060168] xenbr0: port 2(vif35.0) entered blocking state Jul 1 09:20:28.531493 [ 1439.060223] xenbr0: port 2(vif35.0) entered disabled state Jul 1 09:20:28.543486 [ 1439.060252] vif vif-35-0 vif35.0: entered allmulticast mode Jul 1 09:20:28.543510 [ 1439.060338] vif vif-35-0 vif35.0: entered promiscuous mode Jul 1 09:20:28.555446 (d35) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jul 1 09:20:28.615521 (d35) __ __ _ _ _ ___ _ _ _ Jul 1 09:20:28.615542 (d35) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 09:20:28.627572 (d35) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 09:20:28.639525 (d35) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 09:20:28.651482 (d35) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 09:20:28.651508 (d35) Jul 1 09:20:28.651517 (d35) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Mon Jul 1 06:30:45 UTC 2024 Jul 1 09:20:28.663503 (d35) (XEN) Latest ChangeSet: Jul 1 09:20:28.675488 (d35) (XEN) build-id: ad364d3e8846a1636ff7ed31bd09955228bb9214 Jul 1 09:20:28.675511 (d35) (XEN) PVH start info: (pa 0000ffc0) Jul 1 09:20:28.687478 (d35) (XEN) version: 1 Jul 1 09:20:28.687497 (d35) (XEN) flags: 0 Jul 1 09:20:28.687508 (d35) (XEN) nr_modules: 2 Jul 1 09:20:28.687518 (d35) (XEN) modlist_pa: 000000000000ff60 Jul 1 09:20:28.699488 (d35) (XEN) cmdline_pa: 000000000000ffa0 Jul 1 09:20:28.699508 (d35) (XEN) cmdline: 'pv-shim console=xen,pv' Jul 1 09:20:28.699522 (d35) (XEN) rsdp_pa: 00000000fc008000 Jul 1 09:20:28.711520 (d35) (XEN) mod[0].pa: 0000000000a00000 Jul 1 09:20:28.711541 (d35) (XEN) mod[0].size: 0000000012034048 Jul 1 09:20:28.723490 (d35) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jul 1 09:20:28.723511 (d35) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jul 1 09:20:28.735499 (d35) (XEN) mod[1].pa: 000000000157a000 Jul 1 09:20:28.747485 (d35) (XEN) mod[1].size: 0000000021348352 Jul 1 09:20:28.747506 (d35) (XEN) mod[1].cmdline_pa: 0000000000000000 Jul 1 09:20:28.747520 (d35) (XEN) Bootloader: PVH Directboot Jul 1 09:20:28.759533 (d35) (XEN) Command line: pv-shim console=xen,pv Jul 1 09:20:28.759555 (d35) (XEN) Xen image load base address: 0 Jul 1 09:20:28.771486 (d35) (XEN) Running on Xen Jul 1 09:20:28.771505 (d35) (XEN) Disc information: Jul 1 09:20:28.771516 (d35) (XEN) Found 0 MBR signatures Jul 1 09:20:28.771528 (d35) (XEN) Found 0 EDD information structures Jul 1 09:20:28.783499 (d35) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 09:20:28.795522 (d35) (XEN) PVH-e820 RAM map: Jul 1 09:20:28.795549 (d35) (XEN) [0000000000000000, 000000001fffffff] (usable) Jul 1 09:20:28.795563 (d35) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jul 1 09:20:28.807567 (d35) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jul 1 09:20:28.807588 (d35) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jul 1 09:20:28.819503 (d35) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jul 1 09:20:28.819524 (d35) (XEN) BSP microcode revision: 0x02007006 Jul 1 09:20:28.831491 (d35) (XEN) New Xen image base address: 0x1f600000 Jul 1 09:20:28.831511 (d35) (XEN) System RAM: 512MB (524292kB) Jul 1 09:20:28.843488 (d35) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jul 1 09:20:28.843509 (d35) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jul 1 09:20:28.855488 (d35) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jul 1 09:20:28.855512 (d35) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jul 1 09:20:28.867494 (d35) (XEN) ACPI: FACS FC001000, 0040 Jul 1 09:20:28.867513 (d35) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jul 1 09:20:28.879494 (d35) (XEN) No NUMA configuration found Jul 1 09:20:28.879513 (d35) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jul 1 09:20:28.891498 (d35) (XEN) Domain heap initialised Jul 1 09:20:28.891517 (d35) (XEN) DMI not present. Jul 1 09:20:28.891528 (d35) (XEN) Using APIC driver default Jul 1 09:20:28.903480 (d35) (XEN) ACPI: PM-Timer is too short Jul 1 09:20:28.903500 (d35) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 09:20:28.915467 (d35) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jul 1 09:20:28.915490 (d35) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jul 1 09:20:28.927466 (d35) (XEN) ACPI: No IOAPIC entries present Jul 1 09:20:28.927485 (d35) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jul 1 09:20:28.939465 (XEN) d35v0: upcall vector f1 Jul 1 09:20:28.939484 (d35) (XEN) Found and enabled local APIC! Jul 1 09:20:28.939496 (d35) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jul 1 09:20:28.951463 (d35) (XEN) Switched to APIC driver x2apic_mixed Jul 1 09:20:28.951484 (d35) (XEN) xstate: size: 0xa88 and states: 0x2e7 Jul 1 09:20:28.951496 (d35) (XEN) CPU0: Intel machine check reporting enabled Jul 1 09:20:28.963474 (d35) (XEN) Speculative mitigation facilities: Jul 1 09:20:28.963494 (d35) (XEN) Hardware hints: RSBA GDS_NO RFDS_NO Jul 1 09:20:28.975466 (d35) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 09:20:28.975489 (d35) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 09:20:28.987484 (d35) (XEN) Xen settings: BTI-Thunk: JMP, BHB-Seq: SHORT, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 09:20:28.999480 (d35) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 09:20:29.011476 (d35) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jul 1 09:20:29.023471 (d35) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 09:20:29.035463 (d35) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 09:20:29.035485 (d35) (XEN) Using scheduler: null Scheduler (null) Jul 1 09:20:29.047465 (d35) (XEN) Initializing null scheduler Jul 1 09:20:29.047485 (d35) (XEN) WARNING: This is experimental software in development. Jul 1 09:20:29.047500 (d35) (XEN) Use at your own risk. Jul 1 09:20:29.059473 (d35) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jul 1 09:20:29.059494 (d35) (XEN) Detected 2194.840 MHz processor. Jul 1 09:20:29.071464 (d35) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:20:29.071485 (d35) (XEN) I/O virtualisation disabled Jul 1 09:20:29.071498 (d35) (XEN) Enabling APIC mode. Using 0 I/O APICs Jul 1 09:20:29.083469 (d35) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jul 1 09:20:29.095475 (d35) (XEN) Allocated console ring of 16 KiB. Jul 1 09:20:29.095496 (d35) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jul 1 09:20:29.107463 (d35) (XEN) Brought up 1 CPUs Jul 1 09:20:29.107482 (d35) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:20:29.107497 (d35) (XEN) Initializing null scheduler Jul 1 09:20:29.119468 (d35) (XEN) WARNING: This is experimental software in development. Jul 1 09:20:29.119490 (d35) (XEN) Use at your own risk. Jul 1 09:20:29.131464 (d35) (XEN) mcheck_poll: Machine check polling timer started. Jul 1 09:20:29.131486 (d35) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jul 1 09:20:29.143474 (d35) (XEN) NX (Execute Disable) protection active Jul 1 09:20:29.143494 (d35) (XEN) *** Building a PV Dom35 *** Jul 1 09:20:29.155462 (d35) (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 09:20:29.155483 (d35) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 09:20:29.167463 (d35) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jul 1 09:20:29.167486 (d35) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 09:20:29.167498 (d35) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103300 pages to be allocated) Jul 1 09:20:29.179474 (d35) (XEN) Init. ramdisk: 000000001e3a4000->000000001f800000 Jul 1 09:20:29.191474 (d35) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 09:20:29.191493 (d35) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 09:20:29.203464 (d35) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jul 1 09:20:29.203485 (d35) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jul 1 09:20:29.215467 (d35) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jul 1 09:20:29.215489 (d35) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jul 1 09:20:29.227469 (d35) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jul 1 09:20:29.227490 (d35) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jul 1 09:20:29.239471 (d35) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 09:20:29.239492 (d35) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 09:20:29.251467 (d35) (XEN) Dom35 has maximum 1 VCPUs Jul 1 09:20:29.251487 (d35) (XEN) Initial low memory virq threshold set at 0x40 pages. Jul 1 09:20:29.263467 (d35) (XEN) Scrubbing Free RAM in background Jul 1 09:20:29.263487 (d35) (XEN) Std. Loglevel: Errors, warnings and info Jul 1 09:20:29.275465 (d35) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jul 1 09:20:29.275489 (d35) (XEN) *** Serial input to DOM35 (type 'CTRL-a' three times to switch input) Jul 1 09:20:29.287463 (d35) (XEN) Freed 2048kB init memory Jul 1 09:20:29.287481 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:20:29.711454 [ 1440.530611] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:20:30.011469 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jul 1 09:20:30.011494 [ 1440.543086] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 09:20:30.023468 [ 1440.565395] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 09:20:30.035463 [ 1440.565714] xenbr0: port 2(vif35.0) entered blocking state Jul 1 09:20:30.047454 [ 1440.565755] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 09:20:30.047477 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:20:31.739459 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:20:35.775438 (d35) (XEN) d35v0 failed to allocate 512 extents of order 0 for onlining Jul 1 09:20:43.899454 [ 1472.763336] xenbr0: port 2(vif35.0) entered disabled state Jul 1 09:21:02.235507 [ 1472.836179] xenbr0: port 2(vif35.0) entered disabled state Jul 1 09:21:02.307523 [ 1472.837273] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jul 1 09:21:02.319528 [ 1472.837322] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jul 1 09:21:02.319552 [ 1472.837363] xenbr0: port 2(vif35.0) entered disabled state Jul 1 09:21:02.331491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:25:23.183449 Jul 1 09:26:21.700015 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 09:26:21.719470 Jul 1 09:26:21.719715 Jul 1 09:26:22.700924 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 09:26:22.719490 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 09:26:22.719509 (XEN) RIP: e033:[ ffff81d643aa>] Jul 1 09:26:22.731468 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 09:26:22.731491 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 09:26:22.743476 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:22.755472 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000068d8ac Jul 1 09:26:22.755495 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:22.767476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 09:26:22.767498 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 09:26:22.779486 (XEN) cr3: 0000000866844000 cr2: 000055c24352a2f0 Jul 1 09:26:22.791474 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 09:26:22.791497 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:22.803470 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 09:26:22.803492 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:22.815475 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cb58d31f2db1f700 Jul 1 09:26:22.827463 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jul 1 09:26:22.827485 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 09:26:22.839468 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 09:26:22.851464 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.851487 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jul 1 09:26:22.863466 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 09:26:22.875464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.875485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.887469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.899462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.899484 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 09:26:22.911467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.923462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.923483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.935465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.947466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:22.947486 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 09:26:22.947500 (XEN) RIP: e033:[] Jul 1 09:26:22.959465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 09:26:22.959488 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jul 1 09:26:22.971470 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:22.983472 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 00000000003d002c Jul 1 09:26:22.983494 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:22.995470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.007463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.007485 (XEN) cr3: 0000000866844000 cr2: 000055a7556f20a0 Jul 1 09:26:23.019469 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 09:26:23.019491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.031466 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jul 1 09:26:23.031487 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.043467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e1c8f863c2e79500 Jul 1 09:26:23.055465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.055486 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 09:26:23.067467 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.079466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.079487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.091467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.103465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.103486 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.115464 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 09:26:23.115483 (XEN) RIP: e033:[] Jul 1 09:26:23.127464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 09:26:23.127487 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jul 1 09:26:23.139469 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.139491 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 0000000000538d0c Jul 1 09:26:23.151468 (XEN) r9: 000001a13285ec40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.163466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.163487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.175467 (XEN) cr3: 0000000866844000 cr2: 00007fe261614a1c Jul 1 09:26:23.187467 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 09:26:23.187489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.199464 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jul 1 09:26:23.199485 (XEN) 0000000000000044 00000000e9463ce8 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.211471 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 ff0e82d354d5f300 Jul 1 09:26:23.223463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.223484 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 09:26:23.235465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.247462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.247482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.259466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.271461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.271482 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.283464 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 09:26:23.283484 (XEN) RIP: e033:[] Jul 1 09:26:23.283496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 09:26:23.295476 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jul 1 09:26:23.307463 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.307486 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000002721fc Jul 1 09:26:23.319469 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.331461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.331482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.343466 (XEN) cr3: 0000000866844000 cr2: 000055cda6ff2a70 Jul 1 09:26:23.343486 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 09:26:23.355468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.367468 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jul 1 09:26:23.367488 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.379467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d8e061cfaac82600 Jul 1 09:26:23.379490 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.391465 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 09:26:23.403466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.403487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.415466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.427466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.427487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.439465 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.451462 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 09:26:23.451482 (XEN) RIP: e033:[] Jul 1 09:26:23.451495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 09:26:23.463468 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jul 1 09:26:23.475460 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.475483 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 00000000004d0724 Jul 1 09:26:23.487469 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.487491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.499468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.511464 (XEN) cr3: 0000000866844000 cr2: 000055992c5b1534 Jul 1 09:26:23.511484 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 09:26:23.523471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.523493 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jul 1 09:26:23.535468 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.547463 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 22a6a99845aca400 Jul 1 09:26:23.547485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.559466 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 09:26:23.571466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.571488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.583470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.595505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.595526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.607464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.607491 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 09:26:23.619468 (XEN) RIP: e033:[] Jul 1 09:26:23.619487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 09:26:23.631467 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jul 1 09:26:23.631489 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.643467 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 000000000020ce9c Jul 1 09:26:23.655466 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.655488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.667466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.679462 (XEN) cr3: 0000000866844000 cr2: 00005557b6601430 Jul 1 09:26:23.679482 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 09:26:23.691466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.691487 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jul 1 09:26:23.703465 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.703487 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 bde78f3231b64f00 Jul 1 09:26:23.715468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.727472 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 09:26:23.727494 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.739467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.751465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.751486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.763473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.775461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.775481 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 09:26:23.787464 (XEN) RIP: e033:[] Jul 1 09:26:23.787484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 09:26:23.799462 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jul 1 09:26:23.799484 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.811465 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 0000000000498334 Jul 1 09:26:23.811487 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.823469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:23.835465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:23.835487 (XEN) cr3: 000000087ec19000 cr2: 00007f06b73d83d8 Jul 1 09:26:23.847465 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 09:26:23.859463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:23.859485 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jul 1 09:26:23.871463 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:23.871485 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 4935f66b7238b000 Jul 1 09:26:23.883467 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.895465 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 09:26:23.895487 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:23.907467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.919462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.919483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.931473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.943461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:23.943481 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 09:26:23.943493 (XEN) RIP: e033:[] Jul 1 09:26:23.955471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 09:26:23.955493 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jul 1 09:26:23.967468 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:23.979466 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 000000000026d354 Jul 1 09:26:23.979489 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:23.991479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.003466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.003489 (XEN) cr3: 000000087ec19000 cr2: 000055cda6fb6148 Jul 1 09:26:24.015464 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 09:26:24.015485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.027468 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jul 1 09:26:24.027488 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.039468 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 604b3f7646d82900 Jul 1 09:26:24.051465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.051486 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 09:26:24.063469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.075464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.075485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.087467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.099463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.099484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.111466 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 09:26:24.111486 (XEN) RIP: e033:[] Jul 1 09:26:24.123462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 09:26:24.123484 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jul 1 09:26:24.135466 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.147462 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 000000000044dd44 Jul 1 09:26:24.147484 (XEN) r9: 0000000000000007 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:24.159464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.159486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.171469 (XEN) cr3: 0000000866844000 cr2: 00007faf419363d8 Jul 1 09:26:24.183462 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 09:26:24.183484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.195466 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jul 1 09:26:24.195486 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.207467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 9ee91a3bab1e8200 Jul 1 09:26:24.219462 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.219483 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 09:26:24.231465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.243481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.243509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.255467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.267462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.267483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.279465 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 09:26:24.279484 (XEN) RIP: e033:[] Jul 1 09:26:24.279497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 09:26:24.291468 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jul 1 09:26:24.303466 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.303489 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000002b57cc Jul 1 09:26:24.315485 (XEN) r9: 0000000000000007 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:24.327464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.327485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.339468 (XEN) cr3: 0000000866844000 cr2: 00007f05dd28b520 Jul 1 09:26:24.339488 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 09:26:24.351471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.363470 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jul 1 09:26:24.363490 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.375464 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7ca172b4c199ea00 Jul 1 09:26:24.375486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.387468 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 09:26:24.399465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.399487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.411466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.423463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.423484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.435472 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.447439 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 09:26:24.447459 (XEN) RIP: e033:[] Jul 1 09:26:24.447471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 09:26:24.459477 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jul 1 09:26:24.471463 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.471486 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 00000000003e72a4 Jul 1 09:26:24.483467 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:24.495463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.495485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.507468 (XEN) cr3: 000000087c5c1000 cr2: 00007fd414617500 Jul 1 09:26:24.507488 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 09:26:24.519467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.531484 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jul 1 09:26:24.531494 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.543457 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 fea2a3296ba6dd00 Jul 1 09:26:24.543471 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.555457 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 09:26:24.571494 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.571516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.583462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.583483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.595475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.607436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.607456 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 09:26:24.619511 (XEN) RIP: e033:[] Jul 1 09:26:24.619531 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 09:26:24.619547 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jul 1 09:26:24.631477 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.643476 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 00000000002dfd9c Jul 1 09:26:24.643498 (XEN) r9: 000001cb0a316c40 r10: 000001a18a42dc40 r11: 0000000000000246 Jul 1 09:26:24.655468 (XEN) r12: 0000000000000000 r13: 000000000000000 Jul 1 09:26:24.657185 0 r14: 0000000000000000 Jul 1 09:26:24.667485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.667507 (XEN) cr3: 000 Jul 1 09:26:24.667841 0000866844000 cr2: 00007efd810d7760 Jul 1 09:26:24.679476 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 09:26:24.679498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.691480 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Jul 1 09:26:24.703471 (XEN) 0000000000000001 00000000e9463ce8 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.703494 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a9948b0d9cfe9000 Jul 1 09:26:24.715473 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.727463 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 09:26:24.727485 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.739463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.751466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.751488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.763463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.763484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.775466 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 09:26:24.775485 (XEN) RIP: e033:[] Jul 1 09:26:24.787468 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 09:26:24.787490 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jul 1 09:26:24.799466 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.811463 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 000000000041cda4 Jul 1 09:26:24.811486 (XEN) r9: 0000000000000007 r10: 000001a18a42dc40 r11: 0000000000000246 Jul 1 09:26:24.823465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.835460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:24.835482 (XEN) cr3: 0000000433e21000 cr2: 00007fde4a0d1ca0 Jul 1 09:26:24.847466 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 09:26:24.847488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:24.859466 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jul 1 09:26:24.859495 (XEN) 000000000001b1f1 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:24.871468 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 9ce3ada94bb40100 Jul 1 09:26:24.883464 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.883485 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 09:26:24.895470 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:24.907463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.907484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.919467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.931462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.931483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:24.943469 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 09:26:24.943488 (XEN) RIP: e033:[] Jul 1 09:26:24.955463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 09:26:24.955485 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jul 1 09:26:24.967466 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:24.967488 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 0000000000283e6c Jul 1 09:26:24.979471 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:24.991467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:24.991489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.003465 (XEN) cr3: 0000000866844000 cr2: 00007ff396143520 Jul 1 09:26:25.015467 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 09:26:25.015489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.027465 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jul 1 09:26:25.027486 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.039466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 3200cd88eccbe200 Jul 1 09:26:25.051464 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.051486 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 09:26:25.063466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.075459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.075480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.087469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.099460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.099481 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.111461 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 09:26:25.111481 (XEN) RIP: e033:[] Jul 1 09:26:25.111493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 09:26:25.123468 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jul 1 09:26:25.135468 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.135490 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 00000000003d7b94 Jul 1 09:26:25.147468 (XEN) r9: 000001a141c82c40 r10: 000001a18a42dc40 r11: 0000000000000246 Jul 1 09:26:25.159465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.159487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.171472 (XEN) cr3: 0000000432945000 cr2: 00007f71683cf320 Jul 1 09:26:25.171500 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 09:26:25.183468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.195464 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jul 1 09:26:25.195485 (XEN) 00000004a7fcd6d3 00000000e9463ce8 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.207466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f7b170f1754e8c00 Jul 1 09:26:25.207488 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.219467 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 09:26:25.231466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.231487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.243484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.255466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.255488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.267467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.279462 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 09:26:25.279481 (XEN) RIP: e033:[] Jul 1 09:26:25.279494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 09:26:25.291468 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jul 1 09:26:25.303459 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.303482 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 000000000029b7e4 Jul 1 09:26:25.315470 (XEN) r9: 0000000000000001 r10: 000001a18a42dc40 r11: 0000000000000246 Jul 1 09:26:25.327466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.327488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.339465 (XEN) cr3: 0000000866844000 cr2: 00007fb8649553d8 Jul 1 09:26:25.339485 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 09:26:25.351470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.363463 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jul 1 09:26:25.363485 (XEN) 0000000000000001 00000000e9463ce8 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.375462 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7444c82a02715a00 Jul 1 09:26:25.375485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.387470 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 09:26:25.399463 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.399484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.411465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.423465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.423486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.435465 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.435484 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 09:26:25.447443 (XEN) RIP: e033:[] Jul 1 09:26:25.447463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 09:26:25.459465 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jul 1 09:26:25.459487 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.471467 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000003d9894 Jul 1 09:26:25.483466 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:25.483489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.495486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.507462 (XEN) cr3: 0000000866844000 cr2: 00007f789be3c740 Jul 1 09:26:25.507483 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 09:26:25.519464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.519486 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jul 1 09:26:25.531466 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.531488 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d44df9b4c8958400 Jul 1 09:26:25.543467 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.555466 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 09:26:25.555488 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.567466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.579465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.579486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.591468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.603462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.603482 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 09:26:25.615465 (XEN) RIP: e033:[] Jul 1 09:26:25.615485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 09:26:25.627462 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jul 1 09:26:25.627484 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.639466 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 0000000000320edc Jul 1 09:26:25.651462 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:25.651484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.663465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.663487 (XEN) cr3: 0000000866844000 cr2: 000055765540e534 Jul 1 09:26:25.675466 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 09:26:25.687468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.687490 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jul 1 09:26:25.699464 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.699486 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 16087519b67e5d00 Jul 1 09:26:25.711470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.723465 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 09:26:25.723487 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.735465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.747471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.747492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.759466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.771461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.771481 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 09:26:25.771493 (XEN) RIP: e033:[] Jul 1 09:26:25.783469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 09:26:25.783491 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jul 1 09:26:25.795471 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.807463 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 00000000003bcc3c Jul 1 09:26:25.807492 (XEN) r9: 0000000000000007 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:25.819468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.831464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.831486 (XEN) cr3: 0000000866844000 cr2: 00007f0c860ea9c0 Jul 1 09:26:25.843465 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 09:26:25.843487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:25.855468 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jul 1 09:26:25.855489 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:25.867468 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 df7ddb7de08a7d00 Jul 1 09:26:25.879465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.879486 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 09:26:25.891469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 09:26:25.903467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.903488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.915468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.927465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.927486 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:25.939473 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 09:26:25.939493 (XEN) RIP: e033:[] Jul 1 09:26:25.951464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 09:26:25.951486 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jul 1 09:26:25.963475 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 09:26:25.975462 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 0000000000283234 Jul 1 09:26:25.975484 (XEN) r9: 000001cb0a316c40 r10: 000001cb0a316c40 r11: 0000000000000246 Jul 1 09:26:25.987468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 09:26:25.999462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 09:26:25.999484 (XEN) cr3: 0000000866844000 cr2: 000055cda6fb6148 Jul 1 09:26:26.011462 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 09:26:26.011484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 09:26:26.023470 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jul 1 09:26:26.023491 (XEN) 0000000000000001 000001cb0a316c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 09:26:26.035467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 aca3ec95cd981900 Jul 1 09:26:26.047465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:26.047486 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 09:26:26.059476 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 1802350049875) Jul 1 09:26:26.071467 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 09:26:26.071485 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 09:26:26.071497 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 09:26:26.083466 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 09:26:26.083485 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 09:26:26.083496 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 09:26:26.095468 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 09:26:26.095487 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 09:26:26.095498 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 09:26:26.107465 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 09:26:26.107483 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 09:26:26.107495 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 09:26:26.119478 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 09:26:26.119497 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 09:26:26.119509 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 09:26:26.131468 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 09:26:26.131488 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 09:26:26.143461 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 09:26:26.143481 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 09:26:26.143494 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 09:26:26.155465 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 09:26:26.155484 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 09:26:26.155497 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 09:26:26.167467 (XEN) heap[node=0][zone=23] -> 476672 pages Jul 1 09:26:26.167487 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 09:26:26.179460 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 09:26:26.179480 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 09:26:26.179492 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 09:26:26.191465 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 09:26:26.191485 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 09:26:26.191497 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 09:26:26.203463 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 09:26:26.203482 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 09:26:26.203494 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 09:26:26.215462 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 09:26:26.215481 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 09:26:26.215493 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 09:26:26.227464 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 09:26:26.227483 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 09:26:26.227495 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 09:26:26.239465 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 09:26:26.239485 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 09:26:26.239496 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 09:26:26.251464 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 09:26:26.251483 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 09:26:26.251495 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 09:26:26.263462 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 09:26:26.263481 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 09:26:26.263493 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 09:26:26.275467 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 09:26:26.275486 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 09:26:26.275498 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 09:26:26.287466 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 09:26:26.287486 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 09:26:26.287497 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 09:26:26.299464 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 09:26:26.299483 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 09:26:26.299495 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 09:26:26.311462 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 09:26:26.311482 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 09:26:26.311493 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 09:26:26.323467 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 09:26:26.323486 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 09:26:26.323498 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 09:26:26.335466 (XEN) heap[node=1][zone=23] -> 3670016 pages Jul 1 09:26:26.335486 (XEN) heap[node=1][zone=24] -> 365498 pages Jul 1 09:26:26.335499 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 09:26:26.347467 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 09:26:26.347486 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 09:26:26.359463 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 09:26:26.359483 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 09:26:26.359496 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 09:26:26.371462 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 09:26:26.371482 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 09:26:26.371494 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 09:26:26.383462 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 09:26:26.383489 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 09:26:26.383502 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 09:26:26.395463 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 09:26:26.395483 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 09:26:26.395495 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 09:26:26.407436 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 09:26:26.407456 Jul 1 09:26:26.661007 (XEN) MSI information: Jul 1 09:26:26.683478 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 09:26:26.683504 (XE Jul 1 09:26:26.683828 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 09:26:26.695481 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 09:26:26.707482 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 09:26:26.719474 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 09:26:26.719499 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 09:26:26.731482 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 09:26:26.743478 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 09:26:26.755472 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 09:26:26.755497 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 09:26:26.767473 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 09:26:26.779468 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.791459 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.791486 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.803471 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.815468 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.815493 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.827471 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.839469 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.851465 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.851491 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.863474 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.875471 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.887464 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.887489 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:26.899470 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 09:26:26.911467 (XEN) MSI 130 vec=ea fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 09:26:26.911492 (XEN) MSI-X 131 vec=df fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 09:26:26.923476 (XEN) MSI-X 132 vec=a4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 09:26:26.935473 (XEN) MSI-X 133 vec=7c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 09:26:26.947466 (XEN) MSI-X 134 vec=94 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 09:26:26.947491 (XEN) MSI-X 135 vec=9c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 09:26:26.959477 (XEN) MSI-X 136 vec=e4 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:26.971484 (XEN) MSI-X 137 vec=a0 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 09:26:26.983466 (XEN) MSI-X 138 vec=b5 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 09:26:26.983491 (XEN) MSI-X 139 vec=2c fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 09:26:26.995467 (XEN) MSI-X 140 vec=72 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 09:26:27.007471 (XEN) MSI-X 141 vec=b1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 09:26:27.019468 (XEN) MSI-X 142 vec=49 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 09:26:27.019493 (XEN) MSI-X 143 vec=cd fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 09:26:27.031469 (XEN) MSI-X 144 vec=3c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 09:26:27.043467 (XEN) MSI-X 145 vec=e9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 09:26:27.043492 (XEN) MSI-X 146 vec=57 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 09:26:27.055448 (XEN) MSI-X 147 vec=72 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 09:26:27.067469 (XEN) MSI-X 148 vec=98 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 09:26:27.079467 (XEN) MSI-X 149 vec=b4 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jul 1 09:26:27.079492 (XEN) MSI-X 150 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:27.091473 (XEN) MSI-X 151 vec=d9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 09:26:27.103467 (XEN) MSI-X 152 vec=b9 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 09:26:27.115465 (XEN) MSI-X 153 vec=e6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:27.115491 (XEN) MSI-X 154 vec=70 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 09:26:27.127472 (XEN) MSI-X 155 vec=75 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 09:26:27.139466 (XEN) MSI-X 156 vec=af fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 09:26:27.139491 (XEN) MSI-X 157 vec=e9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 09:26:27.151475 (XEN) MSI-X 158 vec=44 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 09:26:27.163470 (XEN) MSI-X 159 vec=ba fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:27.175467 (XEN) MSI-X 160 vec=c8 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 09:26:27.175492 (XEN) MSI-X 161 vec=88 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 09:26:27.187473 (XEN) MSI-X 162 vec=27 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 09:26:27.199471 (XEN) MSI-X 163 vec=6a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 09:26:27.211465 (XEN) MSI-X 164 vec=3b fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 09:26:27.211491 (XEN) MSI-X 165 vec=e3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 09:26:27.223470 (XEN) MSI-X 166 vec=39 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:27.235466 (XEN) MSI-X 167 vec=64 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 09:26:27.247468 (XEN) MSI-X 168 vec=33 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:27.247493 (XEN) MSI-X 169 vec=dc fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 09:26:27.259471 (XEN) MSI-X 170 vec=a1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 09:26:27.271468 (XEN) MSI-X 171 vec=e4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 09:26:27.271493 (XEN) MSI-X 172 vec=e5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 09:26:27.283482 (XEN) MSI-X 173 vec=c0 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jul 1 09:26:27.295477 (XEN) MSI-X 174 vec=57 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 09:26:27.307463 (XEN) MSI-X 175 vec=91 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 09:26:27.307488 (XEN) MSI-X 176 vec=86 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 09:26:27.319445 Jul 1 09:26:28.665201 (XEN) ==== PCI devices ==== Jul 1 09:26:28.687499 (XEN) ==== segment 0000 ==== Jul 1 09:26:28.687517 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 09:26:28.687528 (XEN) 0000:d7:16.0 Jul 1 09:26:28.687850 - d0 - node 1 Jul 1 09:26:28.699498 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 09:26:28.699516 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 09:26:28.699527 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 09:26:28.715557 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 09:26:28.715576 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 09:26:28.715588 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 09:26:28.715598 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 09:26:28.715608 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 09:26:28.727502 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 09:26:28.727520 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 09:26:28.727531 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 09:26:28.739500 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 09:26:28.739520 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 09:26:28.751494 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 09:26:28.751515 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 09:26:28.751527 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 09:26:28.763494 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 09:26:28.763513 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 09:26:28.763524 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 09:26:28.775490 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 09:26:28.775509 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 09:26:28.775521 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 09:26:28.775531 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 09:26:28.787486 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 09:26:28.787504 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 09:26:28.787515 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 09:26:28.799486 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 09:26:28.799505 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 09:26:28.799516 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 09:26:28.811488 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 09:26:28.811507 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 09:26:28.811518 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 09:26:28.811528 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 09:26:28.823486 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 09:26:28.823504 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 09:26:28.823515 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 09:26:28.835488 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 09:26:28.835506 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 09:26:28.835517 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 09:26:28.847486 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 09:26:28.847504 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 09:26:28.847516 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 09:26:28.859483 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 09:26:28.859502 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 09:26:28.859515 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 09:26:28.871484 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 09:26:28.871502 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 09:26:28.871513 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 09:26:28.883483 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 09:26:28.883502 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 09:26:28.883514 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 09:26:28.883524 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 09:26:28.895487 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 09:26:28.895505 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 09:26:28.895516 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 09:26:28.907487 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 09:26:28.907505 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 09:26:28.907524 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 09:26:28.919484 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 09:26:28.919503 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 09:26:28.919514 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 09:26:28.931484 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 09:26:28.931504 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 09:26:28.931515 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 09:26:28.931526 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 09:26:28.943488 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 09:26:28.943507 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 09:26:28.943518 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 09:26:28.955485 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 09:26:28.955503 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 09:26:28.955514 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 09:26:28.967485 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 09:26:28.967504 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 09:26:28.967515 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 09:26:28.967525 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 09:26:28.979489 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 09:26:28.979507 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 09:26:28.979518 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 09:26:28.991439 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 09:26:28.991459 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 09:26:29.003462 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 09:26:29.003483 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 09:26:29.003496 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 09:26:29.015465 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 09:26:29.015483 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 09:26:29.015494 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 09:26:29.027466 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 09:26:29.027485 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 09:26:29.027496 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 09:26:29.039467 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 09:26:29.039486 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 09:26:29.039497 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 09:26:29.039507 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 09:26:29.051466 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 09:26:29.051485 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 09:26:29.051495 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 09:26:29.063462 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 09:26:29.087462 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 09:26:29.087482 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 09:26:29.087493 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 09:26:29.087503 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 09:26:29.099465 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 09:26:29.099484 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 09:26:29.099494 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 09:26:29.111467 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 09:26:29.111485 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 09:26:29.111497 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 09:26:29.123463 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 09:26:29.123482 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 09:26:29.123494 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 09:26:29.123504 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 09:26:29.135468 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 09:26:29.135488 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 09:26:29.147463 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 09:26:29.147482 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 09:26:29.147493 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 09:26:29.159462 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 09:26:29.159481 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 09:26:29.159492 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 09:26:29.171463 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 09:26:29.171483 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 09:26:29.171494 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 09:26:29.171511 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 09:26:29.183465 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 09:26:29.183483 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 09:26:29.183494 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 09:26:29.195462 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 09:26:29.195481 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 09:26:29.195492 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 09:26:29.207462 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 09:26:29.207481 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 09:26:29.207492 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 09:26:29.207502 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 09:26:29.219466 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 09:26:29.219484 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 09:26:29.219495 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 09:26:29.231465 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 09:26:29.231484 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 09:26:29.231495 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 09:26:29.243469 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 09:26:29.243488 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 09:26:29.243499 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 09:26:29.255470 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 09:26:29.255489 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 09:26:29.255500 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 09:26:29.267464 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 09:26:29.267483 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 09:26:29.267494 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 09:26:29.279462 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 09:26:29.279481 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 09:26:29.279492 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 09:26:29.279502 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 09:26:29.291470 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 09:26:29.291488 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 09:26:29.291499 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 09:26:29.303462 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 09:26:29.303481 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 09:26:29.303492 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 09:26:29.315466 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 09:26:29.315484 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 09:26:29.315496 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 09:26:29.315506 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 09:26:29.327465 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 09:26:29.327483 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 09:26:29.327493 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 09:26:29.339464 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 09:26:29.339483 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 09:26:29.339494 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 09:26:29.351466 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 09:26:29.351485 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 09:26:29.351496 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 09:26:29.363463 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 09:26:29.363482 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 09:26:29.363493 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 09:26:29.363503 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 09:26:29.375465 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 09:26:29.375483 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 09:26:29.375494 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 09:26:29.387465 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 09:26:29.387485 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 09:26:29.399465 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 09:26:29.399485 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 09:26:29.399496 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 09:26:29.411463 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 09:26:29.411485 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 09:26:29.411496 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 09:26:29.423467 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 09:26:29.423485 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 09:26:29.423496 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 09:26:29.435472 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 09:26:29.435492 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 09:26:29.447440 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 09:26:29.447460 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 09:26:29.447472 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 09:26:29.459471 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 09:26:29.459489 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 09:26:29.459500 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 09:26:29.471466 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 09:26:29.471484 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 09:26:29.471494 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 09:26:29.483464 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 09:26:29.483482 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 09:26:29.483493 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 09:26:29.495466 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 09:26:29.495484 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 09:26:29.495496 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 09:26:29.507461 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 09:26:29.507480 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 09:26:29.507491 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 09:26:29.507501 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 09:26:29.519428 Jul 1 09:26:30.665052 (XEN) Dumping timer queues: Jul 1 09:26:30.683479 (XEN) CPU00: Jul 1 09:26:30.683495 (XEN) ex= 6040us timer=ffff82d0405e0420 cb=drivers/cpufreq/cp Jul 1 09:26:30.683824 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 09:26:30.695475 (XEN) ex= 943457us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 09:26:30.707483 (XEN) ex= 630679us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Jul 1 09:26:30.719477 (XEN) ex= 72935471us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 09:26:30.731466 (XEN) ex= 10667293us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 09:26:30.743469 (XEN) ex= 805718us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.743496 (XEN) CPU01: Jul 1 09:26:30.755464 (XEN) ex= 6040us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 09:26:30.767466 (XEN) ex= 3482691us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Jul 1 09:26:30.779464 (XEN) ex= 770270us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.779491 (XEN) CPU02: Jul 1 09:26:30.791461 (XEN) ex= 6040us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 09:26:30.803463 (XEN) ex= 773625us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.803490 (XEN) ex= 630680us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Jul 1 09:26:30.815475 (XEN) CPU03: Jul 1 09:26:30.827467 (XEN) ex= 6040us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 09:26:30.839462 (XEN) ex= 4134663us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Jul 1 09:26:30.851462 (XEN) ex= 773625us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.851489 (XEN) CPU04: Jul 1 09:26:30.851498 (XEN) ex= 6040us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 09:26:30.863479 (XEN) ex= 773636us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.875478 (XEN) ex= 430579us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Jul 1 09:26:30.887480 (XEN) CPU05: Jul 1 09:26:30.887503 (XEN) ex= 6040us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 09:26:30.899475 (XEN) ex= 773636us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.911478 (XEN) CPU06: Jul 1 09:26:30.911493 (XEN) ex= 6040us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 09:26:30.923479 (XEN) ex= 773595us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.935472 (XEN) ex= 342579us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Jul 1 09:26:30.947475 (XEN) CPU07: Jul 1 09:26:30.947491 (XEN) ex= 6040us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 09:26:30.959476 (XEN) ex= 773595us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.971476 (XEN) CPU08: Jul 1 09:26:30.971492 (XEN) ex= 6040us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 09:26:30.983475 (XEN) ex= 773625us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:30.995472 (XEN) ex= 318579us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Jul 1 09:26:31.007476 (XEN) CPU09: Jul 1 09:26:31.007492 (XEN) ex= 6040us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 09:26:31.019474 (XEN) ex= 773625us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.031472 (XEN) CPU10: Jul 1 09:26:31.031488 (XEN) ex= 6040us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 09:26:31.043476 (XEN) ex= 773625us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.055472 (XEN) ex= 1269766us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Jul 1 09:26:31.067475 (XEN) ex= 3702591us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Jul 1 09:26:31.079470 (XEN) ex= 3482746us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Jul 1 09:26:31.091473 (XEN) CPU11: Jul 1 09:26:31.091489 (XEN) ex= 6040us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 09:26:31.103472 (XEN) ex= 773625us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.115474 (XEN) CPU12: Jul 1 09:26:31.115490 (XEN) ex= 6040us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 09:26:31.127475 (XEN) ex= 773595us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.139470 (XEN) ex= 415925us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Jul 1 09:26:31.151471 (XEN) CPU13: Jul 1 09:26:31.151487 (XEN) ex= 6040us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 09:26:31.163471 (XEN) ex= 773595us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.175479 (XEN) CPU14: Jul 1 09:26:31.175495 (XEN) ex= 6040us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 09:26:31.187472 (XEN) ex= 430579us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Jul 1 09:26:31.199474 (XEN) ex= 3482732us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Jul 1 09:26:31.211473 (XEN) ex= 773596us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.223478 (XEN) CPU15: Jul 1 09:26:31.223494 (XEN) ex= 6040us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 09:26:31.235472 (XEN) ex= 773596us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.247471 (XEN) CPU16: Jul 1 09:26:31.247487 (XEN) ex= 6040us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 09:26:31.259474 (XEN) ex= 430579us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Jul 1 09:26:31.271471 (XEN) ex= 773596us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.283469 (XEN) ex= 2573710us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Jul 1 09:26:31.295471 (XEN) ex= 614675us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Jul 1 09:26:31.307472 (XEN) CPU17: Jul 1 09:26:31.307488 (XEN) ex= 6040us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 09:26:31.319472 (XEN) ex= 773596us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.331466 (XEN) CPU18: Jul 1 09:26:31.331481 (XEN) ex= 6040us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 09:26:31.343469 (XEN) ex= 430579us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Jul 1 09:26:31.355472 (XEN) ex= 2614587us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Jul 1 09:26:31.367471 (XEN) ex= 2678597us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Jul 1 09:26:31.379470 (XEN) ex= 773625us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.391466 (XEN) CPU19: Jul 1 09:26:31.391482 (XEN) ex= 6040us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 09:26:31.403467 (XEN) ex= 3965768us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Jul 1 09:26:31.415469 (XEN) ex= 773626us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.427466 (XEN) CPU20: Jul 1 09:26:31.427482 (XEN) ex= 6040us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 09:26:31.439467 (XEN) ex= 3702596us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Jul 1 09:26:31.451474 (XEN) ex= 774698us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.463464 (XEN) CPU21: Jul 1 09:26:31.463480 (XEN) ex= 6040us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 09:26:31.475464 (XEN) ex= 774698us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.487465 (XEN) CPU22: Jul 1 09:26:31.487481 (XEN) ex= 6040us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 09:26:31.499465 (XEN) ex= 774623us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.511461 (XEN) ex= 3482688us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Jul 1 09:26:31.523465 (XEN) ex= 4078579us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Jul 1 09:26:31.535464 (XEN) ex= 3581782us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Jul 1 09:26:31.547466 (XEN) CPU23: Jul 1 09:26:31.547482 (XEN) ex= 6040us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 09:26:31.559474 (XEN) ex= 774623us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.571460 (XEN) CPU24: Jul 1 09:26:31.571477 (XEN) ex= 6040us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 09:26:31.583462 (XEN) ex= 774646us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.583488 (XEN) ex= 102665us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Jul 1 09:26:31.595477 (XEN) CPU25: Jul 1 09:26:31.607479 (XEN) ex= 6040us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 09:26:31.619464 (XEN) ex= 774646us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.619491 (XEN) CPU26: Jul 1 09:26:31.631465 (XEN) ex= 6040us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 09:26:31.643467 (XEN) ex= 774686us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.643494 (XEN) ex= 430579us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Jul 1 09:26:31.655475 (XEN) CPU27: Jul 1 09:26:31.667461 (XEN) ex= 6040us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 09:26:31.679461 (XEN) ex= 774685us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.679488 (XEN) CPU28: Jul 1 09:26:31.679498 (XEN) ex= 6040us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 09:26:31.691481 (XEN) ex= 430579us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Jul 1 09:26:31.714600 (XEN) ex= 629760us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Jul 1 09:26:31.715474 (XEN) ex= 774686us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.727477 (XEN) CPU29: Jul 1 09:26:31.727493 (XEN) ex= 6040us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jul 1 09:26:31.739478 (XEN) ex= 774686us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.751473 (XEN) CPU30: Jul 1 09:26:31.751489 (XEN) ex= 6040us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jul 1 09:26:31.763476 (XEN) ex= 774685us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.775473 (XEN) ex= 430579us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Jul 1 09:26:31.787517 (XEN) CPU31: Jul 1 09:26:31.787533 (XEN) ex= 6040us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 09:26:31.799476 (XEN) ex= 774685us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.811471 (XEN) CPU32: Jul 1 09:26:31.811487 (XEN) ex= 6040us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 09:26:31.823476 (XEN) ex= 102664us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Jul 1 09:26:31.835474 (XEN) ex= 342578us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Jul 1 09:26:31.847475 (XEN) ex= 2678674us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Jul 1 09:26:31.859477 (XEN) ex= 774646us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.871471 (XEN) CPU33: Jul 1 09:26:31.871487 (XEN) ex= 6040us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jul 1 09:26:31.883482 (XEN) ex= 774646us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.895473 (XEN) CPU34: Jul 1 09:26:31.895489 (XEN) ex= 6040us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 09:26:31.907473 (XEN) ex= 605764us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Jul 1 09:26:31.919480 (XEN) ex= 630698us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Jul 1 09:26:31.931477 (XEN) ex= 774646us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.943472 (XEN) CPU35: Jul 1 09:26:31.943487 (XEN) ex= 6040us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 09:26:31.955476 (XEN) ex= 774646us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.967470 (XEN) CPU36: Jul 1 09:26:31.967485 (XEN) ex= 6040us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 09:26:31.979478 (XEN) ex= 774623us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:31.991474 (XEN) ex= 366688us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Jul 1 09:26:32.003480 (XEN) CPU37: Jul 1 09:26:32.003496 (XEN) ex= 6040us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jul 1 09:26:32.015473 (XEN) ex= 774623us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:32.027474 (XEN) ex= 1654584us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Jul 1 09:26:32.039471 (XEN) ex= 3126664us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Jul 1 09:26:32.051470 (XEN) CPU38: Jul 1 09:26:32.051486 (XEN) ex= 6040us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 09:26:32.063471 (XEN) ex= 430579us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Jul 1 09:26:32.075472 (XEN) ex= 1853775us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Jul 1 09:26:32.087473 (XEN) ex= 774697us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:32.099474 (XEN) CPU39: Jul 1 09:26:32.099490 (XEN) ex= 6040us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 09:26:32.111470 (XEN) ex= 3482687us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Jul 1 09:26:32.123472 (XEN) ex= 774697us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 09:26:32.135436 Jul 1 09:26:32.668910 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 09:26:32.687483 (XEN) max state: unlimited Jul 1 09:26:32.687501 (XEN) ==cpu0== Jul 1 09:26:32.687510 (XEN) C1: type[ Jul 1 09:26:32.687830 C1] latency[ 2] usage[ 428802] method[ FFH] duration[58588535016] Jul 1 09:26:32.699483 (XEN) C2: type[C1] latency[ 10] usage[ 598571] method[ FFH] duration[266848346335] Jul 1 09:26:32.711472 (XEN) *C3: type[C3] latency[ 92] usage[ 160913] method[ FFH] duration[1424812347461] Jul 1 09:26:32.723470 (XEN) C0: usage[ 1188286] duration[60108772021] Jul 1 09:26:32.723491 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.723503 (XEN) CC3[0] CC6[1331318714829] CC7[0] Jul 1 09:26:32.735471 (XEN) ==cpu1== Jul 1 09:26:32.735487 (XEN) C1: type[C1] latency[ 2] usage[ 49453] method[ FFH] duration[6915456249] Jul 1 09:26:32.747474 (XEN) C2: type[C1] latency[ 10] usage[ 104420] method[ FFH] duration[63915887117] Jul 1 09:26:32.747501 (XEN) C3: type[C3] latency[ 92] usage[ 176159] method[ FFH] duration[1731577614173] Jul 1 09:26:32.759483 (XEN) *C0: usage[ 330033] duration[7949137027] Jul 1 09:26:32.771465 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.771485 (XEN) CC3[0] CC6[1331318714829] CC7[0] Jul 1 09:26:32.771497 (XEN) ==cpu2== Jul 1 09:26:32.783463 (XEN) C1: type[C1] latency[ 2] usage[ 409822] method[ FFH] duration[58187753639] Jul 1 09:26:32.783490 (XEN) C2: type[C1] latency[ 10] usage[ 590202] method[ FFH] duration[262698687372] Jul 1 09:26:32.795471 (XEN) *C3: type[C3] latency[ 92] usage[ 156008] method[ FFH] duration[1429269279575] Jul 1 09:26:32.807473 (XEN) C0: usage[ 1156032] duration[60202506572] Jul 1 09:26:32.807493 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.819466 (XEN) CC3[0] CC6[1335980253541] CC7[0] Jul 1 09:26:32.819485 (XEN) ==cpu3== Jul 1 09:26:32.819495 (XEN) C1: type[C1] latency[ 2] usage[ 64340] method[ FFH] duration[8769158355] Jul 1 09:26:32.831469 (XEN) C2: type[C1] latency[ 10] usage[ 120176] method[ FFH] duration[71033512417] Jul 1 09:26:32.843467 (XEN) *C3: type[C3] latency[ 92] usage[ 172409] method[ FFH] duration[1712192313258] Jul 1 09:26:32.843494 (XEN) C0: usage[ 356925] duration[18363318934] Jul 1 09:26:32.855468 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.855487 (XEN) CC3[0] CC6[1335980253541] CC7[0] Jul 1 09:26:32.867463 (XEN) ==cpu4== Jul 1 09:26:32.867480 (XEN) C1: type[C1] latency[ 2] usage[ 414779] method[ FFH] duration[58623259874] Jul 1 09:26:32.879464 (XEN) C2: type[C1] latency[ 10] usage[ 605030] method[ FFH] duration[270580492865] Jul 1 09:26:32.879492 (XEN) *C3: type[C3] latency[ 92] usage[ 162425] method[ FFH] duration[1421046287604] Jul 1 09:26:32.891472 (XEN) C0: usage[ 1182234] duration[60108348163] Jul 1 09:26:32.903462 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.903481 (XEN) CC3[0] CC6[1331909566824] CC7[0] Jul 1 09:26:32.903493 (XEN) ==cpu5== Jul 1 09:26:32.903501 (XEN) C1: type[C1] latency[ 2] usage[ 33930] method[ FFH] duration[4986392206] Jul 1 09:26:32.915472 (XEN) C2: type[C1] latency[ 10] usage[ 83663] method[ FFH] duration[55626209648] Jul 1 09:26:32.927470 (XEN) *C3: type[C3] latency[ 92] usage[ 179588] method[ FFH] duration[1736763399108] Jul 1 09:26:32.939467 (XEN) C0: usage[ 297181] duration[12982466038] Jul 1 09:26:32.939487 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.951465 (XEN) CC3[0] CC6[1331909566824] CC7[0] Jul 1 09:26:32.951485 (XEN) ==cpu6== Jul 1 09:26:32.951494 (XEN) C1: type[C1] latency[ 2] usage[ 395745] method[ FFH] duration[58056793976] Jul 1 09:26:32.963467 (XEN) C2: type[C1] latency[ 10] usage[ 592758] method[ FFH] duration[262120647382] Jul 1 09:26:32.975460 (XEN) *C3: type[C3] latency[ 92] usage[ 161039] method[ FFH] duration[1415426134098] Jul 1 09:26:32.975488 (XEN) C0: usage[ 1149542] duration[74754978374] Jul 1 09:26:32.987466 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:32.987486 (XEN) CC3[0] CC6[1323950378123] CC7[0] Jul 1 09:26:32.987497 (XEN) ==cpu7== Jul 1 09:26:32.999462 (XEN) C1: type[C1] latency[ 2] usage[ 41496] method[ FFH] duration[5544161273] Jul 1 09:26:32.999489 (XEN) C2: type[C1] latency[ 10] usage[ 77183] method[ FFH] duration[52565066821] Jul 1 09:26:33.011473 (XEN) *C3: type[C3] latency[ 92] usage[ 188899] method[ FFH] duration[1741717350201] Jul 1 09:26:33.023472 (XEN) C0: usage[ 307578] duration[10532065182] Jul 1 09:26:33.023492 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.035467 (XEN) CC3[0] CC6[1323950378123] CC7[0] Jul 1 09:26:33.035486 (XEN) ==cpu8== Jul 1 09:26:33.035495 (XEN) C1: type[C1] latency[ 2] usage[ 412355] method[ FFH] duration[60177765789] Jul 1 09:26:33.047481 (XEN) C2: type[C1] latency[ 10] usage[ 623423] method[ FFH] duration[274071674401] Jul 1 09:26:33.059468 (XEN) *C3: type[C3] latency[ 92] usage[ 158478] method[ FFH] duration[1413401261053] Jul 1 09:26:33.071462 (XEN) C0: usage[ 1194256] duration[62708021063] Jul 1 09:26:33.071483 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.071496 (XEN) CC3[0] CC6[1335083480806] CC7[0] Jul 1 09:26:33.083468 (XEN) ==cpu9== Jul 1 09:26:33.083484 (XEN) C1: type[C1] latency[ 2] usage[ 38581] method[ FFH] duration[4676466644] Jul 1 09:26:33.095467 (XEN) C2: type[C1] latency[ 10] usage[ 57285] method[ FFH] duration[39216929242] Jul 1 09:26:33.095494 (XEN) *C3: type[C3] latency[ 92] usage[ 199005] method[ FFH] duration[1758240839017] Jul 1 09:26:33.107472 (XEN) C0: usage[ 294871] duration[8224579591] Jul 1 09:26:33.119462 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.119482 (XEN) CC3[0] CC6[1335083480806] CC7[0] Jul 1 09:26:33.119494 (XEN) ==cpu10== Jul 1 09:26:33.119502 (XEN) C1: type[C1] latency[ 2] usage[ 403025] method[ FFH] duration[58251378258] Jul 1 09:26:33.131473 (XEN) C2: type[C1] latency[ 10] usage[ 590336] method[ FFH] duration[264525207868] Jul 1 09:26:33.143475 (XEN) *C3: type[C3] latency[ 92] usage[ 161460] method[ FFH] duration[1424851285357] Jul 1 09:26:33.155469 (XEN) C0: usage[ 1154821] duration[62731041914] Jul 1 09:26:33.155489 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.167461 (XEN) CC3[0] CC6[1336851632621] CC7[0] Jul 1 09:26:33.167480 (XEN) ==cpu11== Jul 1 09:26:33.167490 (XEN) C1: type[C1] latency[ 2] usage[ 48097] method[ FFH] duration[6419080953] Jul 1 09:26:33.179469 (XEN) C2: type[C1] latency[ 10] usage[ 87093] method[ FFH] duration[54464910081] Jul 1 09:26:33.191468 (XEN) *C3: type[C3] latency[ 92] usage[ 206377] method[ FFH] duration[1740992098426] Jul 1 09:26:33.191495 (XEN) C0: usage[ 341567] duration[8482943762] Jul 1 09:26:33.203464 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.203484 (XEN) CC3[0] CC6[1336851632621] CC7[0] Jul 1 09:26:33.215462 (XEN) ==cpu12== Jul 1 09:26:33.215479 (XEN) C1: type[C1] latency[ 2] usage[ 396501] method[ FFH] duration[56567745545] Jul 1 09:26:33.215499 (XEN) C2: type[C1] latency[ 10] usage[ 596019] method[ FFH] duration[249204453108] Jul 1 09:26:33.227485 (XEN) C3: type[C3] latency[ 92] usage[ 172268] method[ FFH] duration[1440300181425] Jul 1 09:26:33.239470 (XEN) *C0: usage[ 1164789] duration[64286741801] Jul 1 09:26:33.239491 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.251465 (XEN) CC3[0] CC6[1319159585434] CC7[0] Jul 1 09:26:33.251484 (XEN) ==cpu13== Jul 1 09:26:33.251493 (XEN) C1: type[C1] latency[ 2] usage[ 105206] method[ FFH] duration[16918948183] Jul 1 09:26:33.263473 (XEN) C2: type[C1] latency[ 10] usage[ 185901] method[ FFH] duration[97855010135] Jul 1 09:26:33.275468 (XEN) *C3: type[C3] latency[ 92] usage[ 202546] method[ FFH] duration[1675245956285] Jul 1 09:26:33.287465 (XEN) C0: usage[ 493653] duration[20339282137] Jul 1 09:26:33.287486 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.287499 (XEN) CC3[0] CC6[1319159585434] CC7[0] Jul 1 09:26:33.299467 (XEN) ==cpu14== Jul 1 09:26:33.299484 (XEN) C1: type[C1] latency[ 2] usage[ 414160] method[ FFH] duration[59318958197] Jul 1 09:26:33.311468 (XEN) C2: type[C1] latency[ 10] usage[ 613613] method[ FFH] duration[255898727059] Jul 1 09:26:33.311495 (XEN) *C3: type[C3] latency[ 92] usage[ 168632] method[ FFH] duration[1411250075024] Jul 1 09:26:33.323475 (XEN) C0: usage[ 1196405] duration[83891512318] Jul 1 09:26:33.335464 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.335483 (XEN) CC3[0] CC6[1293976256100] CC7[0] Jul 1 09:26:33.335495 (XEN) ==cpu15== Jul 1 09:26:33.347462 (XEN) C1: type[C1] latency[ 2] usage[ 123444] method[ FFH] duration[19363400937] Jul 1 09:26:33.347497 (XEN) C2: type[C1] latency[ 10] usage[ 217985] method[ FFH] duration[108281775370] Jul 1 09:26:33.359473 (XEN) *C3: type[C3] latency[ 92] usage[ 202673] method[ FFH] duration[1662011282492] Jul 1 09:26:33.371471 (XEN) C0: usage[ 544102] duration[20702889592] Jul 1 09:26:33.371491 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.383472 (XEN) CC3[0] CC6[1293976256100] CC7[0] Jul 1 09:26:33.383491 (XEN) ==cpu16== Jul 1 09:26:33.383501 (XEN) C1: type[C1] latency[ 2] usage[ 390941] method[ FFH] duration[57519507553] Jul 1 09:26:33.395469 (XEN) C2: type[C1] latency[ 10] usage[ 596036] method[ FFH] duration[249578360205] Jul 1 09:26:33.407466 (XEN) *C3: type[C3] latency[ 92] usage[ 181290] method[ FFH] duration[1429288342246] Jul 1 09:26:33.407492 (XEN) C0: usage[ 1168267] duration[73973214071] Jul 1 09:26:33.419473 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.419492 (XEN) CC3[0] CC6[1312664230887] CC7[0] Jul 1 09:26:33.431464 (XEN) ==cpu17== Jul 1 09:26:33.431481 (XEN) C1: type[C1] latency[ 2] usage[ 162939] method[ FFH] duration[25924518734] Jul 1 09:26:33.443463 (XEN) C2: type[C1] latency[ 10] usage[ 255896] method[ FFH] duration[119253476877] Jul 1 09:26:33.443490 (XEN) *C3: type[C3] latency[ 92] usage[ 209153] method[ FFH] duration[1649978927820] Jul 1 09:26:33.455474 (XEN) C0: usage[ 627988] duration[15202579282] Jul 1 09:26:33.467463 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.467483 (XEN) CC3[0] CC6[1312664230887] CC7[0] Jul 1 09:26:33.467494 (XEN) ==cpu18== Jul 1 09:26:33.467503 (XEN) C1: type[C1] latency[ 2] usage[ 392262] method[ FFH] duration[57557086931] Jul 1 09:26:33.479472 (XEN) C2: type[C1] latency[ 10] usage[ 609316] method[ FFH] duration[254496165466] Jul 1 09:26:33.491473 (XEN) *C3: type[C3] latency[ 92] usage[ 189405] method[ FFH] duration[1427443337912] Jul 1 09:26:33.503468 (XEN) C0: usage[ 1190983] duration[70862989524] Jul 1 09:26:33.503489 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.515463 (XEN) CC3[0] CC6[1313110767993] CC7[0] Jul 1 09:26:33.515482 (XEN) ==cpu19== Jul 1 09:26:33.515492 (XEN) C1: type[C1] latency[ 2] usage[ 112757] method[ FFH] duration[18430884271] Jul 1 09:26:33.527469 (XEN) C2: type[C1] latency[ 10] usage[ 192681] method[ FFH] duration[107390628280] Jul 1 09:26:33.539461 (XEN) *C3: type[C3] latency[ 92] usage[ 225949] method[ FFH] duration[1666249237960] Jul 1 09:26:33.539489 (XEN) C0: usage[ 531387] duration[18288905036] Jul 1 09:26:33.551468 (XEN) PC2[1057659051279] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.551488 (XEN) CC3[0] CC6[1313110767993] CC7[0] Jul 1 09:26:33.563462 (XEN) ==cpu20== Jul 1 09:26:33.563479 (XEN) C1: type[C1] latency[ 2] usage[ 406666] method[ FFH] duration[60470126456] Jul 1 09:26:33.563499 (XEN) C2: type[C1] latency[ 10] usage[ 600316] method[ FFH] duration[261237910180] Jul 1 09:26:33.575474 (XEN) *C3: type[C3] latency[ 92] usage[ 161167] method[ FFH] duration[1429752451673] Jul 1 09:26:33.587474 (XEN) C0: usage[ 1168149] duration[58899242581] Jul 1 09:26:33.587494 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.599467 (XEN) CC3[0] CC6[1342902193020] CC7[0] Jul 1 09:26:33.599486 (XEN) ==cpu21== Jul 1 09:26:33.599495 (XEN) C1: type[C1] latency[ 2] usage[ 38242] method[ FFH] duration[5887499754] Jul 1 09:26:33.611470 (XEN) C2: type[C1] latency[ 10] usage[ 180055] method[ FFH] duration[146943054126] Jul 1 09:26:33.623469 (XEN) *C3: type[C3] latency[ 92] usage[ 236914] method[ FFH] duration[1648658383536] Jul 1 09:26:33.635462 (XEN) C0: usage[ 455211] duration[8870977811] Jul 1 09:26:33.635483 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.635495 (XEN) CC3[0] CC6[1342902193020] CC7[0] Jul 1 09:26:33.647467 (XEN) ==cpu22== Jul 1 09:26:33.647484 (XEN) C1: type[C1] latency[ 2] usage[ 477050] method[ FFH] duration[67111863846] Jul 1 09:26:33.659480 (XEN) *C2: type[C1] latency[ 10] usage[ 634928] method[ FFH] duration[267484170946] Jul 1 09:26:33.659507 (XEN) C3: type[C3] latency[ 92] usage[ 162449] method[ FFH] duration[1420216157661] Jul 1 09:26:33.671474 (XEN) C0: usage[ 1274427] duration[55547800687] Jul 1 09:26:33.683464 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.683484 (XEN) CC3[0] CC6[1341675494075] CC7[0] Jul 1 09:26:33.683496 (XEN) ==cpu23== Jul 1 09:26:33.695462 (XEN) C1: type[C1] latency[ 2] usage[ 47323] method[ FFH] duration[10171186795] Jul 1 09:26:33.695489 (XEN) C2: type[C1] latency[ 10] usage[ 352341] method[ FFH] duration[219455150451] Jul 1 09:26:33.707471 (XEN) *C3: type[C3] latency[ 92] usage[ 220889] method[ FFH] duration[1572826460980] Jul 1 09:26:33.719470 (XEN) C0: usage[ 620553] duration[7907289088] Jul 1 09:26:33.719490 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.731464 (XEN) CC3[0] CC6[1341675494075] CC7[0] Jul 1 09:26:33.731483 (XEN) ==cpu24== Jul 1 09:26:33.731492 (XEN) C1: type[C1] latency[ 2] usage[ 537297] method[ FFH] duration[75101927391] Jul 1 09:26:33.743467 (XEN) C2: type[C1] latency[ 10] usage[ 664590] method[ FFH] duration[262927577146] Jul 1 09:26:33.755465 (XEN) *C3: type[C3] latency[ 92] usage[ 163084] method[ FFH] duration[1409639647123] Jul 1 09:26:33.755491 (XEN) C0: usage[ 1364971] duration[62691014419] Jul 1 09:26:33.767471 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.767490 (XEN) CC3[0] CC6[1329270205618] CC7[0] Jul 1 09:26:33.779463 (XEN) ==cpu25== Jul 1 09:26:33.779479 (XEN) C1: type[C1] latency[ 2] usage[ 178039] method[ FFH] duration[35117794759] Jul 1 09:26:33.791463 (XEN) C2: type[C1] latency[ 10] usage[ 515687] method[ FFH] duration[257158837681] Jul 1 09:26:33.791490 (XEN) *C3: type[C3] latency[ 92] usage[ 200741] method[ FFH] duration[1509178379474] Jul 1 09:26:33.803475 (XEN) C0: usage[ 894467] duration[8905230260] Jul 1 09:26:33.815461 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.815481 (XEN) CC3[0] CC6[1329270205618] CC7[0] Jul 1 09:26:33.815492 (XEN) ==cpu26== Jul 1 09:26:33.815501 (XEN) C1: type[C1] latency[ 2] usage[ 635713] method[ FFH] duration[82969959622] Jul 1 09:26:33.827474 (XEN) C2: type[C1] latency[ 10] usage[ 687450] method[ FFH] duration[269683294013] Jul 1 09:26:33.839470 (XEN) *C3: type[C3] latency[ 92] usage[ 164239] method[ FFH] duration[1401657371323] Jul 1 09:26:33.851468 (XEN) C0: usage[ 1487402] duration[56049695880] Jul 1 09:26:33.851488 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.863464 (XEN) CC3[0] CC6[1319375528842] CC7[0] Jul 1 09:26:33.863484 (XEN) ==cpu27== Jul 1 09:26:33.863493 (XEN) C1: type[C1] latency[ 2] usage[ 486574] method[ FFH] duration[69823743531] Jul 1 09:26:33.875467 (XEN) C2: type[C1] latency[ 10] usage[ 648451] method[ FFH] duration[261601010672] Jul 1 09:26:33.887465 (XEN) *C3: type[C3] latency[ 92] usage[ 187179] method[ FFH] duration[1467508242566] Jul 1 09:26:33.887492 (XEN) C0: usage[ 1322204] duration[11427402398] Jul 1 09:26:33.899469 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.899488 (XEN) CC3[0] CC6[1319375528842] CC7[0] Jul 1 09:26:33.911463 (XEN) ==cpu28== Jul 1 09:26:33.911480 (XEN) C1: type[C1] latency[ 2] usage[ 857839] method[ FFH] duration[97785537716] Jul 1 09:26:33.911500 (XEN) C2: type[C1] latency[ 10] usage[ 726530] method[ FFH] duration[255549556439] Jul 1 09:26:33.923475 (XEN) *C3: type[C3] latency[ 92] usage[ 163250] method[ FFH] duration[1399596248009] Jul 1 09:26:33.935472 (XEN) C0: usage[ 1747619] duration[57429149017] Jul 1 09:26:33.935492 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.947465 (XEN) CC3[0] CC6[1321005053607] CC7[0] Jul 1 09:26:33.947484 (XEN) ==cpu29== Jul 1 09:26:33.947494 (XEN) C1: type[C1] latency[ 2] usage[ 692654] method[ FFH] duration[86004671352] Jul 1 09:26:33.959483 (XEN) C2: type[C1] latency[ 10] usage[ 687792] method[ FFH] duration[253975884681] Jul 1 09:26:33.971469 (XEN) *C3: type[C3] latency[ 92] usage[ 181983] method[ FFH] duration[1457882670052] Jul 1 09:26:33.983464 (XEN) C0: usage[ 1562429] duration[12497342564] Jul 1 09:26:33.983485 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:33.983497 (XEN) CC3[0] CC6[1321005053607] CC7[0] Jul 1 09:26:33.995467 (XEN) ==cpu30== Jul 1 09:26:33.995483 (XEN) C1: type[C1] latency[ 2] usage[ 1108542] method[ FFH] duration[116451515998] Jul 1 09:26:34.007467 (XEN) C2: type[C1] latency[ 10] usage[ 727865] method[ FFH] duration[243170659325] Jul 1 09:26:34.007494 (XEN) *C3: type[C3] latency[ 92] usage[ 159412] method[ FFH] duration[1397421343230] Jul 1 09:26:34.019474 (XEN) C0: usage[ 1995819] duration[53317125769] Jul 1 09:26:34.031465 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.031484 (XEN) CC3[0] CC6[1326915526662] CC7[0] Jul 1 09:26:34.031496 (XEN) ==cpu31== Jul 1 09:26:34.043468 (XEN) C1: type[C1] latency[ 2] usage[ 49962] method[ FFH] duration[7871709341] Jul 1 09:26:34.043495 (XEN) C2: type[C1] latency[ 10] usage[ 129392] method[ FFH] duration[77310776357] Jul 1 09:26:34.055472 (XEN) *C3: type[C3] latency[ 92] usage[ 156585] method[ FFH] duration[1718577750808] Jul 1 09:26:34.067447 (XEN) C0: usage[ 335939] duration[6600484781] Jul 1 09:26:34.067468 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.079465 (XEN) CC3[0] CC6[1326915526662] CC7[0] Jul 1 09:26:34.079483 (XEN) ==cpu32== Jul 1 09:26:34.079493 (XEN) C1: type[C1] latency[ 2] usage[ 409399] method[ FFH] duration[63445898597] Jul 1 09:26:34.091470 (XEN) C2: type[C1] latency[ 10] usage[ 570479] method[ FFH] duration[254873366286] Jul 1 09:26:34.103474 (XEN) *C3: type[C3] latency[ 92] usage[ 152022] method[ FFH] duration[1436749056945] Jul 1 09:26:34.103500 (XEN) C0: usage[ 1131900] duration[55292476033] Jul 1 09:26:34.115466 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.115486 (XEN) CC3[0] CC6[1347348296515] CC7[0] Jul 1 09:26:34.127465 (XEN) ==cpu33== Jul 1 09:26:34.127481 (XEN) C1: type[C1] latency[ 2] usage[ 171173] method[ FFH] duration[28256241897] Jul 1 09:26:34.139465 (XEN) C2: type[C1] latency[ 10] usage[ 272375] method[ FFH] duration[143492540974] Jul 1 09:26:34.139492 (XEN) *C3: type[C3] latency[ 92] usage[ 157933] method[ FFH] duration[1621775016660] Jul 1 09:26:34.151474 (XEN) C0: usage[ 601481] duration[16837076425] Jul 1 09:26:34.163462 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.163482 (XEN) CC3[0] CC6[1347348296515] CC7[0] Jul 1 09:26:34.163494 (XEN) ==cpu34== Jul 1 09:26:34.163503 (XEN) C1: type[C1] latency[ 2] usage[ 404081] method[ FFH] duration[61411964396] Jul 1 09:26:34.175475 (XEN) C2: type[C1] latency[ 10] usage[ 575181] method[ FFH] duration[254532624859] Jul 1 09:26:34.187476 (XEN) *C3: type[C3] latency[ 92] usage[ 150423] method[ FFH] duration[1441151740062] Jul 1 09:26:34.199468 (XEN) C0: usage[ 1129685] duration[53264625417] Jul 1 09:26:34.199488 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.211463 (XEN) CC3[0] CC6[1353421498125] CC7[0] Jul 1 09:26:34.211483 (XEN) ==cpu35== Jul 1 09:26:34.211492 (XEN) C1: type[C1] latency[ 2] usage[ 164013] method[ FFH] duration[25486094142] Jul 1 09:26:34.223469 (XEN) C2: type[C1] latency[ 10] usage[ 257181] method[ FFH] duration[135321021358] Jul 1 09:26:34.235461 (XEN) *C3: type[C3] latency[ 92] usage[ 160568] method[ FFH] duration[1633068747107] Jul 1 09:26:34.235489 (XEN) C0: usage[ 581762] duration[16485170728] Jul 1 09:26:34.247477 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.247497 (XEN) CC3[0] CC6[1353421498125] CC7[0] Jul 1 09:26:34.259468 (XEN) ==cpu36== Jul 1 09:26:34.259485 (XEN) C1: type[C1] latency[ 2] usage[ 398515] method[ FFH] duration[60876355486] Jul 1 09:26:34.259512 (XEN) C2: type[C1] latency[ 10] usage[ 577261] method[ FFH] duration[261389657771] Jul 1 09:26:34.271474 (XEN) *C3: type[C3] latency[ 92] usage[ 153673] method[ FFH] duration[1435426572509] Jul 1 09:26:34.283471 (XEN) C0: usage[ 1129449] duration[52668526527] Jul 1 09:26:34.283491 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.295469 (XEN) CC3[0] CC6[1353522420075] CC7[0] Jul 1 09:26:34.295488 (XEN) ==cpu37== Jul 1 09:26:34.295497 (XEN) C1: type[C1] latency[ 2] usage[ 128326] method[ FFH] duration[20323817326] Jul 1 09:26:34.307473 (XEN) C2: type[C1] latency[ 10] usage[ 207356] method[ FFH] duration[119609910946] Jul 1 09:26:34.319466 (XEN) *C3: type[C3] latency[ 92] usage[ 157440] method[ FFH] duration[1655238365028] Jul 1 09:26:34.331465 (XEN) C0: usage[ 493122] duration[15189140553] Jul 1 09:26:34.331486 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.331498 (XEN) CC3[0] CC6[1353522420075] CC7[0] Jul 1 09:26:34.343468 (XEN) ==cpu38== Jul 1 09:26:34.343485 (XEN) C1: type[C1] latency[ 2] usage[ 382468] method[ FFH] duration[58308039864] Jul 1 09:26:34.355469 (XEN) C2: type[C1] latency[ 10] usage[ 567244] method[ FFH] duration[254161980324] Jul 1 09:26:34.355495 (XEN) *C3: type[C3] latency[ 92] usage[ 151493] method[ FFH] duration[1436973834459] Jul 1 09:26:34.367476 (XEN) C0: usage[ 1101205] duration[60917534056] Jul 1 09:26:34.379463 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.379483 (XEN) CC3[0] CC6[1354185698620] CC7[0] Jul 1 09:26:34.379494 (XEN) ==cpu39== Jul 1 09:26:34.391466 (XEN) C1: type[C1] latency[ 2] usage[ 141614] method[ FFH] duration[23024352499] Jul 1 09:26:34.391493 (XEN) C2: type[C1] latency[ 10] usage[ 206911] method[ FFH] duration[102940098648] Jul 1 09:26:34.403473 (XEN) *C3: type[C3] latency[ 92] usage[ 150794] method[ FFH] duration[1668503196858] Jul 1 09:26:34.415468 (XEN) C0: usage[ 499319] duration[15893820119] Jul 1 09:26:34.415489 (XEN) PC2[1146785981327] PC3[0] PC6[0] PC7[0] Jul 1 09:26:34.427448 (XEN) CC3[0] CC6[1354185698620] CC7[0] Jul 1 09:26:34.427467 Jul 1 09:26:34.713191 (XEN) 'd' pressed -> dumping registers Jul 1 09:26:34.727485 (XEN) Jul 1 09:26:34.727500 (XEN) *** Dumping CPU1 host state: *** Jul 1 09:26:34.727512 (XEN) ----[ Xen-4.19-unstable Jul 1 09:26:34.727844 x86_64 debug=y Not tainted ]---- Jul 1 09:26:34.739478 (XEN) CPU: 1 Jul 1 09:26:34.739494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:34.751475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:34.751496 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 09:26:34.763477 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 09:26:34.763499 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004b01 Jul 1 09:26:34.775481 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000001a5fd65cb3a Jul 1 09:26:34.787474 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 09:26:34.787496 (XEN) r15: 000001a5fa455e79 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:34.799471 (XEN) cr3: 0000000866844000 cr2: 00007fe4bfb0a520 Jul 1 09:26:34.799492 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 09:26:34.811473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:34.811494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:34.823481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:34.835471 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 09:26:34.835491 (XEN) 000001a5fb553096 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 09:26:34.847479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 09:26:34.859508 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:34.859531 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c9aa000 Jul 1 09:26:34.871475 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 09:26:34.871497 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:34.883478 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 09:26:34.895467 (XEN) 000001a44bfaec40 ffff888005c7a091 00000000004d0894 0000000000000000 Jul 1 09:26:34.895489 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:34.907476 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:34.919471 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:34.919493 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Jul 1 09:26:34.931473 (XEN) 00000033fc069000 0000000000372660 0000000000000000 800000043c6fc002 Jul 1 09:26:34.931495 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:34.943472 (XEN) Xen call trace: Jul 1 09:26:34.943490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:34.955479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:34.955502 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:34.967470 (XEN) Jul 1 09:26:34.967486 (XEN) *** Dumping CPU2 host state: *** Jul 1 09:26:34.967498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:34.979469 (XEN) CPU: 2 Jul 1 09:26:34.979486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:34.991466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:34.991487 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 09:26:35.003470 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 09:26:35.003493 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 09:26:35.015471 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 000001a60f0a64b6 Jul 1 09:26:35.015493 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 09:26:35.027474 (XEN) r15: 000001a609c477a8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:35.039467 (XEN) cr3: 0000000866844000 cr2: ffff888005f055e0 Jul 1 09:26:35.039487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 09:26:35.051469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:35.051491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:35.063482 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:35.075470 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 09:26:35.075490 (XEN) 000001a609d00dfd ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 09:26:35.087470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 09:26:35.087491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:35.099472 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c99a000 Jul 1 09:26:35.111471 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 09:26:35.111494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:35.123476 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jul 1 09:26:35.135467 (XEN) 000001a45d9f8640 0000000000000007 000000000044dee4 0000000000000000 Jul 1 09:26:35.135490 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:35.147482 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:35.147504 (XEN) ffffc90040237ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:35.159474 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jul 1 09:26:35.171471 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 09:26:35.171493 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:35.183468 (XEN) Xen call trace: Jul 1 09:26:35.183486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.195466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:35.195490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:35.207468 (XEN) Jul 1 09:26:35.207484 (XEN) *** Dumping CPU3 host state: *** Jul 1 09:26:35.207496 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:35.219467 (XEN) CPU: 3 Jul 1 09:26:35.219484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.219503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:35.231472 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 09:26:35.231494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 09:26:35.243472 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jul 1 09:26:35.255469 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000001a61819ba13 Jul 1 09:26:35.255491 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 09:26:35.267473 (XEN) r15: 000001a616e09dc3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:35.279468 (XEN) cr3: 0000000866844000 cr2: 00007faf41909740 Jul 1 09:26:35.279489 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 09:26:35.291468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:35.291490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:35.303474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:35.315471 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 09:26:35.315491 (XEN) 000001a6180612ad ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 09:26:35.327475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 09:26:35.327496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:35.339475 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c91c000 Jul 1 09:26:35.351466 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 09:26:35.351489 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:35.363470 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 09:26:35.363492 (XEN) 000001a466aedc40 0000000000000007 000000000019218c 0000000000000000 Jul 1 09:26:35.375473 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:35.387469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:35.387491 (XEN) ffffc9004032fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:35.399470 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Jul 1 09:26:35.411468 (XEN) 00000033fc0f9000 0000000000372660 0000000000000000 800000043c6cc002 Jul 1 09:26:35.411490 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:35.423468 (XEN) Xen call trace: Jul 1 09:26:35.423486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.423503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:35.435474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:35.435502 (XEN) Jul 1 09:26:35.447439 (XEN) *** Dumping CPU4 host state: *** Jul 1 09:26:35.447458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:35.447474 (XEN) CPU: 4 Jul 1 09:26:35.459471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.459498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:35.471477 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 09:26:35.471499 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 09:26:35.483472 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Jul 1 09:26:35.495467 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c969070 r11: 000001a6f103455a Jul 1 09:26:35.495491 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 09:26:35.507470 (XEN) r15: 000001a6252fbc00 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:35.507492 (XEN) cr3: 0000000866844000 cr2: 00007f8e1a76b9c0 Jul 1 09:26:35.519472 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 09:26:35.519494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:35.531476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:35.543480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:35.543503 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 09:26:35.555471 (XEN) 000001a6263caa33 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 09:26:35.567466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 09:26:35.567487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:35.579479 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c949000 Jul 1 09:26:35.579502 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 09:26:35.591474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:35.603467 (XEN) 0000000000000000 000000000000001c ffff888003b48000 0000000000000246 Jul 1 09:26:35.603489 (XEN) 000001cb0a316c40 0000000000000020 000000000045039c 0000000000000000 Jul 1 09:26:35.615472 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:35.627468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:35.627490 (XEN) ffffc900402d7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:35.639471 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Jul 1 09:26:35.639493 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 09:26:35.651474 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:35.651492 (XEN) Xen call trace: Jul 1 09:26:35.663469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.663493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:35.675472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:35.675494 (XEN) Jul 1 09:26:35.675503 (XEN) *** Dumping CPU5 host state: *** Jul 1 09:26:35.687471 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:35.687494 (XEN) CPU: 5 Jul 1 09:26:35.687503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.699477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:35.711468 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 09:26:35.711490 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 09:26:35.723471 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 09:26:35.723493 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000000064ff4ff3 Jul 1 09:26:35.735482 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 09:26:35.747470 (XEN) r15: 000001a62fe95d98 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:35.747492 (XEN) cr3: 00000000608d3000 cr2: ffff888008c52bc0 Jul 1 09:26:35.759468 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 09:26:35.759490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:35.771473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:35.783472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:35.783495 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 09:26:35.795472 (XEN) 000001a630fc9be9 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 09:26:35.795494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 09:26:35.807470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:35.819469 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c91c000 Jul 1 09:26:35.819492 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 09:26:35.831474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:35.843469 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 09:26:35.843491 (XEN) 000001925b15ac40 0000000000000007 0000000000191b0c 0000000000000000 Jul 1 09:26:35.855468 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:35.855491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:35.867473 (XEN) ffffc9004032fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:35.879469 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jul 1 09:26:35.879491 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:35.891474 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:35.891492 (XEN) Xen call trace: Jul 1 09:26:35.891502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.903475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:35.915471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:35.915492 (XEN) Jul 1 09:26:35.915501 (XEN) *** Dumping CPU6 host state: *** Jul 1 09:26:35.927468 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:35.927491 (XEN) CPU: 6 Jul 1 09:26:35.927500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:35.939478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:35.939499 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 09:26:35.951474 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 09:26:35.963469 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 09:26:35.963492 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000001a64b1f3f37 Jul 1 09:26:35.975472 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 09:26:35.987468 (XEN) r15: 000001a641cbc0e5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:35.987491 (XEN) cr3: 0000000433e21000 cr2: ffff88800e0d5040 Jul 1 09:26:35.999468 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 09:26:35.999490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:36.011469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:36.023470 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:36.023493 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 09:26:36.035479 (XEN) 000001a642a8bc10 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 09:26:36.035502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 09:26:36.047472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:36.059468 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c98a000 Jul 1 09:26:36.059491 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 09:26:36.071471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:36.071493 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 09:26:36.083474 (XEN) 000001a499b46240 0000000000000007 000000000041d204 0000000000000000 Jul 1 09:26:36.095471 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:36.095493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:36.107473 (XEN) ffffc90040257ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:36.119468 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jul 1 09:26:36.119490 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jul 1 09:26:36.131471 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:36.131489 (XEN) Xen call trace: Jul 1 09:26:36.131499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.143475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:36.155472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:36.155494 (XEN) Jul 1 09:26:36.155502 (XEN) *** Dumping CPU7 host state: *** Jul 1 09:26:36.155514 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:36.167473 (XEN) CPU: 7 Jul 1 09:26:36.167490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.179475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:36.179495 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 09:26:36.191475 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 09:26:36.203467 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 09:26:36.203490 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000006827171f Jul 1 09:26:36.215473 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 09:26:36.215496 (XEN) r15: 000001a650190b1f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:36.227477 (XEN) cr3: 00000000608d3000 cr2: ffff888005162d58 Jul 1 09:26:36.227497 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 09:26:36.239474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:36.251469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:36.251496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:36.263477 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 09:26:36.263497 (XEN) 000001a650de1ecf ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 09:26:36.275475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 09:26:36.287469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:36.287491 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c97e000 Jul 1 09:26:36.299481 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 09:26:36.311467 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:36.311489 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 09:26:36.323474 (XEN) 000001cb0a316c40 0000000000000001 000000000029b694 0000000000000000 Jul 1 09:26:36.335474 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:36.335497 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:36.347474 (XEN) ffffc9004026fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:36.347496 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jul 1 09:26:36.359471 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:36.371469 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:36.371488 (XEN) Xen call trace: Jul 1 09:26:36.371498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.383474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:36.383497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:36.395474 (XEN) Jul 1 09:26:36.395490 (XEN) *** Dumping CPU8 host state: *** Jul 1 09:26:36.395502 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:36.407476 (XEN) CPU: 8 Jul 1 09:26:36.407492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.419479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:36.419500 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 09:26:36.431470 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 09:26:36.431492 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jul 1 09:26:36.443475 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000001a662730de4 Jul 1 09:26:36.455471 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 09:26:36.455494 (XEN) r15: 000001a65e67f41b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:36.467470 (XEN) cr3: 0000000866844000 cr2: 00007f61f2977438 Jul 1 09:26:36.467490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 09:26:36.479473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:36.491467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:36.491495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:36.503473 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 09:26:36.503494 (XEN) 000001a65f14c3e3 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 09:26:36.515471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 09:26:36.527468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:36.527490 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c9b6000 Jul 1 09:26:36.539452 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 09:26:36.551454 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:36.551467 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jul 1 09:26:36.563466 (XEN) 000001ad79d56c40 0000000000000002 00000000003d013c 0000000000000000 Jul 1 09:26:36.563484 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:36.575479 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:36.587477 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:36.587499 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jul 1 09:26:36.599476 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jul 1 09:26:36.611476 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:36.611494 (XEN) Xen call trace: Jul 1 09:26:36.611505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.623444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:36.623475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:36.635485 (XEN) Jul 1 09:26:36.635501 (XEN) *** Dumping CPU9 host state: *** Jul 1 09:26:36.635513 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:36.647476 (XEN) CPU: 9 Jul 1 09:26:36.647493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.659480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:36.659500 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 09:26:36.671468 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 09:26:36.671490 (XEN) rbp: ffff83043cacfe Jul 1 09:26:36.672993 b0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jul 1 09:26:36.683496 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 00000188d0369 Jul 1 09:26:36.683863 6c9 Jul 1 09:26:36.695482 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 09:26:36.695505 (XEN) r15: 000001a66cb553ae cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:36.707482 (XEN) cr3: 00000000608d3000 cr2: 00007fde4a0d1ca0 Jul 1 09:26:36.707502 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 09:26:36.731449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:36.731477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:36.731513 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:36.743471 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 09:26:36.743492 (XEN) 000001a66d4a2859 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 09:26:36.755478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 09:26:36.755499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:36.767473 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043c99a000 Jul 1 09:26:36.779472 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jul 1 09:26:36.779494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:36.791476 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jul 1 09:26:36.803468 (XEN) 000001cb0a316c40 0000000000000007 000000000044d0f4 0000000000000000 Jul 1 09:26:36.803490 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:36.815471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:36.827470 (XEN) ffffc90040237ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:36.827492 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jul 1 09:26:36.839474 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:36.839495 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:36.851470 (XEN) Xen call trace: Jul 1 09:26:36.851488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.863469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:36.863492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:36.875469 (XEN) Jul 1 09:26:36.875484 (XEN) *** Dumping CPU10 host state: *** Jul 1 09:26:36.875497 (XEN) 'e' pressed -> dumping event-channel info Jul 1 09:26:36.875509 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:36.887474 (XEN) CPU: 10 Jul 1 09:26:36.887491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:36.899475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:36.899495 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 09:26:36.911481 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 09:26:36.923466 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 09:26:36.923489 (XEN) r9: ffff83043cac1b60 r10: ffff83043c97e070 r11: 000001a6a1da18d5 Jul 1 09:26:36.935471 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 09:26:36.935494 (XEN) r15: 000001a66f1876a3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:36.947477 (XEN) cr3: 0000000866844000 cr2: ffff888005b63060 Jul 1 09:26:36.947497 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 09:26:36.959474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:36.971480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:36.971507 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:36.983473 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 09:26:36.995466 (XEN) 000001a6700ec39e ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 09:26:36.995489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 09:26:37.007468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:37.007491 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c97e000 Jul 1 09:26:37.019486 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 09:26:37.031468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:37.031489 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 09:26:37.043472 (XEN) 000001cb0a316c40 0000000000000001 000000000029ba74 0000000000000000 Jul 1 09:26:37.055467 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:37.055489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:37.067470 (XEN) ffffc9004026fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:37.067492 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jul 1 09:26:37.079472 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 09:26:37.091470 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:37.091488 (XEN) Xen call trace: Jul 1 09:26:37.091499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.103476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:37.103498 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:37.115473 (XEN) Jul 1 09:26:37.115488 (XEN) Event channel information for domain 0: Jul 1 09:26:37.115501 (XEN) Polling vCPUs: {} Jul 1 09:26:37.127468 (XEN) port [p/m/s] Jul 1 09:26:37.127486 (XEN) *** Dumping CPU11 host state: *** Jul 1 09:26:37.127498 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:37.139475 (XEN) CPU: 11 Jul 1 09:26:37.139491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.151472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:37.151493 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 09:26:37.163471 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 09:26:37.163493 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004c01 Jul 1 09:26:37.175472 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000000005c293322 Jul 1 09:26:37.187470 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 09:26:37.187493 (XEN) r15: 000001a689517f5b cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:37.199476 (XEN) cr3: 00000000608d3000 cr2: 00007fdb25aee438 Jul 1 09:26:37.199496 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 09:26:37.211479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:37.223465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:37.223493 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:37.235472 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 09:26:37.235493 (XEN) 000001a68a01a8c3 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 09:26:37.247474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 09:26:37.259468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:37.259491 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c97e000 Jul 1 09:26:37.271471 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 09:26:37.271494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:37.283472 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 09:26:37.295471 (XEN) 0000016efecedc40 0000000000000001 000000000029a154 0000000000000000 Jul 1 09:26:37.295493 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:37.307473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:37.319470 (XEN) ffffc9004026fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:37.319492 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Jul 1 09:26:37.331481 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:37.343467 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:37.343486 (XEN) Xen call trace: Jul 1 09:26:37.343496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.355470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:37.355494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:37.367471 (XEN) Jul 1 09:26:37.367487 - (XEN) *** Dumping CPU12 host state: *** Jul 1 09:26:37.367500 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:37.379472 (XEN) CPU: 12 Jul 1 09:26:37.379488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.391485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:37.391505 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 09:26:37.403471 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 09:26:37.403493 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004c01 Jul 1 09:26:37.415479 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 000001a69e0e4dbe Jul 1 09:26:37.427468 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 09:26:37.427491 (XEN) r15: 000001a698d1925e cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:37.439473 (XEN) cr3: 000000087c5c1000 cr2: ffff88800e0d55c0 Jul 1 09:26:37.439493 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 09:26:37.451477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:37.463468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:37.463495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:37.475472 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 09:26:37.475492 (XEN) 000001a698e6d43f ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 09:26:37.487473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 09:26:37.499470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:37.499493 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c992000 Jul 1 09:26:37.511482 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 09:26:37.523468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:37.523490 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jul 1 09:26:37.535469 (XEN) 000001cb0a316c40 0000000000000007 00000000003e74b4 0000000000000000 Jul 1 09:26:37.535491 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:37.547474 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:37.559484 (XEN) ffffc90040247ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:37.559506 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jul 1 09:26:37.571474 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 09:26:37.583466 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:37.583484 (XEN) Xen call trace: Jul 1 09:26:37.583495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.595471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:37.595494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:37.607473 (XEN) Jul 1 09:26:37.607488 v=0(XEN) *** Dumping CPU13 host state: *** Jul 1 09:26:37.607501 Jul 1 09:26:37.607508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:37.619471 (XEN) CPU: 13 Jul 1 09:26:37.619488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.631470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:37.631491 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 09:26:37.643470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 09:26:37.643492 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 09:26:37.655474 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 000001a6a90f1808 Jul 1 09:26:37.667468 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 09:26:37.667491 (XEN) r15: 000001a6a71ef119 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:37.679469 (XEN) cr3: 0000000435f7d000 cr2: ffff888005b63060 Jul 1 09:26:37.679489 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 09:26:37.691472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:37.691494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:37.703482 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:37.715473 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 09:26:37.715493 (XEN) 000001a6a73cc948 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 09:26:37.727472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 09:26:37.739466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:37.739488 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c920000 Jul 1 09:26:37.751472 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 09:26:37.751494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:37.763480 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 09:26:37.775469 (XEN) 000001a4f7a43c40 0000000000000007 00000000003f8e24 0000000000000000 Jul 1 09:26:37.775491 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:37.787471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:37.799468 (XEN) ffffc90040327ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:37.799498 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jul 1 09:26:37.811472 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 09:26:37.823465 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:37.823484 (XEN) Xen call trace: Jul 1 09:26:37.823495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.835469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:37.835492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:37.847476 (XEN) Jul 1 09:26:37.847491 (XEN) 2 [0/1/(XEN) *** Dumping CPU14 host state: *** Jul 1 09:26:37.847506 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:37.859473 (XEN) CPU: 14 Jul 1 09:26:37.859490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:37.871473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:37.871494 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 09:26:37.883470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 09:26:37.883493 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jul 1 09:26:37.895475 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 000001a6d9aa20a4 Jul 1 09:26:37.907472 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 09:26:37.907494 (XEN) r15: 000001a6b56dc305 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:37.919477 (XEN) cr3: 0000000866844000 cr2: ffff8880112fe6f0 Jul 1 09:26:37.919497 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 09:26:37.931514 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:37.943466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:37.943493 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:37.955475 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 09:26:37.955496 (XEN) 000001a6b57f449b ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 09:26:37.967475 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 09:26:37.979468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:37.979490 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c9bd000 Jul 1 09:26:37.991473 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 09:26:38.003467 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 09:26:38.003489 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 09:26:38.015471 (XEN) 000001cb0a316c40 000001cb0a316c40 000000000068dbbc 0000000000000000 Jul 1 09:26:38.015493 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:38.027474 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:38.039472 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:38.039494 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jul 1 09:26:38.051472 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jul 1 09:26:38.063468 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:38.063487 (XEN) Xen call trace: Jul 1 09:26:38.063497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.075472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:38.075495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:38.087471 (XEN) Jul 1 09:26:38.087487 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Jul 1 09:26:38.087501 Jul 1 09:26:38.087508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:38.099482 (XEN) CPU: 15 Jul 1 09:26:38.099499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.111474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:38.111495 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 09:26:38.123471 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 09:26:38.123493 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004d01 Jul 1 09:26:38.135474 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000001a6d9aa20db Jul 1 09:26:38.147476 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 09:26:38.147498 (XEN) r15: 000001a6b69e44d7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:38.159473 (XEN) cr3: 00000000608d3000 cr2: 0000557368837200 Jul 1 09:26:38.159493 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 09:26:38.171474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:38.183470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:38.183497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:38.195472 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 09:26:38.195493 (XEN) 000001a6b71b5458 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 09:26:38.207475 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 09:26:38.219470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:38.219493 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c9ae000 Jul 1 09:26:38.231474 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 09:26:38.243466 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:38.243488 (XEN) 0000000000000000 0000000000000003 ffff888003a98000 0000000000000246 Jul 1 09:26:38.255472 (XEN) 000001ad79d56c40 0000000000000007 000000000027230c 0000000000000000 Jul 1 09:26:38.255494 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:38.267473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:38.279470 (XEN) ffffc9004020fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:38.279492 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jul 1 09:26:38.291475 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:38.303469 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:38.303488 (XEN) Xen call trace: Jul 1 09:26:38.303498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.315472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:38.315496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:38.327471 (XEN) Jul 1 09:26:38.327487 (XEN) 3 [0/0/(XEN) *** Dumping CPU16 host state: *** Jul 1 09:26:38.327501 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:38.339478 (XEN) CPU: 16 Jul 1 09:26:38.339494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.351474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:38.351494 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 09:26:38.363472 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 09:26:38.375470 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003801 Jul 1 09:26:38.375493 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 000001a6d9aa2180 Jul 1 09:26:38.387471 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 09:26:38.387501 (XEN) r15: 000001a6d209fd2a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:38.399472 (XEN) cr3: 0000000866844000 cr2: 000055c2244de534 Jul 1 09:26:38.399492 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 09:26:38.411474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:38.423470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:38.423498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:38.435476 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 09:26:38.447438 (XEN) 000001a6d22f4d64 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 09:26:38.447460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 09:26:38.459470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:38.459492 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c934000 Jul 1 09:26:38.471475 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 09:26:38.483472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:38.483494 (XEN) 0000000000000000 0000000000000021 ffff888003b58000 0000000000000246 Jul 1 09:26:38.495472 (XEN) 000001a530629a40 0000000000000007 00000000001a60d4 0000000000000000 Jul 1 09:26:38.507468 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:38.507490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:38.519470 (XEN) ffffc900402ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:38.519493 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jul 1 09:26:38.531477 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 09:26:38.543436 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:38.543445 (XEN) Xen call trace: Jul 1 09:26:38.543450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.555459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:38.555472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:38.567471 (XEN) Jul 1 09:26:38.567483 ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Jul 1 09:26:38.567494 Jul 1 09:26:38.567500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:38.579483 (XEN) CPU: 17 Jul 1 09:26:38.579500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.591473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:38.591493 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 09:26:38.603456 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jul 1 09:26:38.615448 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000002501 Jul 1 09:26:38.615464 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000001a6e1cd7589 Jul 1 09:26:38.627473 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jul 1 09:26:38.627495 (XEN) r15: 000001a6e05859d5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:38.639483 (XEN) cr3: 0000000866844000 cr2: 00007fc0b4000020 Jul 1 09:26:38.651471 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 09:26:38.651494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:38.663482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:38.663509 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:38.675489 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 09:26:38.687481 (XEN) 000001a6e08e2a00 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 09:26:38.687512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 09:26:38.699480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:38.699502 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c98e000 Jul 1 09:26:38.711484 (XEN) ffff83043ca17ef8 ffff83043c61b000 000000000000 Jul 1 09:26:38.716838 0011 ffff83043ca17e18 Jul 1 09:26:38.723495 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:38.723516 (XEN) 00000000000000 Jul 1 09:26:38.723865 00 000000000000000b ffff888003aa4200 0000000000000246 Jul 1 09:26:38.735474 (XEN) 000001a530629a40 0000000000000007 00000000002e030c 0000000000000000 Jul 1 09:26:38.747477 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:38.747499 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:38.763492 (XEN) ffffc9004024fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:38.763515 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jul 1 09:26:38.775485 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Jul 1 09:26:38.775506 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:38.787474 (XEN) Xen call trace: Jul 1 09:26:38.787492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.799470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:38.799494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:38.811469 (XEN) Jul 1 09:26:38.811484 (XEN) 4 [0/0/(XEN) *** Dumping CPU18 host state: *** Jul 1 09:26:38.811499 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:38.823474 (XEN) CPU: 18 Jul 1 09:26:38.823491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:38.835472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:38.835492 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 09:26:38.847478 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 09:26:38.847500 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003d01 Jul 1 09:26:38.859473 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c945070 r11: 000001a72e92c7ed Jul 1 09:26:38.871470 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 09:26:38.871492 (XEN) r15: 000001a6eea64042 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:38.883473 (XEN) cr3: 000000087c44f000 cr2: ffff88800bef3950 Jul 1 09:26:38.883493 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 09:26:38.895472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:38.895494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:38.907480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:38.919470 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 09:26:38.919491 (XEN) 000001a6eedf6f73 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 09:26:38.931476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 09:26:38.943468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:38.943490 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c959000 Jul 1 09:26:38.955525 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 09:26:38.955547 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:38.967471 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 09:26:38.979474 (XEN) 000001a57d27ec40 0000000000000007 000000000041bc24 0000000000000000 Jul 1 09:26:38.979504 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:38.991473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:39.003439 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:39.003461 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jul 1 09:26:39.015473 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 09:26:39.015495 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:39.027470 (XEN) Xen call trace: Jul 1 09:26:39.027488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.039470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:39.039493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:39.051478 (XEN) Jul 1 09:26:39.051494 ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Jul 1 09:26:39.051508 Jul 1 09:26:39.051515 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:39.063472 (XEN) CPU: 19 Jul 1 09:26:39.063488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.075469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:39.075490 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 09:26:39.087473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 09:26:39.087495 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003901 Jul 1 09:26:39.099476 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000001a6ffd7e2eb Jul 1 09:26:39.111469 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 09:26:39.111492 (XEN) r15: 000001a6fcf3918f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:39.123471 (XEN) cr3: 0000000866844000 cr2: ffff88800a7351c0 Jul 1 09:26:39.123491 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 09:26:39.135473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:39.135494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:39.147480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:39.159473 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 09:26:39.159493 (XEN) 000001a6fd3e3fc3 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 09:26:39.171470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 09:26:39.183469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:39.183492 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c971000 Jul 1 09:26:39.195472 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 09:26:39.195494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:39.207476 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 09:26:39.219471 (XEN) 000001a54e6d0840 0000000000000007 00000000003bcd2c 0000000000000000 Jul 1 09:26:39.219493 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:39.231473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:39.243475 (XEN) ffffc90040287ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:39.243497 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jul 1 09:26:39.255485 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 09:26:39.255507 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:39.267471 (XEN) Xen call trace: Jul 1 09:26:39.267488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.279482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:39.279505 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:39.291470 (XEN) Jul 1 09:26:39.291486 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU20 host state: *** Jul 1 09:26:39.291501 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:39.303475 (XEN) CPU: 20 Jul 1 09:26:39.303491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.315480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:39.315501 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 09:26:39.327469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 09:26:39.339467 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Jul 1 09:26:39.339490 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000001a71556ad1d Jul 1 09:26:39.351471 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 09:26:39.351493 (XEN) r15: 000001a6ff56f455 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:39.363475 (XEN) cr3: 0000000432945000 cr2: ffff88800a5f0c90 Jul 1 09:26:39.363495 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 09:26:39.375473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:39.387470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:39.387497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:39.399480 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jul 1 09:26:39.411467 (XEN) 000001a6ff8eead0 ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jul 1 09:26:39.411490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 09:26:39.423470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:39.423493 (XEN) ffff83087b80fee8 ffff82d040325669 ffff82d040325580 ffff83043c982000 Jul 1 09:26:39.435475 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jul 1 09:26:39.447445 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:39.447467 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 09:26:39.459471 (XEN) 000001cb0a316c40 0000000000000001 00000000003d7eb4 0000000000000000 Jul 1 09:26:39.471465 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:39.471487 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:39.483475 (XEN) ffffc90040267ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:39.483498 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Jul 1 09:26:39.495474 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jul 1 09:26:39.507475 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:39.507494 (XEN) Xen call trace: Jul 1 09:26:39.507504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.519474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:39.519496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:39.531475 (XEN) Jul 1 09:26:39.531490 Jul 1 09:26:39.531498 (XEN) *** Dumping CPU21 host state: *** Jul 1 09:26:39.531509 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:39.543478 (XEN) CPU: 21 Jul 1 09:26:39.543494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.555477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:39.555497 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 09:26:39.567481 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 09:26:39.579467 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000002401 Jul 1 09:26:39.579490 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000000060baa486 Jul 1 09:26:39.591473 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 09:26:39.603466 (XEN) r15: 000001a7199ba3a5 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:39.603490 (XEN) cr3: 00000000608d3000 cr2: 00007fd414617500 Jul 1 09:26:39.615468 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 09:26:39.615490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:39.627468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:39.639468 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:39.639492 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jul 1 09:26:39.651468 (XEN) 000001a71a030b41 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jul 1 09:26:39.651490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 09:26:39.663478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:39.663500 (XEN) ffff83087b817ee8 ffff82d040325669 ffff82d040325580 ffff83043c996000 Jul 1 09:26:39.675473 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Jul 1 09:26:39.687470 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:39.687491 (XEN) 0000000000000000 0000000000000009 ffff888003aa1600 0000000000000246 Jul 1 09:26:39.699474 (XEN) 000001813fcfec40 0000000000000007 00000000002b49bc 0000000000000000 Jul 1 09:26:39.711469 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:39.711492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:39.723471 (XEN) ffffc9004023fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:39.735464 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Jul 1 09:26:39.735487 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:39.747471 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:39.747489 (XEN) Xen call trace: Jul 1 09:26:39.747500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.759476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:39.771467 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:39.771489 (XEN) Jul 1 09:26:39.771498 - (XEN) *** Dumping CPU22 host state: *** Jul 1 09:26:39.771510 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:39.783476 (XEN) CPU: 22 Jul 1 09:26:39.783492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.795477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:39.795497 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 09:26:39.807474 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 09:26:39.819470 (XEN) rbp: ffff83087b92feb0 rsp: ffff83087b92fe50 r8: 0000000000004d01 Jul 1 09:26:39.819493 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000001a729ce120b Jul 1 09:26:39.831470 (XEN) r12: ffff83087b92fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 09:26:39.843467 (XEN) r15: 000001a727deaaaa cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:39.843489 (XEN) cr3: 0000000866844000 cr2: ffff88800e0d53c0 Jul 1 09:26:39.855468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 09:26:39.855491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:39.867477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:39.879473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:39.879496 (XEN) Xen stack trace from rsp=ffff83087b92fe50: Jul 1 09:26:39.891471 (XEN) 000001a7285d47df ffff83087b92ffff 0000000000000000 ffff83087b92fea0 Jul 1 09:26:39.891493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 09:26:39.903473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:39.915471 (XEN) ffff83087b92fee8 ffff82d040325669 ffff82d040325580 ffff83043c975000 Jul 1 09:26:39.915495 (XEN) ffff83087b92fef8 ffff83043c61b000 0000000000000016 ffff83087b92fe18 Jul 1 09:26:39.927469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:39.927491 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Jul 1 09:26:39.939479 (XEN) 000001a578633840 0000000000000007 000000000032101c 0000000000000000 Jul 1 09:26:39.951468 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:39.951491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:39.963472 (XEN) ffffc9004027fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:39.975468 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Jul 1 09:26:39.975490 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 09:26:39.987471 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:39.987490 (XEN) Xen call trace: Jul 1 09:26:39.987500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:39.999475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:40.011467 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:40.011489 (XEN) Jul 1 09:26:40.011497 Jul 1 09:26:40.011504 (XEN) *** Dumping CPU23 host state: *** Jul 1 09:26:40.011515 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:40.023479 (XEN) CPU: 23 Jul 1 09:26:40.023495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.035476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:40.047466 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 09:26:40.047489 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 09:26:40.059471 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000004001 Jul 1 09:26:40.059493 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000000601c18a3 Jul 1 09:26:40.071480 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 09:26:40.083470 (XEN) r15: 000001a7362bfe4f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:40.083492 (XEN) cr3: 00000000608d3000 cr2: 0000557368837200 Jul 1 09:26:40.095471 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 09:26:40.095493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:40.107473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:40.119471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:40.119493 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Jul 1 09:26:40.131470 (XEN) 000001a736b31e9b ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Jul 1 09:26:40.131492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 09:26:40.143470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:40.155468 (XEN) ffff83087b83fee8 ffff82d040325669 ffff82d040325580 ffff83043c975000 Jul 1 09:26:40.155491 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Jul 1 09:26:40.167485 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:40.167507 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Jul 1 09:26:40.179474 (XEN) 0000000000007ff0 0000000000000001 000000000032032c 0000000000000000 Jul 1 09:26:40.191468 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:40.191491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:40.203475 (XEN) ffffc9004027fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:40.215468 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jul 1 09:26:40.215490 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:40.227471 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:40.227489 (XEN) Xen call trace: Jul 1 09:26:40.227500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.239474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:40.251469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:40.251491 (XEN) Jul 1 09:26:40.251499 - (XEN) *** Dumping CPU24 host state: *** Jul 1 09:26:40.263471 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:40.263495 (XEN) CPU: 24 Jul 1 09:26:40.263504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.275486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:40.287469 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 09:26:40.287491 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 09:26:40.299471 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004d01 Jul 1 09:26:40.299493 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c7a6220 r11: 000001a747d88039 Jul 1 09:26:40.311475 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 09:26:40.323472 (XEN) r15: 000001a7447aee36 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:40.323495 (XEN) cr3: 000000087ec19000 cr2: ffff888008c52cc0 Jul 1 09:26:40.335468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 09:26:40.335490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:40.347472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:40.359477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:40.359500 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jul 1 09:26:40.371471 (XEN) 000001a7450d4b60 ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jul 1 09:26:40.371493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 09:26:40.383472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:40.395476 (XEN) ffff83087b837ee8 ffff82d040325669 ffff82d040325580 ffff83043c9a2000 Jul 1 09:26:40.395498 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000018 ffff83087b837e18 Jul 1 09:26:40.407472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:40.419466 (XEN) 0000000000000000 0000000000000006 ffff888003a9c200 0000000000000246 Jul 1 09:26:40.419488 (XEN) 000001a5966da640 0000000000000007 00000000004984a4 0000000000000000 Jul 1 09:26:40.431470 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:40.431492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:40.443472 (XEN) ffffc90040227ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:40.455470 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Jul 1 09:26:40.455492 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jul 1 09:26:40.467481 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:40.467500 (XEN) Xen call trace: Jul 1 09:26:40.467510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.479487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:40.491469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:40.491490 (XEN) Jul 1 09:26:40.491499 v=0 Jul 1 09:26:40.491506 (XEN) *** Dumping CPU25 host state: *** Jul 1 09:26:40.503468 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:40.503494 (XEN) CPU: 25 Jul 1 09:26:40.503504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.515481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:40.527469 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 09:26:40.527491 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 09:26:40.539447 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000003f01 Jul 1 09:26:40.551455 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 00000134fd6024c1 Jul 1 09:26:40.551467 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 09:26:40.563456 (XEN) r15: 000001a746dc80ea cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:40.563472 (XEN) cr3: 00000000608d3000 cr2: ffff88800e0d5e40 Jul 1 09:26:40.575470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 09:26:40.575490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:40.587486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:40.599451 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:40.599462 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Jul 1 09:26:40.611454 (XEN) 000001a74747a1d6 ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jul 1 09:26:40.611468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 09:26:40.623468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:40.635470 (XEN) ffff83087b82fee8 ffff82d040325669 ffff82d040325580 ffff83043c961000 Jul 1 09:26:40.635493 (XEN) ffff83087b82fef8 ffff83043c61b000 0000000000000019 ffff83087b82fe18 Jul 1 09:26:40.647480 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:40.659477 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 09:26:40.659499 (XEN) 0000017ebef16c40 0000000000000007 000000000047d7bc 0000000000000000 Jul 1 09:26:40.671487 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:40.671509 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:40.683484 (XEN) ffffc900402a7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:40.695473 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jul 1 09:26:40.695495 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:40.707484 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:40.707502 (XEN) Xen call Jul 1 09:26:40.716998 trace: Jul 1 09:26:40.723496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.723521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:40.723536 (XEN Jul 1 09:26:40.723974 ) [] F context_switch+0xe11/0xe2c Jul 1 09:26:40.735488 (XEN) Jul 1 09:26:40.735503 - (XEN) *** Dumping CPU26 host state: *** Jul 1 09:26:40.735516 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:40.747493 (XEN) CPU: 26 Jul 1 09:26:40.747510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.759484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:40.759504 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 09:26:40.771491 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 09:26:40.783481 (XEN) rbp: ffff83087b91feb0 rsp: ffff83087b91fe50 r8: 0000000000004d01 Jul 1 09:26:40.783504 (XEN) r9: ffff83043c790a40 r10: ffff83043c94d070 r11: 000001a836afd1b2 Jul 1 09:26:40.795479 (XEN) r12: ffff83087b91fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 09:26:40.795501 (XEN) r15: 000001a7611728ae cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:40.807486 (XEN) cr3: 0000000866844000 cr2: ffff88800bb32738 Jul 1 09:26:40.819465 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 09:26:40.819487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:40.831471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:40.831497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:40.843476 (XEN) Xen stack trace from rsp=ffff83087b91fe50: Jul 1 09:26:40.855467 (XEN) 000001a761c33f78 ffff83087b91ffff 0000000000000000 ffff83087b91fea0 Jul 1 09:26:40.855490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 09:26:40.867467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:40.867490 (XEN) ffff83087b91fee8 ffff82d040325669 ffff82d040325580 ffff83043c94d000 Jul 1 09:26:40.879475 (XEN) ffff83087b91fef8 ffff83043c61b000 000000000000001a ffff83087b91fe18 Jul 1 09:26:40.891471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:40.891492 (XEN) 0000000000000000 000000000000001b ffff888003b45800 0000000000000246 Jul 1 09:26:40.903473 (XEN) 000001a6eb5dec40 0000000000000007 00000000002cf84c 0000000000000000 Jul 1 09:26:40.915466 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:40.915488 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:40.927470 (XEN) ffffc900402cfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:40.927492 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Jul 1 09:26:40.939474 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 09:26:40.951477 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:40.951496 (XEN) Xen call trace: Jul 1 09:26:40.951506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.963477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:40.975470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:40.975492 (XEN) Jul 1 09:26:40.975501 Jul 1 09:26:40.975508 (XEN) *** Dumping CPU27 host state: *** Jul 1 09:26:40.975519 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:40.987479 (XEN) CPU: 27 Jul 1 09:26:40.987495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:40.999477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:40.999498 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jul 1 09:26:41.011473 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 09:26:41.023470 (XEN) rbp: ffff83087b917eb0 rsp: ffff83087b917e50 r8: 0000000000002c01 Jul 1 09:26:41.023493 (XEN) r9: ffff83043c784cc0 r10: 00000000000000d8 r11: 000001589d6e5248 Jul 1 09:26:41.035472 (XEN) r12: ffff83087b917ef8 r13: 000000000000001b r14: ffff83043c777010 Jul 1 09:26:41.047467 (XEN) r15: 000001a76f655987 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:41.047497 (XEN) cr3: 00000000608d3000 cr2: ffff88800c6764e0 Jul 1 09:26:41.059468 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 09:26:41.059490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:41.071469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:41.083469 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:41.083492 (XEN) Xen stack trace from rsp=ffff83087b917e50: Jul 1 09:26:41.095468 (XEN) 000001a7701937e8 ffff83087b917fff 0000000000000000 ffff83087b917ea0 Jul 1 09:26:41.095490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 09:26:41.107473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:41.107495 (XEN) ffff83087b917ee8 ffff82d040325669 ffff82d040325580 ffff83043c961000 Jul 1 09:26:41.119480 (XEN) ffff83087b917ef8 ffff83043c61b000 000000000000001b ffff83087b917e18 Jul 1 09:26:41.131477 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:41.131499 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 09:26:41.143473 (XEN) 0000015c69e16c40 0000000000000007 0000000000488ccc 0000000000000000 Jul 1 09:26:41.155473 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:41.155495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:41.167470 (XEN) ffffc900402a7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:41.179467 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jul 1 09:26:41.179489 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:41.191470 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:41.191489 (XEN) Xen call trace: Jul 1 09:26:41.191499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.203474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:41.215466 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:41.215488 (XEN) Jul 1 09:26:41.215497 - (XEN) *** Dumping CPU28 host state: *** Jul 1 09:26:41.227470 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:41.227496 (XEN) CPU: 28 Jul 1 09:26:41.227505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.239469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:41.239490 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jul 1 09:26:41.251475 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jul 1 09:26:41.263471 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000004d01 Jul 1 09:26:41.263494 (XEN) r9: ffff83043c76a010 r10: 0000000000000014 r11: 000001a78f044cdf Jul 1 09:26:41.275471 (XEN) r12: ffff83087b907ef8 r13: 000000000000001c r14: ffff83043c76a220 Jul 1 09:26:41.287468 (XEN) r15: 000001a77db39776 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:41.287490 (XEN) cr3: 0000000866844000 cr2: ffff88800408d070 Jul 1 09:26:41.299468 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 09:26:41.299490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:41.311472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:41.323466 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:41.323489 (XEN) Xen stack trace from rsp=ffff83087b907e50: Jul 1 09:26:41.335490 (XEN) 000001a77e73617d ffff83087b907fff 0000000000000000 ffff83087b907ea0 Jul 1 09:26:41.335512 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 09:26:41.347483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:41.359467 (XEN) ffff83087b907ee8 ffff82d040325669 ffff82d040325580 ffff83043c965000 Jul 1 09:26:41.359490 (XEN) ffff83087b907ef8 ffff83043c61b000 000000000000001c ffff83087b907e18 Jul 1 09:26:41.371469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:41.371491 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 09:26:41.383472 (XEN) 000001a5e0568c40 0000000000000002 000000000031ee3c 0000000000000000 Jul 1 09:26:41.395468 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:41.395491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:41.407472 (XEN) ffffc9004029fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:41.419475 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c775000 Jul 1 09:26:41.419497 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jul 1 09:26:41.431469 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:41.431487 (XEN) Xen call trace: Jul 1 09:26:41.431498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.443477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:41.455469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:41.455491 (XEN) Jul 1 09:26:41.455500 Jul 1 09:26:41.455507 (XEN) *** Dumping CPU29 host state: *** Jul 1 09:26:41.467468 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:41.467494 (XEN) CPU: 29 Jul 1 09:26:41.467504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.479476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:41.491467 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jul 1 09:26:41.491490 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jul 1 09:26:41.503473 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002001 Jul 1 09:26:41.503495 (XEN) r9: ffff83043c76ab20 r10: 00000000000000d8 r11: 00000152cb371c45 Jul 1 09:26:41.515474 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c76ad30 Jul 1 09:26:41.527469 (XEN) r15: 000001a78c014d81 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:41.527491 (XEN) cr3: 00000000608d3000 cr2: ffff88800e0d5a40 Jul 1 09:26:41.539475 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 09:26:41.539497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:41.551472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:41.563471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:41.563494 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jul 1 09:26:41.575468 (XEN) 000001a78cc95aa2 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jul 1 09:26:41.575491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 09:26:41.587471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:41.599468 (XEN) ffff83087b87fee8 ffff82d040325669 ffff82d040325580 ffff83043c982000 Jul 1 09:26:41.599491 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001d ffff83087b87fe18 Jul 1 09:26:41.611474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:41.611495 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 09:26:41.623472 (XEN) 0000017ebef16c40 0000000000000007 00000000003d26b4 0000000000000000 Jul 1 09:26:41.635470 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:41.635500 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:41.647474 (XEN) ffffc90040267ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:41.659468 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jul 1 09:26:41.659490 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:41.671470 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:41.671488 (XEN) Xen call trace: Jul 1 09:26:41.671499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.683476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:41.695473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:41.695495 (XEN) Jul 1 09:26:41.695503 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Jul 1 09:26:41.707471 Jul 1 09:26:41.707485 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:41.707501 (XEN) CPU: 30 Jul 1 09:26:41.707509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.719482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:41.739920 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jul 1 09:26:41.739948 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jul 1 09:26:41.743471 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000000701 Jul 1 09:26:41.743494 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 0000000069e3b974 Jul 1 09:26:41.755477 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jul 1 09:26:41.767470 (XEN) r15: 000001a78ee7803f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:41.767491 (XEN) cr3: 0000000866844000 cr2: ffff88800e0d5940 Jul 1 09:26:41.779469 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 09:26:41.779490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:41.791475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:41.803472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:41.803495 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jul 1 09:26:41.815471 (XEN) 000001a78f051191 ffff82d040257d08 ffff83043c961000 ffff83043c963b20 Jul 1 09:26:41.815493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 09:26:41.827470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:41.839471 (XEN) ffff83087b877ee8 ffff82d040325669 ffff82d040325580 ffff83043c961000 Jul 1 09:26:41.839493 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001e ffff83087b877e18 Jul 1 09:26:41.851472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:41.863467 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 09:26:41.863489 (XEN) 000001a5ddf43240 0000000000000007 000000000048af84 0000000000000000 Jul 1 09:26:41.875469 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:41.875491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:41.887476 (XEN) ffffc900402a7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:41.899470 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c757000 Jul 1 09:26:41.899492 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jul 1 09:26:41.911473 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:41.911491 (XEN) Xen call trace: Jul 1 09:26:41.923468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.923493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:41.935470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:41.935500 (XEN) Jul 1 09:26:41.935509 (XEN) 11 [0/0/(XEN) *** Dumping CPU31 host state: *** Jul 1 09:26:41.947472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:41.947495 (XEN) CPU: 31 Jul 1 09:26:41.959467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:41.959494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:41.971469 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jul 1 09:26:41.971491 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jul 1 09:26:41.983474 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Jul 1 09:26:41.995468 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 00000000601c1b94 Jul 1 09:26:41.995491 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c74d910 Jul 1 09:26:42.007470 (XEN) r15: 000001a7a89cdfd2 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:42.007493 (XEN) cr3: 00000000608d3000 cr2: 0000557368837200 Jul 1 09:26:42.019471 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 09:26:42.019493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:42.031483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:42.043474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:42.043497 (XEN) Xen stack trace from rsp=ffff83087b867e50: Jul 1 09:26:42.055473 (XEN) 000001a7a97c63a3 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Jul 1 09:26:42.055496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 09:26:42.067474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:42.079471 (XEN) ffff83087b867ee8 ffff82d040325669 ffff82d040325580 ffff83043c965000 Jul 1 09:26:42.079494 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001f ffff83087b867e18 Jul 1 09:26:42.091476 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:42.103467 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 09:26:42.103489 (XEN) 000001cb0a316c40 0000000000000004 000000000031df8c 0000000000000000 Jul 1 09:26:42.115473 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:42.127467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:42.127489 (XEN) ffffc9004029fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 09:26:42.139468 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jul 1 09:26:42.139489 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:42.151473 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:42.151492 (XEN) Xen call trace: Jul 1 09:26:42.163469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.163494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:42.175472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:42.175494 (XEN) Jul 1 09:26:42.175502 ]: s=6 n=1 x=0(XEN) *** Dumping CPU32 host state: *** Jul 1 09:26:42.187473 Jul 1 09:26:42.187487 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:42.187503 (XEN) CPU: 32 Jul 1 09:26:42.199467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.199494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:42.211470 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jul 1 09:26:42.211492 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jul 1 09:26:42.223475 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004d01 Jul 1 09:26:42.235474 (XEN) r9: ffff83043c741950 r10: 0000000000000014 r11: 000001a7d6c69d9d Jul 1 09:26:42.235497 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c741b60 Jul 1 09:26:42.247474 (XEN) r15: 000001a7b6ebc0ca cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:42.247496 (XEN) cr3: 00000000608d3000 cr2: ffff88800d807588 Jul 1 09:26:42.259471 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 09:26:42.259493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:42.271475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:42.283473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:42.283495 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jul 1 09:26:42.295474 (XEN) 000001a7b7dc5a8b ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jul 1 09:26:42.307468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 09:26:42.307490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:42.319476 (XEN) ffff83087b85fee8 ffff82d040325669 ffff82d040325580 ffff83043c951000 Jul 1 09:26:42.319499 (XEN) ffff83087b85fef8 ffff83043c61b000 0000000000000020 ffff83087b85fe18 Jul 1 09:26:42.331473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:42.343478 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jul 1 09:26:42.343500 (XEN) 000001a6eb5dec40 0000000000000007 00000000003d75e4 0000000000000000 Jul 1 09:26:42.355472 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:42.367467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:42.367489 (XEN) ffffc900402c7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:42.379472 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c740000 Jul 1 09:26:42.379493 (XEN) 00000033fc15d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:42.391474 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:42.391492 (XEN) Xen call trace: Jul 1 09:26:42.403468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.403493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:42.415477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:42.415499 (XEN) Jul 1 09:26:42.415507 (XEN) 12 [0/0/(XEN) *** Dumping CPU33 host state: *** Jul 1 09:26:42.427473 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:42.427495 (XEN) CPU: 33 Jul 1 09:26:42.439468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.439494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:42.451473 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jul 1 09:26:42.451495 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jul 1 09:26:42.463478 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000002101 Jul 1 09:26:42.475477 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 000001a7d6c6a0de Jul 1 09:26:42.475499 (XEN) r12: ffff83087b84fef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jul 1 09:26:42.487470 (XEN) r15: 000001a7c539c48d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:42.499470 (XEN) cr3: 0000000866844000 cr2: ffff888008c52380 Jul 1 09:26:42.499490 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 09:26:42.511468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:42.511490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:42.523476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:42.535474 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Jul 1 09:26:42.535495 (XEN) 000001a7c62c722a ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Jul 1 09:26:42.547424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 09:26:42.547435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:42.559457 (XEN) ffff83087b84fee8 ffff82d040325669 ffff82d040325580 ffff83043c96d000 Jul 1 09:26:42.559471 (XEN) ffff83087b84fef8 ffff83043c61b000 0000000000000021 ffff83087b84fe18 Jul 1 09:26:42.571468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:42.583479 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jul 1 09:26:42.583501 (XEN) 000001cb0a316c40 0000000000000007 00000000002833c4 0000000000000000 Jul 1 09:26:42.595471 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:42.607482 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:42.607504 (XEN) ffffc9004028fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:42.619479 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c72f000 Jul 1 09:26:42.631472 (XEN) 00000033fc151000 0000000000372660 0000000000000000 800000043c72e002 Jul 1 09:26:42.631494 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:42.643474 (XEN) Xen call trace: Jul 1 09:26:42.643496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.643514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:42.655484 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:42.655505 (XEN) Jul 1 09:26:42.655514 ]: s=5 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Jul 1 09:26:42.667485 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:42.676862 Jul 1 09:26:42.683497 (XEN) CPU: 34 Jul 1 09:26:42.683515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.683535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:42.683548 ( Jul 1 09:26:42.683969 XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jul 1 09:26:42.695487 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jul 1 09:26:42.707480 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004b01 Jul 1 09:26:42.707502 (XEN) r9: ffff83043c71b010 r10: ffff83043c722220 r11: 000001a7d75fa7c5 Jul 1 09:26:42.723492 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c71b220 Jul 1 09:26:42.723514 (XEN) r15: 000001a7d3880104 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:42.735478 (XEN) cr3: 0000000866844000 cr2: ffff88800854da28 Jul 1 09:26:42.735498 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 09:26:42.747482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:42.759472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:42.759500 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:42.771476 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jul 1 09:26:42.771496 (XEN) 000001a7d48c72a3 ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jul 1 09:26:42.783475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 09:26:42.795467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:42.795490 (XEN) ffff83087b847ee8 ffff82d040325669 ffff82d040325580 ffff83043c955000 Jul 1 09:26:42.807472 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000022 ffff83087b847e18 Jul 1 09:26:42.807495 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:42.819484 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 09:26:42.831468 (XEN) 000001a625f4d040 0000000000000007 00000000002ec6bc 0000000000000000 Jul 1 09:26:42.831490 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:42.843473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:42.855470 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:42.855492 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c726000 Jul 1 09:26:42.867473 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jul 1 09:26:42.879468 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:42.879487 (XEN) Xen call trace: Jul 1 09:26:42.879497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.891472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:42.891495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:42.903470 (XEN) Jul 1 09:26:42.903486 Jul 1 09:26:42.903493 (XEN) *** Dumping CPU35 host state: *** Jul 1 09:26:42.903505 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:42.915476 (XEN) CPU: 35 Jul 1 09:26:42.915492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:42.927473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:42.927493 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jul 1 09:26:42.939470 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jul 1 09:26:42.939491 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000002a01 Jul 1 09:26:42.951475 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 0000000068c13682 Jul 1 09:26:42.963469 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jul 1 09:26:42.963492 (XEN) r15: 000001a7d5ea63b7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:42.975471 (XEN) cr3: 00000000608d3000 cr2: 00007f4f769459c0 Jul 1 09:26:42.975491 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 09:26:42.987472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:42.999468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:42.999496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:43.011476 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Jul 1 09:26:43.011496 (XEN) 000001a7d6c6b920 ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Jul 1 09:26:43.023473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 09:26:43.035467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:43.035490 (XEN) ffff83087b8ffee8 ffff82d040325669 ffff82d040325580 ffff83043c95d000 Jul 1 09:26:43.047474 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000023 ffff83087b8ffe18 Jul 1 09:26:43.059467 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:43.059490 (XEN) 0000000000000000 0000000000000017 ffff888003b40000 0000000000000246 Jul 1 09:26:43.071473 (XEN) 000001a16e9ac840 0000000000000007 00000000002c6eb4 0000000000000000 Jul 1 09:26:43.071495 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:43.083473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:43.095472 (XEN) ffffc900402afec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:43.095494 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c719000 Jul 1 09:26:43.107472 (XEN) 00000033fc135000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:43.119474 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:43.119493 (XEN) Xen call trace: Jul 1 09:26:43.119504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.131471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:43.131494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:43.143475 (XEN) Jul 1 09:26:43.143490 - (XEN) *** Dumping CPU36 host state: *** Jul 1 09:26:43.143503 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:43.155474 (XEN) CPU: 36 Jul 1 09:26:43.155490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.167474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:43.167494 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jul 1 09:26:43.179470 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jul 1 09:26:43.191469 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004a01 Jul 1 09:26:43.191492 (XEN) r9: ffff83043c718c90 r10: ffff83043c9a6070 r11: 000001a81e7d6f99 Jul 1 09:26:43.203472 (XEN) r12: ffff83087b8efef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jul 1 09:26:43.203494 (XEN) r15: 000001a7f024462e cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:43.215474 (XEN) cr3: 0000000866844000 cr2: 00007fc2d76d4000 Jul 1 09:26:43.215494 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 09:26:43.227473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:43.239467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:43.239494 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:43.251473 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Jul 1 09:26:43.251494 (XEN) 000001a7f1398f83 ffff83087b8effff 0000000000000000 ffff83087b8efea0 Jul 1 09:26:43.263481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 09:26:43.275471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:43.275493 (XEN) ffff83087b8efee8 ffff82d040325669 ffff82d040325580 ffff83043c955000 Jul 1 09:26:43.287474 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000024 ffff83087b8efe18 Jul 1 09:26:43.299468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:43.299490 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 09:26:43.311476 (XEN) 000001a65e391c40 0000000000000007 00000000002ec6dc 0000000000000000 Jul 1 09:26:43.311498 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:43.323475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:43.335468 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:43.335489 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70c000 Jul 1 09:26:43.347473 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jul 1 09:26:43.359468 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:43.359487 (XEN) Xen call trace: Jul 1 09:26:43.359497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.371472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:43.371495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:43.383473 (XEN) Jul 1 09:26:43.383488 Jul 1 09:26:43.383496 (XEN) *** Dumping CPU37 host state: *** Jul 1 09:26:43.383507 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:43.395479 (XEN) CPU: 37 Jul 1 09:26:43.395495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.407482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:43.407503 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jul 1 09:26:43.419473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jul 1 09:26:43.431466 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000004d01 Jul 1 09:26:43.431489 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 0000000069cba56f Jul 1 09:26:43.443471 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jul 1 09:26:43.443493 (XEN) r15: 000001a7fe718cfc cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:43.455475 (XEN) cr3: 00000000608d3000 cr2: 00007fb87cf0d840 Jul 1 09:26:43.455494 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 09:26:43.467485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:43.479469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:43.479496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:43.491475 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Jul 1 09:26:43.503467 (XEN) 000001a7ff8f8d95 ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Jul 1 09:26:43.503490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 09:26:43.515470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:43.515492 (XEN) ffff83087b8e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c955000 Jul 1 09:26:43.527474 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000025 ffff83087b8e7e18 Jul 1 09:26:43.539467 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:43.539489 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 09:26:43.551474 (XEN) 000001a5966da640 0000000000000007 00000000002ec67c 0000000000000000 Jul 1 09:26:43.563467 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:43.563489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:43.575470 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:43.575492 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fb000 Jul 1 09:26:43.587472 (XEN) 00000033fc41d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 09:26:43.599470 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:43.599488 (XEN) Xen call trace: Jul 1 09:26:43.599498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.611473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:43.611496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:43.623474 (XEN) Jul 1 09:26:43.623489 - (XEN) *** Dumping CPU38 host state: *** Jul 1 09:26:43.623502 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:43.635475 (XEN) CPU: 38 Jul 1 09:26:43.635491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.647476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:43.647496 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jul 1 09:26:43.659473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jul 1 09:26:43.671469 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000004d01 Jul 1 09:26:43.671492 (XEN) r9: ffff83043c9f1830 r10: 0000000000000014 r11: 000001a80fa3f397 Jul 1 09:26:43.683474 (XEN) r12: ffff83087b8dfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jul 1 09:26:43.683497 (XEN) r15: 000001a80cc07633 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:43.695476 (XEN) cr3: 000000087ec19000 cr2: 00007fe261614a1c Jul 1 09:26:43.707469 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 09:26:43.707498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:43.719471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:43.719498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:43.731475 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Jul 1 09:26:43.743467 (XEN) 000001a80de9a923 ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Jul 1 09:26:43.743490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 09:26:43.755471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:43.755493 (XEN) ffff83087b8dfee8 ffff82d040325669 ffff82d040325580 ffff83043c99e000 Jul 1 09:26:43.767475 (XEN) ffff83087b8dfef8 ffff83043c61b000 0000000000000026 ffff83087b8dfe18 Jul 1 09:26:43.779470 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:43.779491 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 09:26:43.791471 (XEN) 000001a65e391c40 0000000000000007 000000000026d534 0000000000000000 Jul 1 09:26:43.803468 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:43.803491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:43.815471 (XEN) ffffc9004022fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:43.815493 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f2000 Jul 1 09:26:43.827475 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jul 1 09:26:43.839467 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:43.839485 (XEN) Xen call trace: Jul 1 09:26:43.839495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.851474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:43.863467 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:43.863489 (XEN) Jul 1 09:26:43.863497 Jul 1 09:26:43.863504 (XEN) *** Dumping CPU39 host state: *** Jul 1 09:26:43.863515 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:43.875478 (XEN) CPU: 39 Jul 1 09:26:43.875495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:43.887479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:43.887500 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jul 1 09:26:43.899473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jul 1 09:26:43.911472 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Jul 1 09:26:43.911494 (XEN) r9: ffff83043c9e5aa0 r10: ffff83043c9b2070 r11: 000001a85378e6de Jul 1 09:26:43.923473 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jul 1 09:26:43.935468 (XEN) r15: 000001a81c3ef7bb cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 09:26:43.935491 (XEN) cr3: 0000000866844000 cr2: 00007fcef07a4170 Jul 1 09:26:43.947475 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 09:26:43.947497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:43.959471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 09:26:43.971467 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 09:26:43.971490 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Jul 1 09:26:43.983470 (XEN) 000001a81c3faa5a ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Jul 1 09:26:43.983492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 09:26:43.995469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 09:26:44.007476 (XEN) ffff83087b8cfee8 ffff82d040325669 ffff82d040325580 ffff83043c9b2000 Jul 1 09:26:44.007499 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000027 ffff83087b8cfe18 Jul 1 09:26:44.019471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:44.019492 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jul 1 09:26:44.031473 (XEN) 000001a6eb5dec40 0000000000000007 0000000000538f2c 0000000000000000 Jul 1 09:26:44.043467 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jul 1 09:26:44.043490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 09:26:44.055472 (XEN) ffffc90040207ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 09:26:44.067467 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9e4000 Jul 1 09:26:44.067489 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9df002 Jul 1 09:26:44.079472 (XEN) 0000000300000000 0000000e00000003 Jul 1 09:26:44.079490 (XEN) Xen call trace: Jul 1 09:26:44.079501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 09:26:44.091478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 09:26:44.103466 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:44.103488 (XEN) Jul 1 09:26:44.103496 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU0 host state: *** Jul 1 09:26:44.115469 Jul 1 09:26:44.115484 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 09:26:44.115500 (XEN) CPU: 0 Jul 1 09:26:44.115509 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jul 1 09:26:44.127477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 09:26:44.127498 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 00000000ffffffff Jul 1 09:26:44.139474 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jul 1 09:26:44.151467 (XEN) rbp: ffff83043ffffd80 rsp: ffff83043ffffd78 r8: 0000000000000000 Jul 1 09:26:44.151489 (XEN) r9: ffff83043ffffdc0 r10: ffff82d0405f11e0 r11: 000001a81ea0fb00 Jul 1 09:26:44.163528 (XEN) r12: ffff83043ffffdc0 r13: ffff82d040352a97 r14: 0000000000000001 Jul 1 09:26:44.175488 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 09:26:44.175511 (XEN) cr3: 00000000608d3000 cr2: ffff88800e0d5a40 Jul 1 09:26:44.187491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 09:26:44.187513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 09:26:44.199490 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jul 1 09:26:44.199516 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 df 55 ee ff fb eb Jul 1 09:26:44.211497 (XEN) Xen stack trace from rsp=ffff83043ffffd78: Jul 1 09:26:44.211517 (XEN) ffff83043ffffdc0 ffff83043ffffdb0 ffff82d040234261 ffff82d0405e0300 Jul 1 09:26:44.223498 (XEN) ffff82d0403522d7 0000000000000000 000001a81e7d75bd ffff83043ffffe00 Jul 1 09:26:44.235473 (XEN) ffff82d04035234b 000000ffffffffff 0000000000000000 0000000000000000 Jul 1 09:26:44.235495 (XEN) 0000000000000000 0000000000000028 0000000000000000 0000000000000000 Jul 1 09:26:44.247469 (XEN) 0000000000000000 ffff83043ffffe28 ffff82d040236040 ffff82d0405e0300 Jul 1 09:26:44.259470 (XEN) ffff83043c658e60 ffff82d040609820 ffff83043ffffe68 ffff82d0402363d7 Jul 1 09:26:44.259493 (XEN) ffff83043ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jul 1 09:26:44.271475 (XEN) ffff83043fffffff 0000000000000000 ffff83043ffffea0 ffff82d040233d8a Jul 1 09:26:44.283502 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jul 1 09:26:44.283524 (XEN) ffff82d0405f8500 ffff83043ffffeb0 ffff82d040233e1d ffff83043ffffee8 Jul 1 09:26:44.295552 (XEN) ffff82d040325612 ffff82d040325580 ffff83043c969000 ffff83043ffffef8 Jul 1 09:26:44.295581 (XEN) ffff83043c61b000 0000000000000000 ffff83043ffffe18 ffff82d04032940a Jul 1 09:26:44.307549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 09:26:44.319488 (XEN) 0000000000000014 ffff888003b3ac00 0000000000000246 000001a3af93dc40 Jul 1 09:26:44.319511 (XEN) 0000000000000004 000000000044ccdc 0000000000000000 ffffffff81d643aa Jul 1 09:26:44.331494 (XEN) 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 09:26:44.343489 (XEN) ffffffff81d643aa 000000000000e033 0000000000000246 ffffc90040297ec8 Jul 1 09:26:44.343511 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jul 1 09:26:44.355491 (XEN) 000000000000beef 0000e01000000000 ffff83043ffc9000 0000000000000000 Jul 1 09:26:44.355512 (XEN) 00000000007526e0 0000000000000000 0000000000000000 0000000300000000 Jul 1 09:26:44.367495 (XEN) Xen call trace: Jul 1 09:26:44.367513 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jul 1 09:26:44.379495 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jul 1 09:26:44.379517 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jul 1 09:26:44.391496 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jul 1 09:26:44.403488 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 09:26:44.403513 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 09:26:44.415493 (XEN) [] F do_softirq+0x13/0x15 Jul 1 09:26:44.415514 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jul 1 09:26:44.427491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 09:26:44.427513 (XEN) Jul 1 09:26:44.427522 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 09:26:44.439488 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 09:26:44.439508 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 09:26:44.439519 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 09:26:44.451482 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 09:26:44.451501 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 09:26:44.451512 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 09:26:44.463489 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 09:26:44.463508 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 09:26:44.475489 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 09:26:44.475508 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 09:26:44.475520 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 09:26:44.487487 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 09:26:44.487506 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 09:26:44.487518 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 09:26:44.499486 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 09:26:44.499505 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 09:26:44.511481 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 09:26:44.511501 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 09:26:44.511513 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 09:26:44.523486 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 09:26:44.523505 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 09:26:44.523518 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 09:26:44.535487 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 09:26:44.535506 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 09:26:44.535517 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 09:26:44.547434 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 09:26:44.547444 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 09:26:44.559469 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 09:26:44.559480 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 09:26:44.559486 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 09:26:44.571453 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 09:26:44.571466 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 09:26:44.571474 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 09:26:44.583471 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 09:26:44.583498 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 09:26:44.583511 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 09:26:44.595470 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 09:26:44.595489 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 09:26:44.607467 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 09:26:44.607486 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 09:26:44.607498 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 09:26:44.619469 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 09:26:44.619489 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 09:26:44.619500 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 09:26:44.631475 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 09:26:44.631494 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 09:26:44.643472 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 09:26:44.643491 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 09:26:44.643503 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 09:26:44.655475 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 09:26:44.655494 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 09:26:44.655506 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 09:26:44.667469 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 09:26:44.667488 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 09:26:44.667500 (X Jul 1 09:26:44.677526 EN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 09:26:44.679481 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 09:26:44.679501 (XEN) 73 [0/0/ - ]: Jul 1 09:26:44.679835 s=6 n=14 x=0 Jul 1 09:26:44.691487 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 09:26:44.691506 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 09:26:44.691517 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 09:26:44.703477 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 09:26:44.703497 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 09:26:44.703508 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 09:26:44.715475 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 09:26:44.715494 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 09:26:44.727473 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 09:26:44.727493 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 09:26:44.727505 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 09:26:44.739470 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 09:26:44.739490 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 09:26:44.739501 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 09:26:44.751469 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 09:26:44.751488 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 09:26:44.763460 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 09:26:44.763479 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 09:26:44.763491 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 09:26:44.775465 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 09:26:44.775485 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 09:26:44.775497 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 09:26:44.787466 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 09:26:44.787485 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 09:26:44.799463 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 09:26:44.799483 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 09:26:44.799495 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 09:26:44.811468 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jul 1 09:26:44.811487 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jul 1 09:26:44.811499 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jul 1 09:26:44.823463 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Jul 1 09:26:44.823482 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jul 1 09:26:44.823494 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jul 1 09:26:44.835467 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jul 1 09:26:44.835486 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jul 1 09:26:44.847453 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jul 1 09:26:44.847481 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jul 1 09:26:44.847494 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jul 1 09:26:44.859461 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jul 1 09:26:44.859481 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jul 1 09:26:44.859493 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jul 1 09:26:44.871464 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jul 1 09:26:44.871483 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jul 1 09:26:44.871495 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jul 1 09:26:44.883466 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jul 1 09:26:44.883485 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jul 1 09:26:44.895462 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 09:26:44.895482 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 09:26:44.895495 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 09:26:44.907464 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 09:26:44.907482 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 09:26:44.907494 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 09:26:44.919466 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 09:26:44.919485 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jul 1 09:26:44.931459 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 09:26:44.931480 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 09:26:44.931492 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 09:26:44.943465 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 09:26:44.943484 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jul 1 09:26:44.943496 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jul 1 09:26:44.955463 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 09:26:44.955482 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 09:26:44.955494 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 09:26:44.967465 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jul 1 09:26:44.967484 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jul 1 09:26:44.979464 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jul 1 09:26:44.979484 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 09:26:44.979495 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 09:26:44.991463 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jul 1 09:26:44.991482 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jul 1 09:26:44.991494 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jul 1 09:26:45.003465 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jul 1 09:26:45.003485 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 09:26:45.015463 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jul 1 09:26:45.015482 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jul 1 09:26:45.015494 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jul 1 09:26:45.027464 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jul 1 09:26:45.027484 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 09:26:45.027496 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jul 1 09:26:45.039468 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jul 1 09:26:45.039487 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jul 1 09:26:45.051461 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jul 1 09:26:45.051481 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 09:26:45.051493 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jul 1 09:26:45.063466 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jul 1 09:26:45.063485 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jul 1 09:26:45.063497 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jul 1 09:26:45.075465 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 09:26:45.075485 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jul 1 09:26:45.087463 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jul 1 09:26:45.087483 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jul 1 09:26:45.087495 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jul 1 09:26:45.099504 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 09:26:45.099523 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jul 1 09:26:45.099535 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jul 1 09:26:45.111467 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jul 1 09:26:45.111486 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jul 1 09:26:45.111498 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 09:26:45.123478 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jul 1 09:26:45.123498 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jul 1 09:26:45.135463 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jul 1 09:26:45.135482 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jul 1 09:26:45.135494 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 09:26:45.147465 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jul 1 09:26:45.147484 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jul 1 09:26:45.147496 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jul 1 09:26:45.159470 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jul 1 09:26:45.159489 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 09:26:45.171464 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jul 1 09:26:45.171483 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jul 1 09:26:45.171495 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jul 1 09:26:45.183465 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jul 1 09:26:45.183484 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 09:26:45.183496 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jul 1 09:26:45.195466 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jul 1 09:26:45.195485 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jul 1 09:26:45.207465 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jul 1 09:26:45.207484 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 09:26:45.207497 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jul 1 09:26:45.219466 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jul 1 09:26:45.219485 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jul 1 09:26:45.219497 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jul 1 09:26:45.231466 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 09:26:45.231485 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jul 1 09:26:45.243464 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jul 1 09:26:45.243483 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jul 1 09:26:45.243495 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jul 1 09:26:45.255468 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 09:26:45.255488 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jul 1 09:26:45.255499 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jul 1 09:26:45.267464 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jul 1 09:26:45.267483 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jul 1 09:26:45.279464 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 09:26:45.279484 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jul 1 09:26:45.279496 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jul 1 09:26:45.291465 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jul 1 09:26:45.291484 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jul 1 09:26:45.291496 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 09:26:45.303464 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jul 1 09:26:45.303484 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jul 1 09:26:45.315463 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jul 1 09:26:45.315482 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jul 1 09:26:45.315494 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 09:26:45.327464 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jul 1 09:26:45.327483 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jul 1 09:26:45.327495 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jul 1 09:26:45.339466 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jul 1 09:26:45.339485 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jul 1 09:26:45.339497 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jul 1 09:26:45.351467 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jul 1 09:26:45.351486 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Jul 1 09:26:45.363465 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jul 1 09:26:45.363484 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jul 1 09:26:45.363496 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Jul 1 09:26:45.375462 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jul 1 09:26:45.375481 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jul 1 09:26:45.375493 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jul 1 09:26:45.387466 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jul 1 09:26:45.387485 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jul 1 09:26:45.387505 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jul 1 09:26:45.399466 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jul 1 09:26:45.399485 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jul 1 09:26:45.411462 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jul 1 09:26:45.411481 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jul 1 09:26:45.411493 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jul 1 09:26:45.423465 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jul 1 09:26:45.423484 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 09:26:45.423496 (XEN) 241 [0/0/ - ]: s=3 n=0 x=0 d=0 p=313 Jul 1 09:26:45.435468 (XEN) 242 [0/0/ - ]: s=5 n=5 x=0 v=9 Jul 1 09:26:45.435488 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jul 1 09:26:45.447440 (XEN) 244 [0/0/ - ]: s=4 n=29 x=0 p=1351 i=112 Jul 1 09:26:45.447461 (XEN) 245 [0/0/ - ]: s=4 n=34 x=0 p=1350 i=113 Jul 1 09:26:45.459462 (XEN) 246 [0/0/ - ]: s=4 n=30 x=0 p=1349 i=114 Jul 1 09:26:45.459483 (XEN) 247 [0/0/ - ]: s=4 n=32 x=0 p=1348 i=115 Jul 1 09:26:45.471461 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Jul 1 09:26:45.471482 (XEN) 249 [0/0/ - ]: s=4 n=24 x=0 p=1346 i=117 Jul 1 09:26:45.483462 (XEN) 250 [0/0/ - ]: s=4 n=20 x=0 p=1345 i=118 Jul 1 09:26:45.483483 (XEN) 251 [0/0/ - ]: s=4 n=13 x=0 p=1344 i=119 Jul 1 09:26:45.483496 (XEN) 252 [0/0/ - ]: s=4 n=14 x=0 p=1343 i=120 Jul 1 09:26:45.495467 (XEN) 253 [0/0/ - ]: s=4 n=4 x=0 p=1342 i=121 Jul 1 09:26:45.495487 (XEN) 254 [0/0/ - ]: s=4 n=22 x=0 p=1341 i=122 Jul 1 09:26:45.507465 (XEN) 255 [0/0/ - ]: s=4 n=0 x=0 p=1340 i=123 Jul 1 09:26:45.507486 (XEN) 256 [0/0/ - ]: s=4 n=6 x=0 p=1339 i=124 Jul 1 09:26:45.519467 (XEN) 257 [0/0/ - ]: s=4 n=10 x=0 p=1338 i=125 Jul 1 09:26:45.519487 (XEN) 258 [0/0/ - ]: s=4 n=2 x=0 p=1337 i=126 Jul 1 09:26:45.531466 (XEN) 259 [0/0/ - ]: s=4 n=39 x=0 p=1336 i=127 Jul 1 09:26:45.531487 (XEN) 260 [0/0/ - ]: s=4 n=16 x=0 p=1335 i=128 Jul 1 09:26:45.543464 (XEN) 261 [0/0/ - ]: s=5 n=23 x=0 v=2 Jul 1 09:26:45.543484 (XEN) 262 [0/0/ - ]: s=4 n=36 x=0 p=1334 i=129 Jul 1 09:26:45.555463 (XEN) 263 [0/0/ - ]: s=4 n=26 x=0 p=1333 i=130 Jul 1 09:26:45.555484 (XEN) 264 [0/0/ - ]: s=4 n=35 x=0 p=8 i=8 Jul 1 09:26:45.567462 (XEN) 265 [0/0/ - ]: s=4 n=18 x=0 p=16 i=16 Jul 1 09:26:45.567483 (XEN) 266 [0/0/ - ]: s=4 n=28 x=0 p=1327 i=136 Jul 1 09:26:45.567496 (XEN) 267 [0/0/ - ]: s=4 n=37 x=0 p=1326 i=137 Jul 1 09:26:45.579469 (XEN) 268 [0/0/ - ]: s=4 n=36 x=0 p=1325 i=138 Jul 1 09:26:45.579489 (XEN) 269 [0/0/ - ]: s=4 n=17 x=0 p=1324 i=139 Jul 1 09:26:45.591465 (XEN) 270 [0/0/ - ]: s=4 n=16 x=0 p=1323 i=140 Jul 1 09:26:45.591485 (XEN) 271 [0/0/ - ]: s=4 n=15 x=0 p=1322 i=141 Jul 1 09:26:45.603468 (XEN) 272 [0/0/ - ]: s=4 n=14 x=0 p=1321 i=142 Jul 1 09:26:45.603489 (XEN) 273 [0/0/ - ]: s=4 n=13 x=0 p=1320 i=143 Jul 1 09:26:45.615465 (XEN) 274 [0/0/ - ]: s=4 n=12 x=0 p=1319 i=144 Jul 1 09:26:45.615486 (XEN) 275 [0/0/ - ]: s=4 n=8 x=0 p=1318 i=145 Jul 1 09:26:45.627465 (XEN) 276 [0/0/ - ]: s=4 n=7 x=0 p=1317 i=146 Jul 1 09:26:45.627486 (XEN) 277 [0/0/ - ]: s=4 n=27 x=0 p=1316 i=147 Jul 1 09:26:45.639465 (XEN) 278 [0/0/ - ]: s=4 n=26 x=0 p=1315 i=148 Jul 1 09:26:45.639485 (XEN) 279 [0/0/ - ]: s=4 n=2 x=0 p=1314 i=149 Jul 1 09:26:45.651462 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Jul 1 09:26:45.651483 (XEN) 281 [0/0/ - ]: s=4 n=0 x=0 p=1312 i=151 Jul 1 09:26:45.663466 (XEN) 282 [0/0/ - ]: s=4 n=1 x=0 p=1311 i=152 Jul 1 09:26:45.663487 (XEN) 283 [0/0/ - ]: s=4 n=11 x=0 p=1310 i=153 Jul 1 09:26:45.663500 (XEN) 284 [0/0/ - ]: s=4 n=10 x=0 p=1309 i=154 Jul 1 09:26:45.675467 (XEN) 285 [0/0/ - ]: s=4 n=6 x=0 p=1308 i=155 Jul 1 09:26:45.675487 (XEN) 286 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=156 Jul 1 09:26:45.687477 (XEN) 287 [0/0/ - ]: s=4 n=35 x=0 p=1306 i=157 Jul 1 09:26:45.687498 (XEN) 288 [0/0/ - ]: s=4 n=34 x=0 p=1305 i=158 Jul 1 09:26:45.699467 (XEN) 289 [0/0/ - ]: s=4 n=33 x=0 p=1304 i=159 Jul 1 09:26:45.699487 (XEN) 290 [0/0/ - ]: s=4 n=32 x=0 p=1303 i=160 Jul 1 09:26:45.711467 (XEN) 291 [0/0/ - ]: s=4 n=31 x=0 p=1302 i=161 Jul 1 09:26:45.711487 (XEN) 292 [0/0/ - ]: s=4 n=30 x=0 p=1301 i=162 Jul 1 09:26:45.723466 (XEN) 293 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=163 Jul 1 09:26:45.723487 (XEN) 294 [0/0/ - ]: s=4 n=39 x=0 p=1299 i=164 Jul 1 09:26:45.735465 (XEN) 295 [0/0/ - ]: s=4 n=19 x=0 p=1298 i=165 Jul 1 09:26:45.735486 (XEN) 296 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=166 Jul 1 09:26:45.747462 (XEN) 297 [0/0/ - ]: s=4 n=25 x=0 p=1296 i=167 Jul 1 09:26:45.747483 (XEN) 298 [0/0/ - ]: s=4 n=24 x=0 p=1295 i=168 Jul 1 09:26:45.759464 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Jul 1 09:26:45.759485 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Jul 1 09:26:45.771464 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Jul 1 09:26:45.771485 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Jul 1 09:26:45.783460 (XEN) 303 [0/0/ - ]: s=4 n=9 x=0 p=1290 i=173 Jul 1 09:26:45.783481 (XEN) 304 [0/0/ - ]: s=4 n=29 x=0 p=1289 i=174 Jul 1 09:26:45.783495 (XEN) 305 [0/0/ - ]: s=4 n=4 x=0 p=1288 i=175 Jul 1 09:26:45.795467 (XEN) 306 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=176 Jul 1 09:26:45.795488 (XEN) 307 [0/0/ - ]: s=4 n=9 x=0 p=1332 i=131 Jul 1 09:26:45.807470 (XEN) 308 [0/0/ - ]: s=4 n=37 x=0 p=1331 i=132 Jul 1 09:26:45.807491 (XEN) 309 [0/0/ - ]: s=4 n=11 x=0 p=1330 i=133 Jul 1 09:26:45.819471 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Jul 1 09:26:45.819491 (XEN) 311 [0/0/ - ]: s=4 n=36 x=0 p=1328 i=135 Jul 1 09:26:45.831519 (XEN) 312 [0/0/ - ]: s=5 n=1 x=0 v=3 Jul 1 09:26:45.831538 (XEN) 313 [0/0/ - ]: s=3 n=1 x=0 d=0 p=241 Jul 1 09:26:45.843516 (XEN) Physical memory information: Jul 1 09:26:45.843535 (XEN) Xen heap: 0kB free Jul 1 09:26:45.843546 (XEN) heap[15]: 64512kB free Jul 1 09:26:45.843556 (XEN) heap[16]: 131072kB free Jul 1 09:26:45.855517 (XEN) heap[17]: 262144kB free Jul 1 09:26:45.855536 (XEN) heap[18]: 524288kB free Jul 1 09:26:45.855547 (XEN) heap[19]: 685512kB free Jul 1 09:26:45.867516 (XEN) DMA heap: 1667528kB free Jul 1 09:26:45.867535 (XEN) heap[21]: 4194304kB free Jul 1 09:26:45.867546 (XEN) heap[22]: 8388608kB free Jul 1 09:26:45.879516 (XEN) heap[23]: 16586752kB free Jul 1 09:26:45.879536 (XEN) heap[24]: 1461992kB free Jul 1 09:26:45.879547 (XEN) Dom heap: 30631656kB free Jul 1 09:26:45.879558 (XEN) CPU NMI Jul 1 09:26:45.891516 (XEN) 0 75 Jul 1 09:26:45.891532 (XEN) 1 23 Jul 1 09:26:45.891541 (XEN) 2 82 Jul 1 09:26:45.891549 (XEN) 3 34 Jul 1 09:26:45.891557 (XEN) 4 80 Jul 1 09:26:45.891565 (XEN) 5 25 Jul 1 09:26:45.891573 (XEN) 6 106 Jul 1 09:26:45.903522 (XEN) 7 19 Jul 1 09:26:45.903539 (XEN) 8 77 Jul 1 09:26:45.903548 (XEN) 9 14 Jul 1 09:26:45.903556 (XEN) 10 79 Jul 1 09:26:45.903564 (XEN) 11 16 Jul 1 09:26:45.903572 (XEN) 12 86 Jul 1 09:26:45.903580 (XEN) 13 35 Jul 1 09:26:45.903588 (XEN) 14 118 Jul 1 09:26:45.915513 (XEN) 15 33 Jul 1 09:26:45.915530 (XEN) 16 103 Jul 1 09:26:45.915539 (XEN) 17 22 Jul 1 09:26:45.915547 (XEN) 18 93 Jul 1 09:26:45.915555 (XEN) 19 32 Jul 1 09:26:45.915563 (XEN) 20 75 Jul 1 09:26:45.915571 (XEN) 21 15 Jul 1 09:26:45.915579 (XEN) 22 70 Jul 1 09:26:45.927516 (XEN) 23 16 Jul 1 09:26:45.927533 (XEN) 24 79 Jul 1 09:26:45.927542 (XEN) 25 16 Jul 1 09:26:45.927550 (XEN) 26 69 Jul 1 09:26:45.927558 (XEN) 27 21 Jul 1 09:26:45.927566 (XEN) 28 75 Jul 1 09:26:45.927574 (XEN) 29 22 Jul 1 09:26:45.927582 (XEN) 30 71 Jul 1 09:26:45.939524 (XEN) 31 11 Jul 1 09:26:45.939540 (XEN) 32 70 Jul 1 09:26:45.939549 (XEN) 33 24 Jul 1 09:26:45.939557 (XEN) 34 63 Jul 1 09:26:45.939565 (XEN) 35 23 Jul 1 09:26:45.939573 (XEN) 36 64 Jul 1 09:26:45.939581 (XEN) 37 20 Jul 1 09:26:45.939589 (XEN) 38 81 Jul 1 09:26:45.951498 (XEN) 39 23 Jul 1 09:26:45.951514 (XEN) d0v0: NMI neither pending nor masked Jul 1 09:26:45.951527 Jul 1 09:26:46.720978 (XEN) sched_smt_power_savings: disabled Jul 1 09:26:46.743530 (XEN) NOW=1824413856169 Jul 1 09:26:46.743548 (XEN) Online Cpus: 0-39 Jul 1 09:26:46.743564 (XEN) Cpup Jul 1 09:26:46.743851 ool 0: Jul 1 09:26:46.755529 (XEN) Cpus: 0-39 Jul 1 09:26:46.755546 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 09:26:46.755561 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 09:26:46.767526 (XEN) Active queues: 4 Jul 1 09:26:46.767544 (XEN) default-weight = 256 Jul 1 09:26:46.767555 (XEN) Runqueue 0: Jul 1 09:26:46.767564 (XEN) ncpus = 12 Jul 1 09:26:46.779526 (XEN) cpus = 0-11 Jul 1 09:26:46.779544 (XEN) max_weight = 256 Jul 1 09:26:46.779555 (XEN) pick_bias = 7 Jul 1 09:26:46.779565 (XEN) instload = 0 Jul 1 09:26:46.791514 (XEN) aveload = 473 (~0%) Jul 1 09:26:46.791533 (XEN) idlers: 00,00000ffd Jul 1 09:26:46.791543 (XEN) tickled: 00,00000000 Jul 1 09:26:46.803526 (XEN) fully idle cores: 00,00000ffc Jul 1 09:26:46.803545 (XEN) Runqueue 1: Jul 1 09:26:46.803555 (XEN) ncpus = 8 Jul 1 09:26:46.803565 (XEN) cpus = 12-19 Jul 1 09:26:46.815518 (XEN) max_weight = 256 Jul 1 09:26:46.815536 (XEN) pick_bias = 12 Jul 1 09:26:46.815547 (XEN) instload = 0 Jul 1 09:26:46.815557 (XEN) aveload = 1341 (~0%) Jul 1 09:26:46.827516 (XEN) idlers: 00,000ff000 Jul 1 09:26:46.827533 (XEN) tickled: 00,00000000 Jul 1 09:26:46.827544 (XEN) fully idle cores: 00,000ff000 Jul 1 09:26:46.839515 (XEN) Runqueue 2: Jul 1 09:26:46.839532 (XEN) ncpus = 12 Jul 1 09:26:46.839543 (XEN) cpus = 20-31 Jul 1 09:26:46.839553 (XEN) max_weight = 256 Jul 1 09:26:46.851514 (XEN) pick_bias = 12 Jul 1 09:26:46.851532 (XEN) instload = 0 Jul 1 09:26:46.851543 (XEN) aveload = 289 (~0%) Jul 1 09:26:46.851554 (XEN) idlers: 00,fff00000 Jul 1 09:26:46.863517 (XEN) tickled: 00,00000000 Jul 1 09:26:46.863535 (XEN) fully idle cores: 00,fff00000 Jul 1 09:26:46.863547 (XEN) Runqueue 3: Jul 1 09:26:46.863556 (XEN) ncpus = 8 Jul 1 09:26:46.875518 (XEN) cpus = 32-39 Jul 1 09:26:46.875537 (XEN) max_weight = 256 Jul 1 09:26:46.875548 (XEN) pick_bias = 0 Jul 1 09:26:46.875558 (XEN) instload = 0 Jul 1 09:26:46.887520 (XEN) aveload = 7556 (~2%) Jul 1 09:26:46.887539 (XEN) idlers: ff,00000000 Jul 1 09:26:46.887550 (XEN) tickled: 00,00000000 Jul 1 09:26:46.899516 (XEN) fully idle cores: ff,00000000 Jul 1 09:26:46.899536 (XEN) Domain info: Jul 1 09:26:46.899545 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 09:26:46.899556 (XEN) 1: [0.0] flags=0 cpu=13 credit=10225170 [w=256] load=101 (~0%) Jul 1 09:26:46.911523 (XEN) 2: [0.1] flags=0 cpu=8 credit=10218170 [w=256] load=81 (~0%) Jul 1 09:26:46.923516 (XEN) 3: [0.2] flags=0 cpu=39 credit=10500000 [w=256] load=116 (~0%) Jul 1 09:26:46.923540 (XEN) 4: [0.3] flags=0 cpu=15 credit=10500000 [w=256] load=117 (~0%) Jul 1 09:26:46.935520 (XEN) 5: [0.4] flags=0 cpu=2 credit=10090064 [w=256] load=86 (~0%) Jul 1 09:26:46.935543 (XEN) 6: [0.5] flags=0 cpu=38 credit=10500000 [w=256] load=51696 (~19%) Jul 1 09:26:46.947522 (XEN) 7: [0.6] flags=0 cpu=24 credit=7372019 [w=256] load=108 (~0%) Jul 1 09:26:46.959521 (XEN) 8: [0.7] flags=0 cpu=32 credit=8849624 [w=256] load=3068 (~1%) Jul 1 09:26:46.959553 (XEN) 9: [0.8] flags=0 cpu=2 credit=10287689 [w=256] load=58 (~0%) Jul 1 09:26:46.971525 (XEN) 10: [0.9] flags=0 cpu=30 credit=9005273 [w=256] load=55 (~0%) Jul 1 09:26:46.983512 (XEN) 11: [0.10] flags=0 cpu=16 credit=10500000 [w=256] load=119 (~0%) Jul 1 09:26:46.983537 (XEN) 12: [0.11] flags=0 cpu=16 credit=10500000 [w=256] load=179 (~0%) Jul 1 09:26:46.995520 (XEN) 13: [0.12] flags=0 cpu=6 credit=8177057 [w=256] load=175 (~0%) Jul 1 09:26:46.995543 (XEN) 14: [0.13] flags=0 cpu=20 credit=8697693 [w=256] load=108 (~0%) Jul 1 09:26:47.007524 (XEN) 15: [0.14] flags=0 cpu=26 credit=8548362 [w=256] load=77 (~0%) Jul 1 09:26:47.019514 (XEN) 16: [0.15] flags=0 cpu=10 credit=10185160 [w=256] load=62 (~0%) Jul 1 09:26:47.019538 (XEN) 17: [0.16] flags=0 cpu=6 credit=10500000 [w=256] load=56 (~0%) Jul 1 09:26:47.031520 (XEN) 18: [0.17] flags=0 cpu=22 credit=7506211 [w=256] load=140 (~0%) Jul 1 09:26:47.031543 (XEN) 19: [0.18] flags=0 cpu=19 credit=10500000 [w=256] load=50 (~0%) Jul 1 09:26:47.043524 (XEN) 20: [0.19] flags=0 cpu=33 credit=10500000 [w=256] load=51 (~0%) Jul 1 09:26:47.055517 (XEN) 21: [0.20] flags=0 cpu=4 credit=10145667 [w=256] load=100 (~0%) Jul 1 09:26:47.055540 (XEN) 22: [0.21] flags=0 cpu=28 credit=9222255 [w=256] load=93 (~0%) Jul 1 09:26:47.067521 (XEN) 23: [0.22] flags=0 cpu=30 credit=8572495 [w=256] load=91 (~0%) Jul 1 09:26:47.079513 (XEN) 24: [0.23] flags=0 cpu=32 credit=10500000 [w=256] load=137 (~0%) Jul 1 09:26:47.079537 (XEN) 25: [0.24] flags=0 cpu=17 credit=10500000 [w=256] load=53 (~0%) Jul 1 09:26:47.091518 (XEN) 26: [0.25] flags=0 cpu=37 credit=10500000 [w=256] load=69 (~0%) Jul 1 09:26:47.091541 (XEN) 27: [0.26] flags=0 cpu=38 credit=10500000 [w=256] load=82 (~0%) Jul 1 09:26:47.103527 (XEN) 28: [0.27] flags=0 cpu=26 credit=8798335 [w=256] load=119 (~0%) Jul 1 09:26:47.115516 (XEN) 29: [0.28] flags=0 cpu=8 credit=10230067 [w=256] load=72 (~0%) Jul 1 09:26:47.115540 (XEN) 30: [0.29] flags=0 cpu=14 credit=10500000 [w=256] load=108 (~0%) Jul 1 09:26:47.127523 (XEN) 31: [0.30] flags=0 cpu=39 credit=10500000 [w=256] load=152 (~0%) Jul 1 09:26:47.139515 (XEN) 32: [0.31] flags=0 cpu=34 credit=10500000 [w=256] load=165 (~0%) Jul 1 09:26:47.139539 (XEN) 33: [0.32] flags=0 cpu=2 credit=9986192 [w=256] load=99 (~0%) Jul 1 09:26:47.151515 (XEN) 34: [0.33] flags=0 cpu=14 credit=10433067 [w=256] load=77 (~0%) Jul 1 09:26:47.151538 (XEN) 35: [0.34] flags=0 cpu=26 credit=9017984 [w=256] load=83 (~0%) Jul 1 09:26:47.163524 (XEN) 36: [0.35] flags=0 cpu=37 credit=10500000 [w=256] load=77 (~0%) Jul 1 09:26:47.175517 (XEN) 37: [0.36] flags=0 cpu=36 credit=10317255 [w=256] load=1050 (~0%) Jul 1 09:26:47.175541 (XEN) 38: [0.37] flags=0 cpu=12 credit=10471687 [w=256] load=490 (~0%) Jul 1 09:26:47.187520 (XEN) 39: [0.38] flags=0 cpu=18 credit=9590551 [w=256] load=466 (~0%) Jul 1 09:26:47.199515 (XEN) 40: [0.39] flags=0 cpu=3 credit=10500000 [w=256] load=49 (~0%) Jul 1 09:26:47.199539 (XEN) Runqueue 0: Jul 1 09:26:47.199549 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 09:26:47.211517 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 09:26:47.211538 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 09:26:47.223519 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 09:26:47.223540 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 09:26:47.223553 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 09:26:47.235521 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 09:26:47.235541 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 09:26:47.247518 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 09:26:47.247539 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 09:26:47.259514 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 09:26:47.259536 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 09:26:47.259549 (XEN) RUNQ: Jul 1 09:26:47.271515 (XEN) Runqueue 1: Jul 1 09:26:47.271539 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 09:26:47.271554 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 09:26:47.283516 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 09:26:47.283537 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 09:26:47.283550 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 09:26:47.295520 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 09:26:47.295540 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 09:26:47.307519 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 09:26:47.307539 (XEN) RUNQ: Jul 1 09:26:47.307548 (XEN) Runqueue 2: Jul 1 09:26:47.307557 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 09:26:47.319524 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 09:26:47.319544 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 09:26:47.331519 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 09:26:47.331540 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 09:26:47.343517 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 09:26:47.343538 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 09:26:47.355516 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 09:26:47.355537 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 09:26:47.367516 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 09:26:47.367537 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 09:26:47.367550 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 09:26:47.379520 (XEN) RUNQ: Jul 1 09:26:47.379536 (XEN) Runqueue 3: Jul 1 09:26:47.379545 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 09:26:47.391516 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 09:26:47.391537 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 09:26:47.403470 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 09:26:47.403491 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 09:26:47.403505 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 09:26:47.415468 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 09:26:47.415488 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 09:26:47.427466 (XEN) RUNQ: Jul 1 09:26:47.427482 (XEN) CPUs info: Jul 1 09:26:47.427492 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 09:26:47.439464 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 09:26:47.439486 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 09:26:47.451464 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 09:26:47.451485 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 09:26:47.463466 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 09:26:47.463488 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 09:26:47.475464 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 09:26:47.475485 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 09:26:47.487463 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 09:26:47.487485 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 09:26:47.499465 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 09:26:47.499486 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 09:26:47.511467 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 09:26:47.511489 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 09:26:47.523464 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 09:26:47.523486 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 09:26:47.535468 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 09:26:47.535489 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 09:26:47.547474 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 09:26:47.547495 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 09:26:47.559475 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 09:26:47.559496 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 09:26:47.571469 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 09:26:47.583477 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 09:26:47.583500 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 09:26:47.595467 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 09:26:47.595489 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 09:26:47.607466 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 09:26:47.607488 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 09:26:47.619465 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 09:26:47.619487 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 09:26:47.631464 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 09:26:47.631485 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 09:26:47.643467 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 09:26:47.643488 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 09:26:47.655468 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 09:26:47.655489 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 09:26:47.667467 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 09:26:47.667488 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 09:26:47.679440 Jul 1 09:26:48.725411 (XEN) TSC marked as reliable, wa Jul 1 09:26:48.759616 rp = 0 (count=2) Jul 1 09:26:48.771449 (XEN) No domains have emulated TSC Jul 1 09:26:48.771469 Jul 1 09:26:50.681065 (XEN) Synced stime skew: max=7414ns avg=7414ns samples=1 current=7414ns Jul 1 09:26:50.703507 (XEN) Synced cycles skew: max=16248 avg Jul 1 09:26:50.703846 =16248 samples=1 current=16248 Jul 1 09:26:50.715466 Jul 1 09:26:52.724993 (XEN) 'u' pressed -> dumping numa info (now = 1830413823161) Jul 1 09:26:52.743503 (XEN) NODE0 start->0 size->4718592 free->4039282 Jul 1 09:26:52.743524 (X Jul 1 09:26:52.743849 EN) NODE1 start->4718592 size->4194304 free->4035514 Jul 1 09:26:52.759501 (XEN) CPU0...19 -> NODE0 Jul 1 09:26:52.759518 (XEN) CPU20...39 -> NODE1 Jul 1 09:26:52.759528 (XEN) Memory location of each domain: Jul 1 09:26:52.759540 (XEN) d0 (total: 131072): Jul 1 09:26:52.771452 (XEN) Node 0: 50885 Jul 1 09:26:52.771470 (XEN) Node 1: 80187 Jul 1 09:26:52.771480 Jul 1 09:26:54.684947 (XEN) *********** VMCS Areas ************** Jul 1 09:26:54.703473 (XEN) ************************************** Jul 1 09:26:54.703491 Jul 1 09:26:54.703764 Jul 1 09:26:56.729377 (XEN) number of MP IRQ sources: 15. Jul 1 09:26:56.743479 (XEN) number of IO-APIC #8 registers: 24. Jul 1 09:26:56.743500 (XEN) number of IO-APIC #9 regist Jul 1 09:26:56.743824 ers: 8. Jul 1 09:26:56.755475 (XEN) number of IO-APIC #10 registers: 8. Jul 1 09:26:56.755496 (XEN) number of IO-APIC #11 registers: 8. Jul 1 09:26:56.755508 (XEN) number of IO-APIC #12 registers: 8. Jul 1 09:26:56.767476 (XEN) number of IO-APIC #15 registers: 8. Jul 1 09:26:56.767496 (XEN) number of IO-APIC #16 registers: 8. Jul 1 09:26:56.767509 (XEN) number of IO-APIC #17 registers: 8. Jul 1 09:26:56.779474 (XEN) number of IO-APIC #18 registers: 8. Jul 1 09:26:56.779494 (XEN) testing the IO APIC....................... Jul 1 09:26:56.791475 (XEN) IO APIC #8...... Jul 1 09:26:56.791502 (XEN) .... register #00: 08000000 Jul 1 09:26:56.791514 (XEN) ....... : physical APIC id: 08 Jul 1 09:26:56.791525 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:56.803472 (XEN) ....... : LTS : 0 Jul 1 09:26:56.803490 (XEN) .... register #01: 00170020 Jul 1 09:26:56.803502 (XEN) ....... : max redirection entries: 0017 Jul 1 09:26:56.815470 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:56.815488 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:56.815501 (XEN) .... register #02: 00000000 Jul 1 09:26:56.827473 (XEN) ....... : arbitration: 00 Jul 1 09:26:56.827491 (XEN) .... IRQ redirection table: Jul 1 09:26:56.827503 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:56.839467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.839487 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 09:26:56.851463 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 09:26:56.851482 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 09:26:56.863463 (XEN) 04 00000001 0 0 0 0 0 0 0 F1 Jul 1 09:26:56.863482 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 09:26:56.875465 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 09:26:56.875485 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 09:26:56.887464 (XEN) 08 00000016 0 0 0 0 0 0 0 23 Jul 1 09:26:56.887485 (XEN) 09 00000018 0 1 0 0 0 0 0 39 Jul 1 09:26:56.887497 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 09:26:56.899469 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 09:26:56.899488 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 09:26:56.911466 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 09:26:56.911485 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 09:26:56.923462 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 09:26:56.923482 (XEN) 10 00000016 0 1 0 1 0 0 0 2B Jul 1 09:26:56.935463 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 09:26:56.935482 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.947474 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.947494 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.947506 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.959466 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.959485 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:56.971473 (XEN) IO APIC #9...... Jul 1 09:26:56.971491 (XEN) .... register #00: 09000000 Jul 1 09:26:56.971502 (XEN) ....... : physical APIC id: 09 Jul 1 09:26:56.983463 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:56.983482 (XEN) ....... : LTS : 0 Jul 1 09:26:56.983493 (XEN) .... register #01: 00070020 Jul 1 09:26:56.995464 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:56.995484 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:56.995496 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.007474 (XEN) .... register #02: 00000000 Jul 1 09:26:57.007492 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.007504 (XEN) .... register #03: 00000001 Jul 1 09:26:57.019463 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.019481 (XEN) .... IRQ redirection table: Jul 1 09:26:57.019492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.031464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.031484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.043462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.043481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.055467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.055487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.055499 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.067469 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.067495 (XEN) IO APIC #10...... Jul 1 09:26:57.079463 (XEN) .... register #00: 0A000000 Jul 1 09:26:57.079482 (XEN) ....... : physical APIC id: 0A Jul 1 09:26:57.079494 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.091461 (XEN) ....... : LTS : 0 Jul 1 09:26:57.091479 (XEN) .... register #01: 00070020 Jul 1 09:26:57.091490 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.103465 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.103484 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.103496 (XEN) .... register #02: 00000000 Jul 1 09:26:57.115463 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.115481 (XEN) .... register #03: 00000001 Jul 1 09:26:57.115492 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.127461 (XEN) .... IRQ redirection table: Jul 1 09:26:57.127480 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.127494 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.139467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.139486 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.151462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.151481 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.163461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.163480 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.175465 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 09:26:57.175485 (XEN) IO APIC #11...... Jul 1 09:26:57.175495 (XEN) .... register #00: 0B000000 Jul 1 09:26:57.175506 (XEN) ....... : physical APIC id: 0B Jul 1 09:26:57.187465 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.187483 (XEN) ....... : LTS : 0 Jul 1 09:26:57.187494 (XEN) .... register #01: 00070020 Jul 1 09:26:57.199465 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.199485 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.211469 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.211489 (XEN) .... register #02: 00000000 Jul 1 09:26:57.211500 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.223459 (XEN) .... register #03: 00000001 Jul 1 09:26:57.223478 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.223489 (XEN) .... IRQ redirection table: Jul 1 09:26:57.223500 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.235468 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.235487 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.247465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.247484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.259469 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.259488 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.271463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.271482 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 09:26:57.283460 (XEN) IO APIC #12...... Jul 1 09:26:57.283478 (XEN) .... register #00: 0C000000 Jul 1 09:26:57.283489 (XEN) ....... : physical APIC id: 0C Jul 1 09:26:57.283500 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.295466 (XEN) ....... : LTS : 0 Jul 1 09:26:57.295484 (XEN) .... register #01: 00070020 Jul 1 09:26:57.295495 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.307468 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.307488 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.307500 (XEN) .... register #02: 00000000 Jul 1 09:26:57.319464 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.319482 (XEN) .... register #03: 00000001 Jul 1 09:26:57.319493 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.331462 (XEN) .... IRQ redirection table: Jul 1 09:26:57.331481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.331495 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.343474 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.343493 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.355463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.355482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.367465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.367484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.379464 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 09:26:57.379483 (XEN) IO APIC #15...... Jul 1 09:26:57.379494 (XEN) .... register #00: 0F000000 Jul 1 09:26:57.391462 (XEN) ....... : physical APIC id: 0F Jul 1 09:26:57.391482 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.391493 (XEN) ....... : LTS : 0 Jul 1 09:26:57.403461 (XEN) .... register #01: 00070020 Jul 1 09:26:57.403480 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.403493 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.415476 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.415496 (XEN) .... register #02: 00000000 Jul 1 09:26:57.415507 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.427465 (XEN) .... register #03: 00000001 Jul 1 09:26:57.427483 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.427494 (XEN) .... IRQ redirection table: Jul 1 09:26:57.439464 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.439485 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.439498 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.451478 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.451498 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.463468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.463488 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.475464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.475484 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.487464 (XEN) IO APIC #16...... Jul 1 09:26:57.487482 (XEN) .... register #00: 00000000 Jul 1 09:26:57.487493 (XEN) ....... : physical APIC id: 00 Jul 1 09:26:57.487504 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.499466 (XEN) ....... : LTS : 0 Jul 1 09:26:57.499484 (XEN) .... register #01: 00070020 Jul 1 09:26:57.499496 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.511471 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.511489 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.523461 (XEN) .... register #02: 00000000 Jul 1 09:26:57.523479 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.523491 (XEN) .... register #03: 00000001 Jul 1 09:26:57.523501 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.535466 (XEN) .... IRQ redirection table: Jul 1 09:26:57.535484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.547462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.547482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.547494 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.559481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.559500 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.571465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.571484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.583463 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 09:26:57.583483 (XEN) IO APIC #17...... Jul 1 09:26:57.583493 (XEN) .... register #00: 01000000 Jul 1 09:26:57.595466 (XEN) ....... : physical APIC id: 01 Jul 1 09:26:57.595485 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.595496 (XEN) ....... : LTS : 0 Jul 1 09:26:57.607467 (XEN) .... register #01: 00070020 Jul 1 09:26:57.607486 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.607499 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.619479 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.619498 (XEN) .... register #02: 00000000 Jul 1 09:26:57.619509 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.631467 (XEN) .... register #03: 00000001 Jul 1 09:26:57.631485 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.631496 (XEN) .... IRQ redirection table: Jul 1 09:26:57.643466 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.643488 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.655461 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.655480 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.655493 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.667468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.667487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.679470 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.679490 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 09:26:57.691464 (XEN) IO APIC #18...... Jul 1 09:26:57.691482 (XEN) .... register #00: 02000000 Jul 1 09:26:57.691493 (XEN) ....... : physical APIC id: 02 Jul 1 09:26:57.703463 (XEN) ....... : Delivery Type: 0 Jul 1 09:26:57.703481 (XEN) ....... : LTS : 0 Jul 1 09:26:57.703492 (XEN) .... register #01: 00070020 Jul 1 09:26:57.715461 (XEN) ....... : max redirection entries: 0007 Jul 1 09:26:57.715482 (XEN) ....... : PRQ implemented: 0 Jul 1 09:26:57.715494 (XEN) ....... : IO APIC version: 0020 Jul 1 09:26:57.727464 (XEN) .... register #02: 00000000 Jul 1 09:26:57.727483 (XEN) ....... : arbitration: 00 Jul 1 09:26:57.727494 (XEN) .... register #03: 00000001 Jul 1 09:26:57.739467 (XEN) ....... : Boot DT : 1 Jul 1 09:26:57.739485 (XEN) .... IRQ redirection table: Jul 1 09:26:57.739497 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 09:26:57.751436 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.751455 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.763464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.763483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.763495 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.775465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.775484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 09:26:57.787464 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 09:26:57.787483 (XEN) Using vector-based indexing Jul 1 09:26:57.799466 (XEN) IRQ to pin mappings: Jul 1 09:26:57.799484 (XEN) IRQ240 -> 0:2 Jul 1 09:26:57.799494 (XEN) IRQ112 -> 0:1 Jul 1 09:26:57.799503 (XEN) IRQ120 -> 0:3 Jul 1 09:26:57.799511 (XEN) IRQ241 -> 0:4 Jul 1 09:26:57.811463 (XEN) IRQ136 -> 0:5 Jul 1 09:26:57.811480 (XEN) IRQ144 -> 0:6 Jul 1 09:26:57.811490 (XEN) IRQ152 -> 0:7 Jul 1 09:26:57.811499 (XEN) IRQ35 -> 0:8 Jul 1 09:26:57.811507 (XEN) IRQ57 -> 0:9 Jul 1 09:26:57.811516 (XEN) IRQ176 -> 0:10 Jul 1 09:26:57.823476 (XEN) IRQ184 -> 0:11 Jul 1 09:26:57.823493 (XEN) IRQ192 -> 0:12 Jul 1 09:26:57.823503 (XEN) IRQ200 -> 0:13 Jul 1 09:26:57.823512 (XEN) IRQ208 -> 0:14 Jul 1 09:26:57.823520 (XEN) IRQ216 -> 0:15 Jul 1 09:26:57.835462 (XEN) IRQ43 -> 0:16 Jul 1 09:26:57.835479 (XEN) IRQ105 -> 0:17 Jul 1 09:26:57.835489 (XEN) IRQ129 -> 2:7 Jul 1 09:26:57.835498 (XEN) IRQ185 -> 3:7 Jul 1 09:26:57.835506 (XEN) IRQ209 -> 4:7 Jul 1 09:26:57.835515 (XEN) IRQ50 -> 6:7 Jul 1 09:26:57.847458 (XEN) IRQ122 -> 7:7 Jul 1 09:26:57.847475 (XEN) IRQ154 -> 8:7 Jul 1 09:26:57.847485 (XEN) .................................... done. Jul 1 09:26:57.847496 Jul 1 09:27:08.732975 (XEN) 'q' pressed -> dumping domain info (now = 1846417720892) Jul 1 09:27:08.751505 (XEN) General information for domain 0: Jul 1 09:27:08.751525 (XEN) refcnt=3 dying=0 pause_count=0 Jul 1 09:27:08.751546 (XEN) Jul 1 09:27:08.751934 nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,13-14,16-20,22,24,26,28,30,32-33,35-36,38-39} max_pages=131072 Jul 1 09:27:08.775477 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 09:27:08.775499 (XEN) Rangesets belonging to domain 0: Jul 1 09:27:08.791483 (XEN) Interrupts { 1-103, 112-176 } Jul 1 09:27:08.791502 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 09:27:08.803477 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 09:27:08.827481 (XEN) log-dirty { } Jul 1 09:27:08.827499 (XEN) Memory pages belonging to domain 0: Jul 1 09:27:08.827511 (XEN) DomPage list too long to display Jul 1 09:27:08.839472 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 09:27:08.839494 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Jul 1 09:27:08.851470 (XEN) NODE affinity for domain 0: [0-1] Jul 1 09:27:08.851489 (XEN) VCPU information and callbacks for domain 0: Jul 1 09:27:08.863467 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.863487 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 09:27:08.875470 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.875489 (XEN) No periodic timer Jul 1 09:27:08.887463 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.887484 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:08.899463 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.899482 (XEN) No periodic timer Jul 1 09:27:08.899493 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.911462 (XEN) VCPU2: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:08.911485 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.911497 (XEN) No periodic timer Jul 1 09:27:08.923465 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.923486 (XEN) VCPU3: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:08.935464 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.935484 (XEN) No periodic timer Jul 1 09:27:08.935494 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.947465 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 09:27:08.947490 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.959466 (XEN) No periodic timer Jul 1 09:27:08.959483 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.959497 (XEN) VCPU5: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:08.971478 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.971497 (XEN) No periodic timer Jul 1 09:27:08.983460 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 09:27:08.983483 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 09:27:08.995462 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:08.995482 (XEN) No periodic timer Jul 1 09:27:08.995492 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.007466 (XEN) VCPU7: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jul 1 09:27:09.007490 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.019464 (XEN) No periodic timer Jul 1 09:27:09.019481 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.019495 (XEN) VCPU8: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.031467 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.031486 (XEN) No periodic timer Jul 1 09:27:09.031496 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.043471 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 09:27:09.055472 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.055492 (XEN) No periodic timer Jul 1 09:27:09.055503 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.067467 (XEN) VCPU10: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 09:27:09.067493 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.079465 (XEN) No periodic timer Jul 1 09:27:09.079483 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.079497 (XEN) VCPU11: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 09:27:09.091472 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.091491 (XEN) No periodic timer Jul 1 09:27:09.091501 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.103469 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 09:27:09.115461 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.115481 (XEN) No periodic timer Jul 1 09:27:09.115491 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.127469 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.127492 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.139463 (XEN) No periodic timer Jul 1 09:27:09.139481 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.139495 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 09:27:09.151471 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.151489 (XEN) No periodic timer Jul 1 09:27:09.151500 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.163466 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 09:27:09.175465 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.175484 (XEN) No periodic timer Jul 1 09:27:09.175495 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.187462 (XEN) VCPU16: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 09:27:09.187486 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.199463 (XEN) No periodic timer Jul 1 09:27:09.199481 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.199495 (XEN) VCPU17: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.211470 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.211490 (XEN) No periodic timer Jul 1 09:27:09.211500 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.223467 (XEN) VCPU18: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.223490 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.235465 (XEN) No periodic timer Jul 1 09:27:09.235482 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.235496 (XEN) VCPU19: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 09:27:09.247482 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.247501 (XEN) No periodic timer Jul 1 09:27:09.259464 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.259486 (XEN) VCPU20: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 09:27:09.271464 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.271484 (XEN) No periodic timer Jul 1 09:27:09.271494 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.283469 (XEN) VCPU21: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 09:27:09.283495 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.295464 (XEN) No periodic timer Jul 1 09:27:09.295481 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.295495 (XEN) VCPU22: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 09:27:09.307472 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.319465 (XEN) No periodic timer Jul 1 09:27:09.319483 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.319497 (XEN) VCPU23: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.331464 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.331491 (XEN) No periodic timer Jul 1 09:27:09.331502 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.343467 (XEN) VCPU24: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 09:27:09.343492 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.355435 (XEN) No periodic timer Jul 1 09:27:09.355453 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.355467 (XEN) VCPU25: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 09:27:09.367474 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.367493 (XEN) No periodic timer Jul 1 09:27:09.379465 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.379486 (XEN) VCPU26: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 09:27:09.391468 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.391486 (XEN) No periodic timer Jul 1 09:27:09.391496 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.403468 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.403490 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.415465 (XEN) No periodic timer Jul 1 09:27:09.415483 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.415496 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.427472 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.427491 (XEN) No periodic timer Jul 1 09:27:09.439473 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.439494 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.451481 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.451500 (XEN) No periodic timer Jul 1 09:27:09.451510 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.463464 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.463487 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.475462 (XEN) No periodic timer Jul 1 09:27:09.475480 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.475494 (XEN) VCPU31: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.487466 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.487485 (XEN) No periodic timer Jul 1 09:27:09.487495 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.499468 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 09:27:09.499492 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.511465 (XEN) No periodic timer Jul 1 09:27:09.511482 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.511496 (XEN) VCPU33: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.523469 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.523488 (XEN) No periodic timer Jul 1 09:27:09.535466 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.535488 (XEN) VCPU34: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 09:27:09.547466 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.547485 (XEN) No periodic timer Jul 1 09:27:09.547495 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.559486 (XEN) VCPU35: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 09:27:09.559512 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.571467 (XEN) No periodic timer Jul 1 09:27:09.571485 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.571498 (XEN) VCPU36: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 09:27:09.583474 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.583492 (XEN) No periodic timer Jul 1 09:27:09.595464 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.595485 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 09:27:09.607468 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.607486 (XEN) No periodic timer Jul 1 09:27:09.607496 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.619476 (XEN) VCPU38: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 09:27:09.619502 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.631466 (XEN) No periodic timer Jul 1 09:27:09.631484 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 09:27:09.631497 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 09:27:09.643468 (XEN) pause_count=0 pause_flags=1 Jul 1 09:27:09.643487 (XEN) No periodic timer Jul 1 09:27:09.655475 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 09:27:09.655495 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 09:27:09.655507 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 09:27:09.667469 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 09:27:09.667488 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 09:27:09.667500 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 09:27:09.679465 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 09:27:09.679484 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 09:27:09.691464 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 09:27:09.691484 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 09:27:09.691496 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 09:27:09.703466 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 09:27:09.703485 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 09:27:09.703497 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 09:27:09.715466 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 09:27:09.715485 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 09:27:09.727464 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 09:27:09.727484 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 09:27:09.727496 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 09:27:09.739467 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 09:27:09.739486 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 09:27:09.751466 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 09:27:09.751486 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 09:27:09.751498 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 09:27:09.763465 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 09:27:09.763485 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 09:27:09.763497 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 09:27:09.775467 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 09:27:09.775486 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 09:27:09.787462 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 09:27:09.787482 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 09:27:09.787494 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 09:27:09.799466 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 09:27:09.799485 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 09:27:09.811463 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 09:27:09.811484 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 09:27:09.811496 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 09:27:09.823467 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 09:27:09.823487 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 09:27:09.823499 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 09:27:09.835436 Jul 1 09:27:20.692917 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 09:27:20.707469 Jul 1 09:27:20.707708 Jul 1 09:27:20.743424 sabro1 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:32:05.123466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:38:46.643474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:45:28.175457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:52:09.699458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:58:51.219476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:05:32.755428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:12:13.279449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:18:54.803451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:25:35.331451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:32:16.859439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:38:57.379452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:45:38.903451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:52:19.431469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:59:00.947455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:05:41.475439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:12:22.999493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:19:03.523450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:25:45.047454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:32:25.575491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:39:07.091473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:45:48.619506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:52:30.143454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:59:11.667432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:05:53.183475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:12:34.711435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:19:16.231450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:25:57.755476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:32:39.275462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:39:20.799435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:46:01.319508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:52:42.855429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:59:23.367455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:06:04.903427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:12:45.427434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:19:26.943457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:26:07.471441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:32:48.991506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:39:29.511457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:46:11.039491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:52:51.551455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:59:33.087418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:06:13.595452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:12:55.123507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:19:36.643459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:26:18.163452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:32:59.691465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:39:41.203476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:46:22.735423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:53:04.251455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:59:45.783473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:06:27.299449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:13:08.823452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:19:49.351496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:26:30.867474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:33:11.399433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:39:52.919475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:46:33.451451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:53:14.967477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:59:55.495470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:06:37.019475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:13:17.543474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:19:59.059455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:26:39.583453 [27347.610407] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:32:17.215458 [27347.684179] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:32:17.383463 [27347.778889] reboot: Restarting system Jul 1 16:32:17.383484 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 16:32:17.383498 “ Jul 1 16:33:16.031494 ¦Û[ Jul 1 16:33:16.031514 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 16:34:04.071456 >>Checking Media Presence...... Jul 1 16:34:04.083457 >>Media Present...... Jul 1 16:34:04.083471 >>Start PXE over IPv4. Jul 1 16:34:07.155444 Station IP address is 10.149.64.69 Jul 1 16:34:07.155461 Jul 1 16:34:07.155468 Server IP address is 10.149.64.3 Jul 1 16:34:07.167459 NBP filename is bootnetx64.efi Jul 1 16:34:07.167475 NBP filesize is 948768 Bytes Jul 1 16:34:07.179449 >>Checking Media Presence...... Jul 1 16:34:07.179466 >>Media Present...... Jul 1 16:34:07.179474 Downloading NBP file... Jul 1 16:34:07.179483 Jul 1 16:34:07.299418 Succeed to download NBP file. Jul 1 16:34:07.311431 Fetching Netboot Image Jul 1 16:34:07.479438 Welcome to GRUB! Jul 1 16:34:08.763448 Jul 1 16:34:08.763460 GNU GRUB version 2.06-13+deb12u1 Jul 1 16:34:10.335469 Jul 1 16:34:10.335482 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:34:10.371478 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:34:10.383472 before booting or `c' for a command-line. ESC to return previous Jul 1 16:34:10.395471 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Jul 1 16:34:15.531455 Jul 1 16:34:15.531467 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 16:34:25.395562 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58493 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 16:34:25.443559 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:34:25.443577 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 16:34:25.455565 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 16:34:25.467560 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 16:34:25.467581 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:34:25.479559 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 16:34:25.491556 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 16:34:25.491577 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 16:34:25.503555 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 16:34:25.503576 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 16:34:25.515603 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 16:34:25.527555 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 16:34:25.527575 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 16:34:25.539555 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 16:34:25.551558 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 16:34:25.551581 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 16:34:25.563555 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 16:34:25.575550 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:34:25.575571 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 16:34:25.587549 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Jul 1 16:34:25.599554 [ 0.000000] secureboot: Secure boot disabled Jul 1 16:34:25.599574 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 16:34:25.599585 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 16:34:25.611562 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 16:34:25.623552 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 16:34:25.623574 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:34:25.635555 [ 0.001183] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 16:34:25.635577 [ 0.012215] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Jul 1 16:34:25.647560 [ 0.012241] Using GB pages for direct mapping Jul 1 16:34:25.647580 [ 0.012718] RAMDISK: [mem 0x3324b000-0x3591cfff] Jul 1 16:34:25.659555 [ 0.012722] ACPI: Early table checksum verification disabled Jul 1 16:34:25.659578 [ 0.012725] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 16:34:25.671557 [ 0.012729] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:34:25.683564 [ 0.012736] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.695552 [ 0.012741] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.695579 [ 0.012745] ACPI: FACS 0x000000006D25D080 000040 Jul 1 16:34:25.707554 [ 0.012748] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:34:25.719550 [ 0.012751] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:34:25.719577 [ 0.012755] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 16:34:25.731569 [ 0.012758] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 16:34:25.743559 [ 0.012761] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:34:25.755555 [ 0.012765] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 16:34:25.767551 [ 0.012768] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 16:34:25.767578 [ 0.012772] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.779558 [ 0.012775] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.791560 [ 0.012778] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.803555 [ 0.012781] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.815549 [ 0.012785] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.815578 [ 0.012788] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:34:25.827558 [ 0.012791] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.839557 [ 0.012795] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.851557 [ 0.012798] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.851583 [ 0.012801] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.863562 [ 0.012805] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.875573 [ 0.012808] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.887561 [ 0.012811] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.899553 [ 0.012814] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.899580 [ 0.012817] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 16:34:25.911575 [ 0.012821] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 16:34:25.923571 [ 0.012824] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 16:34:25.935566 [ 0.012828] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.947551 [ 0.012831] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 16:34:25.947577 [ 0.012834] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 16:34:25.959565 [ 0.012837] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 16:34:25.971559 [ 0.012841] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 16:34:25.983555 [ 0.012844] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:34:25.995550 [ 0.012847] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:34:25.995585 [ 0.012851] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:34:26.007573 [ 0.012854] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:34:26.019559 [ 0.012857] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:34:26.031553 [ 0.012860] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 16:34:26.031576 [ 0.012862] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 16:34:26.043558 [ 0.012863] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 16:34:26.055549 [ 0.012864] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 16:34:26.055573 [ 0.012865] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 16:34:26.067557 [ 0.012866] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 16:34:26.079553 [ 0.012867] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 16:34:26.079578 [ 0.012868] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 16:34:26.091567 [ 0.012869] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 16:34:26.103573 [ 0.012870] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 16:34:26.103597 [ 0.012871] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 16:34:26.115575 [ 0.012872] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 16:34:26.127550 [ 0.012873] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 16:34:26.127574 [ 0.012874] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 16:34:26.139556 [ 0.012875] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 16:34:26.151550 [ 0.012876] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 16:34:26.151574 [ 0.012877] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 16:34:26.163557 [ 0.012878] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 16:34:26.175550 [ 0.012879] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 16:34:26.175574 [ 0.012880] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 16:34:26.187543 [ 0.012881] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 16:34:26.199548 [ 0.012882] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 16:34:26.199574 [ 0.012883] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 16:34:26.211556 [ 0.012884] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 16:34:26.211581 [ 0.012884] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 16:34:26.223560 [ 0.012885] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 16:34:26.235553 [ 0.012886] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 16:34:26.235577 [ 0.012888] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 16:34:26.247559 [ 0.012889] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 16:34:26.259554 [ 0.012890] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 16:34:26.259578 [ 0.012891] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 16:34:26.271562 [ 0.012892] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 16:34:26.283552 [ 0.012892] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 16:34:26.283576 [ 0.012893] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 16:34:26.295559 [ 0.012894] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 16:34:26.307552 [ 0.012895] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 16:34:26.307584 [ 0.012896] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 16:34:26.319558 [ 0.012929] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 16:34:26.319578 [ 0.012931] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 16:34:26.331555 [ 0.012932] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 16:34:26.331574 [ 0.012932] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 16:34:26.343539 [ 0.012933] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 16:34:26.343559 [ 0.012934] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 16:34:26.343572 [ 0.012935] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 16:34:26.355558 [ 0.012936] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 16:34:26.355578 [ 0.012937] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 16:34:26.367519 [ 0.012937] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 16:34:26.367539 [ 0.012938] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 16:34:26.379489 [ 0.012939] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 16:34:26.379510 [ 0.012940] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 16:34:26.379523 [ 0.012941] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 16:34:26.391552 [ 0.012941] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 16:34:26.391572 [ 0.012942] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 16:34:26.403549 [ 0.012943] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 16:34:26.403570 [ 0.012944] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 16:34:26.403583 [ 0.012945] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 16:34:26.415554 [ 0.012946] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 16:34:26.415574 [ 0.012947] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 16:34:26.427553 [ 0.012948] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 16:34:26.427573 [ 0.012948] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 16:34:26.427586 [ 0.012949] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 16:34:26.439556 [ 0.012950] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 16:34:26.439576 [ 0.012951] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 16:34:26.451566 [ 0.012952] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 16:34:26.451586 [ 0.012952] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 16:34:26.463553 [ 0.012953] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 16:34:26.463574 [ 0.012954] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 16:34:26.463587 [ 0.012955] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 16:34:26.475566 [ 0.012956] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 16:34:26.475586 [ 0.012956] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 16:34:26.487553 [ 0.012957] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 16:34:26.487573 [ 0.012958] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 16:34:26.487586 [ 0.012959] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 16:34:26.499552 [ 0.012959] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 16:34:26.499572 [ 0.012960] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 16:34:26.511553 [ 0.012961] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 16:34:26.511574 [ 0.012962] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 16:34:26.523548 [ 0.012985] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 16:34:26.523571 [ 0.012987] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 16:34:26.535551 [ 0.012989] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 16:34:26.535574 [ 0.013001] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 16:34:26.547560 [ 0.013014] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 16:34:26.559556 [ 0.013042] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 16:34:26.559579 [ 0.013360] Zone ranges: Jul 1 16:34:26.571549 [ 0.013361] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:34:26.571571 [ 0.013363] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:34:26.583554 [ 0.013365] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 16:34:26.583575 [ 0.013367] Device empty Jul 1 16:34:26.595556 [ 0.013368] Movable zone start for each node Jul 1 16:34:26.595577 [ 0.013371] Early memory node ranges Jul 1 16:34:26.595589 [ 0.013372] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 16:34:26.607554 [ 0.013373] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 16:34:26.607576 [ 0.013374] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 16:34:26.619559 [ 0.013376] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 16:34:26.631552 [ 0.013377] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 16:34:26.631574 [ 0.013378] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 16:34:26.643510 [ 0.013380] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 16:34:26.643532 [ 0.013383] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 16:34:26.655497 [ 0.013387] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 16:34:26.667533 [ 0.013391] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:34:26.667555 [ 0.013393] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 16:34:26.679530 [ 0.013436] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:34:26.679552 [ 0.017651] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 16:34:26.691578 [ 0.017930] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 16:34:26.691600 [ 0.018320] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 16:34:26.703558 [ 0.018809] ACPI: PM-Timer IO Port: 0x508 Jul 1 16:34:26.703578 [ 0.018825] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 16:34:26.715519 [ 0.018842] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:34:26.727531 [ 0.018848] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 16:34:26.727555 [ 0.018852] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 16:34:26.739561 [ 0.018857] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 16:34:26.751548 [ 0.018862] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 16:34:26.751572 [ 0.018867] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 16:34:26.763550 [ 0.018872] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 16:34:26.775549 [ 0.018877] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 16:34:26.775573 [ 0.018882] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 16:34:26.787575 [ 0.018885] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:34:26.787598 [ 0.018887] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:34:26.799560 [ 0.018893] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:34:26.811554 [ 0.018894] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:34:26.811575 [ 0.018899] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 16:34:26.823550 [ 0.018901] TSC deadline timer available Jul 1 16:34:26.823569 [ 0.018902] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 16:34:26.823584 [ 0.018924] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:34:26.835561 [ 0.018927] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 16:34:26.847560 [ 0.018929] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:34:26.859560 [ 0.018931] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Jul 1 16:34:26.859586 [ 0.018933] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 16:34:26.871556 [ 0.018935] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 16:34:26.883553 [ 0.018936] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 16:34:26.883579 [ 0.018937] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 16:34:26.895549 [ 0.018939] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 16:34:26.907553 [ 0.018940] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 16:34:26.907578 [ 0.018940] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 16:34:26.919500 [ 0.018941] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 16:34:26.931544 [ 0.018942] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 16:34:26.943542 [ 0.018943] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 16:34:26.943568 [ 0.018944] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 16:34:26.955511 [ 0.018946] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 16:34:26.967489 [ 0.018947] Booting paravirtualized kernel on bare hardware Jul 1 16:34:26.967511 [ 0.018950] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:34:26.979500 [ 0.024635] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 16:34:26.991495 [ 0.027754] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:34:26.991518 [ 0.027835] Fallback order for Node 0: 0 1 Jul 1 16:34:27.003499 [ 0.027838] Fallback order for Node 1: 1 0 Jul 1 16:34:27.003519 [ 0.027842] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 16:34:27.015502 [ 0.027844] Policy zone: Normal Jul 1 16:34:27.015520 [ 0.027846] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58493 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 16:34:27.063534 [ 0.028166] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~aperard/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=58493 domain=test-lab.xenproject.org", will be passed to user space. Jul 1 16:34:27.111563 [ 0.028191] random: crng init done Jul 1 16:34:27.111582 [ 0.028192] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:34:27.123529 [ 0.028193] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 16:34:27.135517 [ 0.028194] printk: log_buf_len min size: 131072 bytes Jul 1 16:34:27.135538 [ 0.029002] printk: log_buf_len: 524288 bytes Jul 1 16:34:27.147503 [ 0.029003] printk: early log buf free: 113552(86%) Jul 1 16:34:27.147524 [ 0.029517] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:34:27.159530 [ 0.029535] software IO TLB: area num 64. Jul 1 16:34:27.159549 [ 0.070341] Memory: 1762276K/33208200K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 837320K reserved, 0K cma-reserved) Jul 1 16:34:27.171565 [ 0.070935] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 16:34:27.183532 [ 0.070965] Kernel/User page tables isolation: enabled Jul 1 16:34:27.183554 [ 0.071023] ftrace: allocating 40188 entries in 157 pages Jul 1 16:34:27.195520 [ 0.079607] ftrace: allocated 157 pages with 5 groups Jul 1 16:34:27.195540 [ 0.080482] Dynamic Preempt: voluntary Jul 1 16:34:27.207492 [ 0.080637] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:34:27.207514 [ 0.080637] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 16:34:27.219516 [ 0.080639] Trampoline variant of Tasks RCU enabled. Jul 1 16:34:27.219538 [ 0.080640] Rude variant of Tasks RCU enabled. Jul 1 16:34:27.231494 [ 0.080641] Tracing variant of Tasks RCU enabled. Jul 1 16:34:27.231514 [ 0.080642] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:34:27.243532 [ 0.080643] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 16:34:27.255554 [ 0.085649] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 16:34:27.255576 [ 0.085935] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:34:27.267538 [ 0.086098] Console: colour dummy device 80x25 Jul 1 16:34:27.267559 [ 1.976892] printk: console [ttyS0] enabled Jul 1 16:34:27.279546 [ 1.981651] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 16:34:27.291546 [ 1.994148] ACPI: Core revision 20220331 Jul 1 16:34:27.291566 [ 1.999450] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 16:34:27.303562 [ 2.009569] APIC: Switch to symmetric I/O mode setup Jul 1 16:34:27.303583 [ 2.015115] DMAR: Host address width 46 Jul 1 16:34:27.315546 [ 2.019401] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 16:34:27.315567 [ 2.025335] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.327554 [ 2.034265] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 16:34:27.339549 [ 2.040199] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.339576 [ 2.049128] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 16:34:27.351554 [ 2.055064] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.363549 [ 2.063990] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 16:34:27.363571 [ 2.069922] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.375556 [ 2.078849] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 16:34:27.375577 [ 2.084781] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.387560 [ 2.093708] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 16:34:27.399546 [ 2.099638] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.399574 [ 2.108567] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 16:34:27.411550 [ 2.114499] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.411576 [ 2.123426] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 16:34:27.423555 [ 2.129357] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:34:27.435554 [ 2.138285] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 16:34:27.435576 [ 2.145278] DMAR: ATSR flags: 0x0 Jul 1 16:34:27.447550 [ 2.148968] DMAR: ATSR flags: 0x0 Jul 1 16:34:27.447569 [ 2.152672] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 16:34:27.459528 [ 2.159664] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 16:34:27.459551 [ 2.166656] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 16:34:27.471545 [ 2.173648] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 16:34:27.471568 [ 2.180641] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 16:34:27.483554 [ 2.187632] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 16:34:27.483576 [ 2.194623] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 16:34:27.495560 [ 2.201616] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 16:34:27.507561 [ 2.208608] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 16:34:27.507584 [ 2.215795] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 16:34:27.519560 [ 2.222981] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 16:34:27.519584 [ 2.230167] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 16:34:27.531506 [ 2.237353] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 16:34:27.543491 [ 2.244538] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 16:34:27.543514 [ 2.251724] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 16:34:27.555494 [ 2.258911] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 16:34:27.555517 [ 2.266001] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 16:34:27.567494 [ 2.273090] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 16:34:27.579478 [ 2.279117] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 16:34:27.579507 [ 2.291297] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 16:34:27.591522 [ 2.297311] x2apic enabled Jul 1 16:34:27.591540 [ 2.300348] Switched APIC routing to cluster x2apic. Jul 1 16:34:27.603529 [ 2.306978] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:34:27.603551 [ 2.332791] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 16:34:27.639497 [ 2.344516] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 16:34:27.651507 [ 2.348541] CPU0: Thermal monitoring enabled (TM1) Jul 1 16:34:27.651528 [ 2.352593] process: using mwait in idle threads Jul 1 16:34:27.663495 [ 2.356517] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 16:34:27.663517 [ 2.360515] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 16:34:27.675494 [ 2.364517] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:34:27.687494 [ 2.368517] Spectre V2 : Mitigation: IBRS Jul 1 16:34:27.687514 [ 2.372515] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:34:27.699496 [ 2.376515] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:34:27.699519 [ 2.380515] RETBleed: Mitigation: IBRS Jul 1 16:34:27.711522 [ 2.384517] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:34:27.723489 [ 2.388515] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 16:34:27.723512 [ 2.392517] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:34:27.735498 [ 2.396522] MDS: Mitigation: Clear CPU buffers Jul 1 16:34:27.735518 [ 2.400515] TAA: Mitigation: Clear CPU buffers Jul 1 16:34:27.747517 [ 2.404515] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 16:34:27.747538 [ 2.408515] GDS: Vulnerable: No microcode Jul 1 16:34:27.759493 [ 2.412523] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:34:27.759519 [ 2.416515] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:34:27.771497 [ 2.420515] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:34:27.783488 [ 2.424515] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 16:34:27.783513 [ 2.428515] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 16:34:27.795492 [ 2.432515] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 16:34:27.795515 [ 2.436515] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 16:34:27.807507 [ 2.440515] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 16:34:27.819508 [ 2.444515] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 16:34:27.819535 [ 2.448516] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:34:27.831494 [ 2.452515] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 16:34:27.831516 [ 2.456515] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 16:34:27.843540 [ 2.460515] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 16:34:27.855489 [ 2.464515] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 16:34:27.855512 [ 2.468515] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 16:34:27.867506 [ 2.472515] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 16:34:27.867528 [ 2.476515] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 16:34:27.879498 [ 2.508184] Freeing SMP alternatives memory: 36K Jul 1 16:34:27.915472 [ 2.508515] pid_max: default: 40960 minimum: 320 Jul 1 16:34:27.915492 [ 2.520185] LSM: Security Framework initializing Jul 1 16:34:27.927486 [ 2.520556] landlock: Up and running. Jul 1 16:34:27.927505 [ 2.524515] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:34:27.939502 [ 2.528564] AppArmor: AppArmor initialized Jul 1 16:34:27.939521 [ 2.532516] TOMOYO Linux initialized Jul 1 16:34:27.951529 [ 2.536521] LSM support for eBPF active Jul 1 16:34:27.951548 [ 2.550029] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 16:34:27.975530 [ 2.560176] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 16:34:27.987532 [ 2.560704] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 16:34:27.999492 [ 2.564662] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 16:34:27.999520 [ 2.573057] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 16:34:28.011502 [ 2.576733] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:34:28.023499 [ 2.580515] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:34:28.035498 [ 2.584538] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:34:28.035524 [ 2.588515] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:34:28.047568 [ 2.592544] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:34:28.047594 [ 2.596515] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:34:28.059555 [ 2.600532] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 16:34:28.071549 [ 2.604516] ... version: 4 Jul 1 16:34:28.071568 [ 2.608515] ... bit width: 48 Jul 1 16:34:28.083553 [ 2.612515] ... generic registers: 4 Jul 1 16:34:28.083573 [ 2.616515] ... value mask: 0000ffffffffffff Jul 1 16:34:28.095550 [ 2.620515] ... max period: 00007fffffffffff Jul 1 16:34:28.095571 [ 2.624515] ... fixed-purpose events: 3 Jul 1 16:34:28.095583 [ 2.628515] ... event mask: 000000070000000f Jul 1 16:34:28.107552 [ 2.632702] signal: max sigframe size: 3632 Jul 1 16:34:28.107572 [ 2.636533] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 16:34:28.119561 [ 2.640539] rcu: Hierarchical SRCU implementation. Jul 1 16:34:28.131533 [ 2.644515] rcu: Max phase no-delay instances is 1000. Jul 1 16:34:28.131556 [ 2.652682] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:34:28.143552 [ 2.657161] smp: Bringing up secondary CPUs ... Jul 1 16:34:28.155518 [ 2.660663] x86: Booting SMP configuration: Jul 1 16:34:28.155538 [ 2.664518] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 16:34:28.179543 [ 2.680517] .... node #1, CPUs: #10 Jul 1 16:34:28.179562 [ 2.066505] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 16:34:28.191511 [ 2.776671] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 16:34:28.311542 [ 2.792516] .... node #0, CPUs: #20 Jul 1 16:34:28.311562 [ 2.793943] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 16:34:28.323572 [ 2.800515] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 16:34:28.347556 [ 2.804515] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 16:34:28.359558 [ 2.808678] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 16:34:28.383518 [ 2.824517] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 16:34:28.407554 [ 2.838083] smp: Brought up 2 nodes, 40 CPUs Jul 1 16:34:28.407574 [ 2.844515] smpboot: Max logical packages: 2 Jul 1 16:34:28.419546 [ 2.848516] smpboot: Total of 40 processors activated (176036.12 BogoMIPS) Jul 1 16:34:28.419570 [ 2.884608] node 0 deferred pages initialised in 28ms Jul 1 16:34:28.491542 [ 2.888530] node 1 deferred pages initialised in 32ms Jul 1 16:34:28.491563 [ 2.900516] devtmpfs: initialized Jul 1 16:34:28.503534 [ 2.904270] x86/mm: Memory block size: 128MB Jul 1 16:34:28.503555 [ 2.908088] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 16:34:28.515559 [ 2.908802] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:34:28.527557 [ 2.912810] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:34:28.539543 [ 2.916719] pinctrl core: initialized pinctrl subsystem Jul 1 16:34:28.539565 [ 2.922647] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:34:28.551551 [ 2.926056] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:34:28.563552 [ 2.929262] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:34:28.575548 [ 2.933258] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:34:28.575575 [ 2.936524] audit: initializing netlink subsys (disabled) Jul 1 16:34:28.587595 [ 2.940543] audit: type=2000 audit(1719851665.792:1): state=initialized audit_enabled=0 res=1 Jul 1 16:34:28.599552 [ 2.940730] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:34:28.599575 [ 2.944517] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:34:28.611559 [ 2.948515] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:34:28.611581 [ 2.952515] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:34:28.623551 [ 2.956515] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:34:28.635549 [ 2.960545] cpuidle: using governor ladder Jul 1 16:34:28.635570 [ 2.968538] cpuidle: using governor menu Jul 1 16:34:28.635583 [ 2.972542] Detected 1 PCC Subspaces Jul 1 16:34:28.647548 [ 2.976515] Registering PCC driver as Mailbox controller Jul 1 16:34:28.647570 [ 2.980649] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:34:28.659549 [ 2.984712] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 16:34:28.671551 [ 2.988516] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 16:34:28.671575 [ 2.992523] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 16:34:28.683555 [ 2.997233] PCI: Using configuration type 1 for base access Jul 1 16:34:28.695545 [ 3.002062] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 16:34:28.707541 [ 3.004765] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:34:28.719548 [ 3.016587] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:34:28.719572 [ 3.024516] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:34:28.731571 [ 3.028516] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:34:28.731602 [ 3.036515] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:34:28.743555 [ 3.044695] ACPI: Added _OSI(Module Device) Jul 1 16:34:28.755548 [ 3.048518] ACPI: Added _OSI(Processor Device) Jul 1 16:34:28.755570 [ 3.056516] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:34:28.755583 [ 3.060515] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:34:28.767518 [ 3.130730] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 16:34:28.839540 [ 3.143952] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 16:34:28.851527 [ 3.156527] ACPI: Dynamic OEM Table Load: Jul 1 16:34:28.959504 [ 3.194542] ACPI: Dynamic OEM Table Load: Jul 1 16:34:28.995519 [ 3.385195] ACPI: Interpreter enabled Jul 1 16:34:29.187549 [ 3.388543] ACPI: PM: (supports S0 S5) Jul 1 16:34:29.187569 [ 3.392515] ACPI: Using IOAPIC for interrupt routing Jul 1 16:34:29.187583 [ 3.396631] HEST: Table parsing has been initialized. Jul 1 16:34:29.199554 [ 3.404847] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 16:34:29.211555 [ 3.412518] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:34:29.223541 [ 3.420515] PCI: Using E820 reservations for host bridge windows Jul 1 16:34:29.223565 [ 3.429395] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 16:34:29.235508 [ 3.483001] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 16:34:29.283542 [ 3.492522] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:29.295591 [ 3.500611] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:29.307600 [ 3.509695] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:29.319529 [ 3.521253] PCI host bridge to bus 0000:00 Jul 1 16:34:29.319548 [ 3.524517] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:34:29.331528 [ 3.532516] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:34:29.331551 [ 3.540516] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 16:34:29.343533 [ 3.548515] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 16:34:29.355528 [ 3.556517] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:34:29.355551 [ 3.564515] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:34:29.367534 [ 3.572515] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 16:34:29.379527 [ 3.580515] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 16:34:29.379552 [ 3.588515] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 16:34:29.391535 [ 3.596515] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 16:34:29.403529 [ 3.604516] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 16:34:29.403550 [ 3.612541] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 16:34:29.415535 [ 3.616667] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.427521 [ 3.624524] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 16:34:29.427547 [ 3.632625] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.439527 [ 3.640535] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 16:34:29.451527 [ 3.648666] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.451550 [ 3.656523] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 16:34:29.463530 [ 3.664620] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.463551 [ 3.672523] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 16:34:29.475532 [ 3.680622] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.487539 [ 3.684523] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 16:34:29.487565 [ 3.692624] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.499546 [ 3.700523] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 16:34:29.511527 [ 3.708630] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.511549 [ 3.716523] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 16:34:29.523532 [ 3.724621] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 16:34:29.523553 [ 3.732523] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 16:34:29.535534 [ 3.740621] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 16:34:29.547522 [ 3.744629] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 16:34:29.547544 [ 3.752609] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 16:34:29.559562 [ 3.760522] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 16:34:29.559585 [ 3.768600] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 16:34:29.571531 [ 3.772580] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 16:34:29.583523 [ 3.780570] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 16:34:29.583546 [ 3.788597] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 16:34:29.595525 [ 3.792635] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 16:34:29.595547 [ 3.800535] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 16:34:29.607529 [ 3.808580] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 16:34:29.607550 [ 3.816814] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 16:34:29.619553 [ 3.824531] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 16:34:29.631529 [ 3.832660] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 16:34:29.631551 [ 3.836527] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 16:34:29.643530 [ 3.844521] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 16:34:29.643553 [ 3.852521] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 16:34:29.655532 [ 3.856521] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 16:34:29.667509 [ 3.864522] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 16:34:29.667530 [ 3.872521] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 16:34:29.679532 [ 3.876552] pci 0000:00:17.0: PME# supported from D3hot Jul 1 16:34:29.679553 [ 3.884775] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 16:34:29.691497 [ 3.888582] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:29.691520 [ 3.896589] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 16:34:29.703528 [ 3.904582] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 16:34:29.703550 [ 3.912622] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 16:34:29.715532 [ 3.916583] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 16:34:29.727532 [ 3.924626] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 16:34:29.727555 [ 3.932831] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 16:34:29.739524 [ 3.936527] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 16:34:29.739546 [ 3.944749] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 16:34:29.751533 [ 3.952533] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 16:34:29.751556 [ 3.960537] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 16:34:29.763528 [ 3.964605] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 16:34:29.775522 [ 3.973335] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 16:34:29.775544 [ 3.980659] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 16:34:29.787525 [ 3.984599] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 16:34:29.787555 [ 3.992516] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:34:29.799537 [ 4.000539] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 16:34:29.799558 [ 4.004540] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 16:34:29.811533 [ 4.012529] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 16:34:29.811555 [ 4.020653] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:29.823531 [ 4.024698] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 16:34:29.835521 [ 4.032517] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 16:34:29.835544 [ 4.040517] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 16:34:29.847523 [ 4.044578] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 16:34:29.847545 [ 4.052538] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 16:34:29.859530 [ 4.060717] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 16:34:29.859551 [ 4.068518] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 16:34:29.871534 [ 4.072553] pci_bus 0000:04: extended config space not accessible Jul 1 16:34:29.883530 [ 4.080547] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 16:34:29.883552 [ 4.088533] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 16:34:29.895527 [ 4.096525] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 16:34:29.895550 [ 4.100525] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 16:34:29.907532 [ 4.108554] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 16:34:29.919522 [ 4.116525] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 16:34:29.919544 [ 4.120658] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 16:34:29.931523 [ 4.128523] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 16:34:29.931547 [ 4.136519] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 16:34:29.943528 [ 4.145271] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 16:34:29.943551 [ 4.152518] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:29.955540 [ 4.160608] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:29.967530 [ 4.169653] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:29.979526 [ 4.180751] PCI host bridge to bus 0000:17 Jul 1 16:34:29.979545 [ 4.184516] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 16:34:29.991531 [ 4.192515] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 16:34:30.003527 [ 4.200516] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 16:34:30.003553 [ 4.208515] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 16:34:30.015529 [ 4.216533] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:30.015552 [ 4.220571] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.027537 [ 4.228636] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:34:30.039525 [ 4.236537] pci 0000:17:02.0: enabling Extended Tags Jul 1 16:34:30.039547 [ 4.240551] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.051518 [ 4.248625] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:34:30.051541 [ 4.256536] pci 0000:17:03.0: enabling Extended Tags Jul 1 16:34:30.063524 [ 4.260551] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.063547 [ 4.268619] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:30.075518 [ 4.272618] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:30.075540 [ 4.280601] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:30.087532 [ 4.288522] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 16:34:30.087562 [ 4.292597] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.099534 [ 4.300569] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.111522 [ 4.308605] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.111544 [ 4.316566] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.123526 [ 4.320564] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.123548 [ 4.328563] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.135531 [ 4.336575] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.135553 [ 4.340570] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.147532 [ 4.348564] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.159521 [ 4.356564] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 16:34:30.159543 [ 4.360570] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.171528 [ 4.368563] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.171550 [ 4.376563] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.183530 [ 4.380564] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.183552 [ 4.388563] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.195531 [ 4.396570] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.195552 [ 4.400563] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.207531 [ 4.408563] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.219524 [ 4.416563] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.219547 [ 4.420565] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 16:34:30.231523 [ 4.428576] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 16:34:30.231545 [ 4.436564] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 16:34:30.243528 [ 4.444565] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 16:34:30.243549 [ 4.448570] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 16:34:30.255535 [ 4.456572] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 16:34:30.267527 [ 4.464564] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 16:34:30.267550 [ 4.468564] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 16:34:30.279523 [ 4.476565] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 16:34:30.279545 [ 4.484565] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 16:34:30.291527 [ 4.488564] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 16:34:30.291549 [ 4.496564] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 16:34:30.303531 [ 4.504627] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 16:34:30.303553 [ 4.508530] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 16:34:30.315533 [ 4.520524] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 16:34:30.327543 [ 4.528525] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 16:34:30.339527 [ 4.536632] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.339549 [ 4.544702] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 16:34:30.351530 [ 4.548529] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 16:34:30.363526 [ 4.560524] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 16:34:30.363552 [ 4.568525] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 16:34:30.375533 [ 4.576620] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.387527 [ 4.584637] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 16:34:30.387548 [ 4.588520] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:34:30.399538 [ 4.600555] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 16:34:30.399559 [ 4.604517] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 16:34:30.411531 [ 4.612517] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:34:30.423531 [ 4.620550] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 16:34:30.423552 [ 4.628518] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 16:34:30.435529 [ 4.636517] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:34:30.447532 [ 4.644636] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 16:34:30.447554 [ 4.652517] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:30.459536 [ 4.660611] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:30.471529 [ 4.669653] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:30.483527 [ 4.680693] PCI host bridge to bus 0000:3a Jul 1 16:34:30.483546 [ 4.684516] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 16:34:30.495554 [ 4.692517] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 16:34:30.495579 [ 4.700515] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 16:34:30.507550 [ 4.708515] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 16:34:30.519530 [ 4.716532] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:30.519552 [ 4.720536] pci 0000:3a:00.0: enabling Extended Tags Jul 1 16:34:30.531526 [ 4.728550] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.531548 [ 4.736626] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:30.543530 [ 4.740619] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:30.543552 [ 4.748593] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:30.555526 [ 4.756522] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 16:34:30.567521 [ 4.760597] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 16:34:30.567543 [ 4.768584] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 16:34:30.579515 [ 4.776592] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 16:34:30.579537 [ 4.780580] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 16:34:30.591529 [ 4.788583] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 16:34:30.591551 [ 4.796585] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 16:34:30.603529 [ 4.800629] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 16:34:30.603551 [ 4.808583] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 16:34:30.615527 [ 4.816582] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 16:34:30.627527 [ 4.824585] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 16:34:30.627549 [ 4.828588] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 16:34:30.639526 [ 4.836580] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 16:34:30.639548 [ 4.844581] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 16:34:30.651528 [ 4.848584] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 16:34:30.651549 [ 4.856583] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 16:34:30.663528 [ 4.864582] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 16:34:30.675525 [ 4.868583] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 16:34:30.675548 [ 4.876583] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 16:34:30.687520 [ 4.884593] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 16:34:30.687542 [ 4.888583] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 16:34:30.699526 [ 4.896581] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 16:34:30.699556 [ 4.904585] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 16:34:30.711535 [ 4.912583] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 16:34:30.723523 [ 4.916581] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 16:34:30.723546 [ 4.924583] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 16:34:30.735520 [ 4.932581] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 16:34:30.735542 [ 4.936639] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 16:34:30.747524 [ 4.944517] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 16:34:30.747547 [ 4.952517] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:34:30.759533 [ 4.960617] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 16:34:30.771525 [ 4.968517] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:30.783522 [ 4.976609] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:30.783548 [ 4.985662] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:30.795533 [ 4.996725] PCI host bridge to bus 0000:5d Jul 1 16:34:30.795553 [ 5.000516] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 16:34:30.807534 [ 5.008515] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 16:34:30.819530 [ 5.016515] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 16:34:30.831527 [ 5.024515] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 16:34:30.831550 [ 5.032533] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:30.843524 [ 5.036537] pci 0000:5d:00.0: enabling Extended Tags Jul 1 16:34:30.843546 [ 5.044551] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.855526 [ 5.052633] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:34:30.855548 [ 5.056572] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:30.867526 [ 5.064636] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:30.867549 [ 5.072617] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:30.879526 [ 5.076602] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:30.891522 [ 5.084522] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 16:34:30.891545 [ 5.092602] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 16:34:30.903537 [ 5.100582] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 16:34:30.903559 [ 5.104583] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 16:34:30.915524 [ 5.112592] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 16:34:30.915546 [ 5.120625] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 16:34:30.927526 [ 5.124579] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 16:34:30.927548 [ 5.132566] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 16:34:30.939529 [ 5.140570] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 16:34:30.951524 [ 5.144568] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 16:34:30.951546 [ 5.152565] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 16:34:30.963527 [ 5.160605] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 16:34:30.963548 [ 5.164518] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 16:34:30.975530 [ 5.172517] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:34:30.987527 [ 5.180559] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 16:34:30.987549 [ 5.188523] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 16:34:30.999531 [ 5.196522] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 16:34:30.999554 [ 5.204522] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 16:34:31.011540 [ 5.208523] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 16:34:31.023527 [ 5.216674] pci 0000:65:00.0: supports D1 D2 Jul 1 16:34:31.023547 [ 5.224612] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 16:34:31.035525 [ 5.228516] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 16:34:31.035548 [ 5.236517] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 16:34:31.047526 [ 5.244518] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:34:31.059523 [ 5.252688] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 16:34:31.059547 [ 5.260517] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:31.071531 [ 5.268610] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:31.083523 [ 5.277660] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:31.083549 [ 5.288755] PCI host bridge to bus 0000:80 Jul 1 16:34:31.095534 [ 5.292516] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 16:34:31.095557 [ 5.300515] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 16:34:31.107537 [ 5.308517] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 16:34:31.119529 [ 5.316516] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 16:34:31.119549 [ 5.324531] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.131533 [ 5.328524] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 16:34:31.143528 [ 5.340630] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.143549 [ 5.344524] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 16:34:31.155535 [ 5.352624] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.167551 [ 5.360524] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 16:34:31.167576 [ 5.368623] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.179530 [ 5.376524] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 16:34:31.191520 [ 5.384621] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.191543 [ 5.392524] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 16:34:31.203532 [ 5.400622] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.203553 [ 5.404526] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 16:34:31.215533 [ 5.412665] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.227525 [ 5.420524] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 16:34:31.227551 [ 5.428623] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 16:34:31.239527 [ 5.436524] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 16:34:31.251512 [ 5.444627] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 16:34:31.251534 [ 5.452619] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 16:34:31.263529 [ 5.456598] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 16:34:31.263551 [ 5.464522] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 16:34:31.275524 [ 5.472606] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 16:34:31.275545 [ 5.480580] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 16:34:31.287522 [ 5.484570] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 16:34:31.299523 [ 5.492700] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 16:34:31.299546 [ 5.500517] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:31.311535 [ 5.508609] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:31.323529 [ 5.517666] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:31.335527 [ 5.528831] PCI host bridge to bus 0000:85 Jul 1 16:34:31.335548 [ 5.532516] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 16:34:31.347525 [ 5.540515] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 16:34:31.347551 [ 5.548515] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 16:34:31.359537 [ 5.556517] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 16:34:31.371525 [ 5.564534] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:31.371547 [ 5.568539] pci 0000:85:00.0: enabling Extended Tags Jul 1 16:34:31.383525 [ 5.576555] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:31.383548 [ 5.584640] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 16:34:31.395527 [ 5.588539] pci 0000:85:01.0: enabling Extended Tags Jul 1 16:34:31.395548 [ 5.596554] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:31.407521 [ 5.600644] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:34:31.407543 [ 5.608539] pci 0000:85:02.0: enabling Extended Tags Jul 1 16:34:31.419502 [ 5.612554] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:31.419524 [ 5.620639] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:34:31.431528 [ 5.628539] pci 0000:85:03.0: enabling Extended Tags Jul 1 16:34:31.431548 [ 5.632555] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:31.443517 [ 5.640628] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:31.443539 [ 5.648667] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:31.455536 [ 5.652602] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:31.467535 [ 5.660522] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 16:34:31.467557 [ 5.668604] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.479507 [ 5.672569] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.479528 [ 5.680569] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.491518 [ 5.688581] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.491539 [ 5.696567] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.503532 [ 5.700567] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.515519 [ 5.708567] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.515541 [ 5.716569] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.527507 [ 5.720567] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.527529 [ 5.728567] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 16:34:31.539529 [ 5.736581] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.539550 [ 5.740586] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.551527 [ 5.748569] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.563518 [ 5.756567] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.563540 [ 5.760567] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.575526 [ 5.768567] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.575548 [ 5.776569] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.587529 [ 5.780567] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.587551 [ 5.788567] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.599526 [ 5.796578] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 16:34:31.599548 [ 5.800581] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 16:34:31.611535 [ 5.808570] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 16:34:31.623533 [ 5.816569] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 16:34:31.623556 [ 5.824568] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 16:34:31.635528 [ 5.828571] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 16:34:31.635549 [ 5.836571] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 16:34:31.647532 [ 5.844569] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 16:34:31.647554 [ 5.848579] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 16:34:31.659588 [ 5.856568] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 16:34:31.671527 [ 5.864573] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 16:34:31.671550 [ 5.868569] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 16:34:31.683525 [ 5.876606] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 16:34:31.683546 [ 5.884518] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 16:34:31.695530 [ 5.888518] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:34:31.707530 [ 5.900554] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 16:34:31.707551 [ 5.904518] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 16:34:31.719527 [ 5.912518] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:34:31.731522 [ 5.920553] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 16:34:31.731544 [ 5.928518] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 16:34:31.743527 [ 5.936517] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:34:31.743554 [ 5.944551] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 16:34:31.755537 [ 5.952517] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 16:34:31.767522 [ 5.960517] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:34:31.767549 [ 5.968648] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 16:34:31.779533 [ 5.976517] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:31.791530 [ 5.984610] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:31.791555 [ 5.993666] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:31.803538 [ 6.004664] PCI host bridge to bus 0000:ae Jul 1 16:34:31.815530 [ 6.008516] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 16:34:31.815553 [ 6.016515] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 16:34:31.827537 [ 6.024515] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 16:34:31.839537 [ 6.032516] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 16:34:31.839558 [ 6.040533] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:31.851531 [ 6.044538] pci 0000:ae:00.0: enabling Extended Tags Jul 1 16:34:31.851552 [ 6.052554] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:31.863531 [ 6.056632] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:31.863553 [ 6.064624] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:31.875531 [ 6.072600] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:31.887526 [ 6.076522] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 16:34:31.887548 [ 6.084614] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 16:34:31.899526 [ 6.092588] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 16:34:31.899548 [ 6.100590] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 16:34:31.911529 [ 6.104587] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 16:34:31.911551 [ 6.112589] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 16:34:31.923533 [ 6.120592] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 16:34:31.935529 [ 6.124624] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 16:34:31.935552 [ 6.132587] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 16:34:31.947534 [ 6.140598] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 16:34:31.947555 [ 6.144587] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 16:34:31.959530 [ 6.152586] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 16:34:31.959551 [ 6.160589] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 16:34:31.971534 [ 6.168586] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 16:34:31.971555 [ 6.172590] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 16:34:31.983531 [ 6.180591] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 16:34:31.995527 [ 6.188594] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 16:34:31.995549 [ 6.192598] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 16:34:32.007536 [ 6.200590] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 16:34:32.007558 [ 6.208588] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 16:34:32.019535 [ 6.212587] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 16:34:32.019557 [ 6.220589] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 16:34:32.031544 [ 6.228587] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 16:34:32.043525 [ 6.232590] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 16:34:32.043548 [ 6.240587] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 16:34:32.055525 [ 6.248600] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 16:34:32.055547 [ 6.256589] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 16:34:32.067530 [ 6.260635] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 16:34:32.067551 [ 6.268518] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 16:34:32.079540 [ 6.276517] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:34:32.091533 [ 6.284621] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 16:34:32.091555 [ 6.292518] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:34:32.103536 [ 6.300609] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:34:32.115529 [ 6.309661] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:34:32.127527 [ 6.320786] PCI host bridge to bus 0000:d7 Jul 1 16:34:32.127546 [ 6.324516] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 16:34:32.139533 [ 6.332516] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 16:34:32.139559 [ 6.340515] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 16:34:32.151538 [ 6.348516] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 16:34:32.163530 [ 6.356535] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:34:32.163551 [ 6.360539] pci 0000:d7:00.0: enabling Extended Tags Jul 1 16:34:32.175527 [ 6.368556] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:32.175550 [ 6.376643] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:34:32.187532 [ 6.380539] pci 0000:d7:02.0: enabling Extended Tags Jul 1 16:34:32.187553 [ 6.388556] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:32.199529 [ 6.392636] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:34:32.199550 [ 6.400539] pci 0000:d7:03.0: enabling Extended Tags Jul 1 16:34:32.211545 [ 6.404556] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:34:32.223524 [ 6.412636] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:34:32.223547 [ 6.420631] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:34:32.235544 [ 6.428603] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:34:32.235566 [ 6.432525] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 16:34:32.247526 [ 6.440664] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 16:34:32.247548 [ 6.448589] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 16:34:32.259535 [ 6.452589] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 16:34:32.259557 [ 6.460586] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 16:34:32.271539 [ 6.468592] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 16:34:32.283524 [ 6.472587] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 16:34:32.283547 [ 6.480570] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 16:34:32.295528 [ 6.488574] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 16:34:32.295550 [ 6.492582] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 16:34:32.307537 [ 6.500570] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 16:34:32.307558 [ 6.508605] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 16:34:32.319531 [ 6.512559] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 16:34:32.319552 [ 6.520518] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 16:34:32.331538 [ 6.528518] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:34:32.343544 [ 6.536554] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 16:34:32.343564 [ 6.540519] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 16:34:32.355534 [ 6.548518] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:34:32.367530 [ 6.560779] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 16:34:32.367552 [ 6.564563] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:34:32.379534 [ 6.572562] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:34:32.379556 [ 6.580562] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 16:34:32.391547 [ 6.584562] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 16:34:32.403523 [ 6.592562] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 16:34:32.403546 [ 6.600563] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 16:34:32.415526 [ 6.608562] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 16:34:32.415549 [ 6.612796] iommu: Default domain type: Translated Jul 1 16:34:32.427528 [ 6.620516] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:34:32.427550 [ 6.624646] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:34:32.439527 [ 6.632515] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:34:32.451555 [ 6.640517] PTP clock support registered Jul 1 16:34:32.451574 [ 6.644543] EDAC MC: Ver: 3.0.0 Jul 1 16:34:32.451586 [ 6.648549] Registered efivars operations Jul 1 16:34:32.463596 [ 6.652764] NetLabel: Initializing Jul 1 16:34:32.463615 [ 6.656516] NetLabel: domain hash size = 128 Jul 1 16:34:32.463629 [ 6.664516] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:34:32.475533 [ 6.668535] NetLabel: unlabeled traffic allowed by default Jul 1 16:34:32.475554 [ 6.676515] PCI: Using ACPI for IRQ routing Jul 1 16:34:32.487487 [ 6.684549] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 16:34:32.499532 [ 6.688514] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 16:34:32.499554 [ 6.688514] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 16:34:32.511536 [ 6.708545] vgaarb: loaded Jul 1 16:34:32.511554 [ 6.711689] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 16:34:32.523532 [ 6.716515] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 16:34:32.523554 [ 6.726677] clocksource: Switched to clocksource tsc-early Jul 1 16:34:32.535537 [ 6.730872] VFS: Disk quotas dquot_6.6.0 Jul 1 16:34:32.547528 [ 6.735284] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:34:32.547552 [ 6.743176] AppArmor: AppArmor Filesystem Enabled Jul 1 16:34:32.559535 [ 6.748449] pnp: PnP ACPI init Jul 1 16:34:32.559553 [ 6.752587] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 16:34:32.571527 [ 6.759187] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 16:34:32.571550 [ 6.765783] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 16:34:32.583532 [ 6.772379] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 16:34:32.583554 [ 6.778973] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 16:34:32.595532 [ 6.785568] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 16:34:32.595554 [ 6.792164] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 16:34:32.607530 [ 6.799921] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 16:34:32.619525 [ 6.807292] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:34:32.619549 [ 6.814667] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 16:34:32.631530 [ 6.822040] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 16:34:32.631553 [ 6.829409] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 16:34:32.643535 [ 6.836781] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 16:34:32.655525 [ 6.844772] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 16:34:32.655548 [ 6.852145] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 16:34:32.667529 [ 6.859514] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 16:34:32.679529 [ 6.866885] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 16:34:32.679552 [ 6.874254] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 16:34:32.691526 [ 6.881626] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 16:34:32.691549 [ 6.888996] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 16:34:32.703533 [ 6.896364] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 16:34:32.715523 [ 6.904030] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 16:34:32.715545 [ 6.911223] pnp: PnP ACPI: found 6 devices Jul 1 16:34:32.727473 [ 6.921920] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:34:32.739536 [ 6.931828] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 16:34:32.751511 [ 6.938533] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 16:34:32.751535 [ 6.946362] NET: Registered PF_INET protocol family Jul 1 16:34:32.763524 [ 6.952415] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:34:32.763550 [ 6.965122] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 16:34:32.787526 [ 6.975016] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 16:34:32.787553 [ 6.984302] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:34:32.799531 [ 6.994253] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:34:32.811532 [ 7.002834] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 16:34:32.811554 [ 7.010608] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 16:34:32.823537 [ 7.019376] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 16:34:32.835531 [ 7.027334] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 16:34:32.847527 [ 7.035759] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:34:32.847550 [ 7.042084] NET: Registered PF_XDP protocol family Jul 1 16:34:32.859535 [ 7.047437] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 16:34:32.859562 [ 7.056551] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 16:34:32.871543 [ 7.069343] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 16:34:32.883536 [ 7.081074] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:34:32.895539 [ 7.092895] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:34:32.907538 [ 7.104717] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 16:34:32.919538 [ 7.112377] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:34:32.931539 [ 7.126329] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:34:32.943536 [ 7.135829] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 16:34:32.955531 [ 7.142716] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:34:32.967526 [ 7.155697] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 16:34:32.967552 [ 7.164624] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 16:34:32.979530 [ 7.170156] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 16:34:32.979552 [ 7.176949] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 16:34:32.991534 [ 7.184514] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:34:33.003523 [ 7.193918] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 16:34:33.003543 [ 7.199450] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 16:34:33.015531 [ 7.206240] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 16:34:33.027522 [ 7.213808] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 16:34:33.027545 [ 7.219344] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 16:34:33.039518 [ 7.226915] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 16:34:33.039540 [ 7.232739] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 16:34:33.051529 [ 7.240305] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 16:34:33.051551 [ 7.247191] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 16:34:33.063523 [ 7.254076] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 16:34:33.063546 [ 7.260960] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 16:34:33.075540 [ 7.267846] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 16:34:33.087519 [ 7.274733] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 16:34:33.087543 [ 7.282392] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 16:34:33.099540 [ 7.290147] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 16:34:33.111523 [ 7.297903] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 16:34:33.111547 [ 7.305659] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 16:34:33.123536 [ 7.314189] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 16:34:33.123557 [ 7.320400] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 16:34:33.135517 [ 7.327380] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:34:33.147536 [ 7.336200] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 16:34:33.147557 [ 7.342408] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 16:34:33.159526 [ 7.349390] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 16:34:33.159548 [ 7.356374] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 16:34:33.171529 [ 7.363429] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 16:34:33.183531 [ 7.372830] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 16:34:33.195548 [ 7.382236] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 16:34:33.195571 [ 7.389124] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 16:34:33.207543 [ 7.396011] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 16:34:33.207564 [ 7.401544] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:34:33.219549 [ 7.410946] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 16:34:33.219570 [ 7.416768] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 16:34:33.231567 [ 7.423556] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 16:34:33.243550 [ 7.431119] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:34:33.243577 [ 7.440521] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 16:34:33.255553 [ 7.446343] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 16:34:33.255574 [ 7.453131] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 16:34:33.267556 [ 7.460695] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:34:33.279557 [ 7.470097] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 16:34:33.279579 [ 7.476984] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 16:34:33.291559 [ 7.484642] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 16:34:33.303556 [ 7.493078] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:34:33.315547 [ 7.501898] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 16:34:33.315569 [ 7.508106] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 16:34:33.327549 [ 7.515089] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:34:33.327575 [ 7.523908] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 16:34:33.339557 [ 7.530107] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 16:34:33.351548 [ 7.537087] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:34:33.351574 [ 7.545911] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 16:34:33.363551 [ 7.551734] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 16:34:33.363574 [ 7.559299] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:34:33.375560 [ 7.568703] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 16:34:33.387548 [ 7.575589] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 16:34:33.387572 [ 7.583249] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 16:34:33.399559 [ 7.591683] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 16:34:33.411549 [ 7.598666] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:34:33.411575 [ 7.607494] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 16:34:33.423551 [ 7.613318] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 16:34:33.435547 [ 7.620881] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:34:33.435574 [ 7.630282] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 16:34:33.447552 [ 7.636103] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 16:34:33.447574 [ 7.642893] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 16:34:33.459553 [ 7.650457] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:34:33.471566 [ 7.659860] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 16:34:33.471595 [ 7.666745] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 16:34:33.483555 [ 7.674406] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 16:34:33.495554 [ 7.682837] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 16:34:33.495577 [ 7.689821] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:34:33.507556 [ 7.698643] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 16:34:33.519554 [ 7.704850] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 16:34:33.519577 [ 7.711833] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:34:33.531557 [ 7.720669] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 16:34:33.531579 [ 7.727553] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 16:34:33.543558 [ 7.735213] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 16:34:33.555552 [ 7.743657] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 16:34:33.567551 [ 7.753059] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 16:34:33.567578 [ 7.762460] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 16:34:33.579557 [ 7.771860] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 16:34:33.591558 [ 7.781268] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 16:34:33.591580 [ 7.788154] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 16:34:33.603559 [ 7.795039] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.615553 [ 7.802118] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.615576 [ 7.809586] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.627553 [ 7.816665] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.627576 [ 7.824133] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 16:34:33.639559 [ 7.831018] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 16:34:33.651551 [ 7.837903] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.651575 [ 7.844982] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.663552 [ 7.852449] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.663575 [ 7.859529] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.675558 [ 7.866995] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 16:34:33.687548 [ 7.872818] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 16:34:33.687572 [ 7.880382] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:34:33.699558 [ 7.889786] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 16:34:33.699579 [ 7.895609] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 16:34:33.711554 [ 7.903172] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:34:33.723558 [ 7.912577] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 16:34:33.723579 [ 7.918400] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 16:34:33.735550 [ 7.925189] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 16:34:33.747562 [ 7.932752] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:34:33.747589 [ 7.942155] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 16:34:33.759553 [ 7.947976] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 16:34:33.759575 [ 7.954765] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 16:34:33.771556 [ 7.962327] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:34:33.783554 [ 7.971730] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 16:34:33.783584 [ 7.978615] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 16:34:33.795558 [ 7.986274] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 16:34:33.807557 [ 7.994709] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 16:34:33.807579 [ 8.001691] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:34:33.819559 [ 8.010510] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 16:34:33.831556 [ 8.017492] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:34:33.831582 [ 8.026312] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 16:34:33.843554 [ 8.032521] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 16:34:33.843577 [ 8.039504] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:34:33.855560 [ 8.048324] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 16:34:33.867551 [ 8.054530] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 16:34:33.867573 [ 8.061504] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:34:33.879581 [ 8.070335] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 16:34:33.891566 [ 8.076158] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 16:34:33.891590 [ 8.083720] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:34:33.903558 [ 8.093123] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 16:34:33.915546 [ 8.100008] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 16:34:33.915569 [ 8.107668] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 16:34:33.927555 [ 8.116102] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 16:34:33.927577 [ 8.123083] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:34:33.939558 [ 8.131907] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 16:34:33.951560 [ 8.141309] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 16:34:33.963566 [ 8.150713] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 16:34:33.963588 [ 8.157598] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.975554 [ 8.164675] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.987549 [ 8.172135] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 16:34:33.987572 [ 8.179020] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 16:34:33.999553 [ 8.186099] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:34:33.999576 [ 8.193565] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 16:34:34.011552 [ 8.199100] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 16:34:34.011573 [ 8.204924] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 16:34:34.023554 [ 8.212487] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:34:34.035555 [ 8.221890] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 16:34:34.035576 [ 8.227712] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 16:34:34.047552 [ 8.234504] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 16:34:34.047575 [ 8.242068] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:34:34.059562 [ 8.251473] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 16:34:34.071551 [ 8.258359] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 16:34:34.071574 [ 8.266018] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 16:34:34.083561 [ 8.274450] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 16:34:34.095558 [ 8.281433] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:34:34.095585 [ 8.290254] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 16:34:34.107554 [ 8.296463] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 16:34:34.119547 [ 8.303444] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:34:34.119573 [ 8.312563] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.131555 [ 8.320470] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.143547 [ 8.328366] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.143571 [ 8.336268] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.155537 [ 8.344169] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.167525 [ 8.352068] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:34:34.167549 [ 8.359939] PCI: CLS 64 bytes, default 64 Jul 1 16:34:34.179525 [ 8.364482] Trying to unpack rootfs image as initramfs... Jul 1 16:34:34.179547 [ 8.364526] DMAR: No SATC found Jul 1 16:34:34.179559 [ 8.373999] DMAR: dmar6: Using Queued invalidation Jul 1 16:34:34.191529 [ 8.379339] DMAR: dmar5: Using Queued invalidation Jul 1 16:34:34.191549 [ 8.384679] DMAR: dmar4: Using Queued invalidation Jul 1 16:34:34.203542 [ 8.390019] DMAR: dmar3: Using Queued invalidation Jul 1 16:34:34.203563 [ 8.395372] DMAR: dmar2: Using Queued invalidation Jul 1 16:34:34.215527 [ 8.400702] DMAR: dmar1: Using Queued invalidation Jul 1 16:34:34.215547 [ 8.406042] DMAR: dmar0: Using Queued invalidation Jul 1 16:34:34.227520 [ 8.411384] DMAR: dmar7: Using Queued invalidation Jul 1 16:34:34.227541 [ 8.416880] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 16:34:34.227555 [ 8.422548] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 16:34:34.239465 [ 8.428226] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 16:34:34.239485 [ 8.435459] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 16:34:34.251464 [ 8.441735] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 16:34:34.263464 [ 8.447389] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 16:34:34.263485 [ 8.453050] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 16:34:34.263499 [ 8.458768] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 16:34:34.275472 [ 8.464437] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 16:34:34.275493 [ 8.471994] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 16:34:34.287520 [ 8.477658] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 16:34:34.299522 [ 8.483321] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 16:34:34.299543 [ 8.490171] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 16:34:34.311519 [ 8.496537] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 16:34:34.311541 [ 8.502299] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 16:34:34.323520 [ 8.508059] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 16:34:34.323541 [ 8.513818] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 16:34:34.335522 [ 8.521045] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 16:34:34.335543 [ 8.526811] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 16:34:34.347512 [ 8.532570] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 16:34:34.347533 [ 8.538329] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 16:34:34.359522 [ 8.544094] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 16:34:34.359543 [ 8.549849] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 16:34:34.371519 [ 8.555607] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 16:34:34.371541 [ 8.561363] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 16:34:34.383515 [ 8.570531] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 16:34:34.383536 [ 8.576290] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 16:34:34.395534 [ 8.582049] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 16:34:34.395556 [ 8.587809] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 16:34:34.407528 [ 8.593567] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 16:34:34.407549 [ 8.599328] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 16:34:34.419522 [ 8.605088] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 16:34:34.419543 [ 8.610848] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 16:34:34.431523 [ 8.616608] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 16:34:34.431544 [ 8.622365] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 16:34:34.443523 [ 8.628114] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 16:34:34.443544 [ 8.633861] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 16:34:34.455530 [ 8.639618] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 16:34:34.455551 [ 8.645401] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 16:34:34.467526 [ 8.651160] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 16:34:34.467548 [ 8.656917] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 16:34:34.479529 [ 8.662722] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 16:34:34.479550 [ 8.668478] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 16:34:34.479564 [ 8.674234] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 16:34:34.491525 [ 8.680069] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 16:34:34.491546 [ 8.685822] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 16:34:34.503529 [ 8.691584] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 16:34:34.503550 [ 8.697444] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 16:34:34.515528 [ 8.703201] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 16:34:34.515549 [ 8.708958] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 16:34:34.527531 [ 8.714717] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 16:34:34.527551 [ 8.720447] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 16:34:34.539527 [ 8.726177] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 16:34:34.539549 [ 8.731909] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 16:34:34.551530 [ 8.737668] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 16:34:34.551551 [ 8.743433] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 16:34:34.563524 [ 8.749194] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 16:34:34.563545 [ 8.755163] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 16:34:34.575540 [ 8.760922] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 16:34:34.575561 [ 8.766683] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 16:34:34.587528 [ 8.772445] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 16:34:34.587549 [ 8.778203] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 16:34:34.599526 [ 8.783962] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 16:34:34.599547 [ 8.789723] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 16:34:34.611527 [ 8.795481] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 16:34:34.611548 [ 8.801295] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 16:34:34.623527 [ 8.807055] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 16:34:34.623548 [ 8.813018] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 16:34:34.635522 [ 8.818779] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 16:34:34.635544 [ 8.824541] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 16:34:34.647529 [ 8.830304] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 16:34:34.647551 [ 8.836065] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 16:34:34.647565 [ 8.841823] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 16:34:34.659531 [ 8.847588] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 16:34:34.659551 [ 8.853348] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 16:34:34.671537 [ 8.859161] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 16:34:34.671557 [ 8.864920] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 16:34:34.683535 [ 8.870782] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 16:34:34.683556 [ 8.876543] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 16:34:34.695526 [ 8.882305] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 16:34:34.695547 [ 8.888067] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 16:34:34.707541 [ 8.894004] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 16:34:34.707561 [ 8.899767] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 16:34:34.719529 [ 8.905528] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 16:34:34.719550 [ 8.911293] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 16:34:34.731569 [ 8.917055] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 16:34:34.731590 [ 8.922817] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 16:34:34.743520 [ 8.928579] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 16:34:34.743541 [ 8.934340] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 16:34:34.755520 [ 8.940098] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 16:34:34.755540 [ 8.945857] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 16:34:34.767517 [ 8.951615] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 16:34:34.767538 [ 8.957372] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 16:34:34.779523 [ 8.963121] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 16:34:34.779544 [ 8.968882] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 16:34:34.791516 [ 8.974640] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 16:34:34.791537 [ 8.980397] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 16:34:34.803512 [ 8.986154] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 16:34:34.803535 [ 8.991919] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 16:34:34.815484 [ 8.997678] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 16:34:34.815506 [ 9.003433] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 16:34:34.815521 [ 9.009189] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 16:34:34.827474 [ 9.014949] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 16:34:34.827495 [ 9.020709] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 16:34:34.839524 [ 9.026468] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 16:34:34.839546 [ 9.032226] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 16:34:34.851516 [ 9.037977] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 16:34:34.851537 [ 9.043733] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 16:34:34.863528 [ 9.049489] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 16:34:34.863550 [ 9.055248] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 16:34:34.875532 [ 9.061005] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 16:34:34.875554 [ 9.066759] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 16:34:34.887517 [ 9.072526] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 16:34:34.887539 [ 9.078285] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 16:34:34.899491 [ 9.084043] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 16:34:34.899513 [ 9.089805] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 16:34:34.911523 [ 9.095565] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 16:34:34.911545 [ 9.101324] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 16:34:34.923529 [ 9.107087] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 16:34:34.923551 [ 9.112845] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 16:34:34.935520 [ 9.115655] Freeing initrd memory: 39752K Jul 1 16:34:34.935540 [ 9.118607] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 16:34:34.935555 [ 9.128795] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 16:34:34.947491 [ 9.134548] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 16:34:34.947512 [ 9.140306] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 16:34:34.959471 [ 9.146053] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 16:34:34.959493 [ 9.151864] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 16:34:34.971535 [ 9.157635] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 16:34:34.971556 [ 9.163417] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 16:34:34.983484 [ 9.169230] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 16:34:34.983504 [ 9.175003] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 16:34:34.995498 [ 9.180763] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 16:34:34.995519 [ 9.186527] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 16:34:35.007534 [ 9.192285] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 16:34:35.007555 [ 9.198044] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 16:34:35.019528 [ 9.203826] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 16:34:35.019549 [ 9.209586] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 16:34:35.031526 [ 9.215348] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 16:34:35.031547 [ 9.221106] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 16:34:35.043516 [ 9.226962] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 16:34:35.043538 [ 9.233027] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 16:34:35.055537 [ 9.238895] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 16:34:35.055558 [ 9.244764] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 16:34:35.067526 [ 9.250635] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 16:34:35.067547 [ 9.256505] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 16:34:35.079486 [ 9.262372] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 16:34:35.079508 [ 9.268242] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 16:34:35.091467 [ 9.274113] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 16:34:35.091488 [ 9.280025] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 16:34:35.103508 [ 9.285894] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 16:34:35.103529 [ 9.291957] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 16:34:35.115526 [ 9.297831] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 16:34:35.115548 [ 9.303701] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 16:34:35.127493 [ 9.309570] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 16:34:35.127515 [ 9.315440] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 16:34:35.139521 [ 9.321312] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 16:34:35.139543 [ 9.327180] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 16:34:35.151504 [ 9.333050] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 16:34:35.151525 [ 9.338957] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 16:34:35.163530 [ 9.344829] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 16:34:35.163553 [ 9.350789] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 16:34:35.163567 [ 9.356660] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 16:34:35.175529 [ 9.362527] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 16:34:35.175549 [ 9.368398] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 16:34:35.187529 [ 9.374424] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 16:34:35.187550 [ 9.380295] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 16:34:35.199527 [ 9.386162] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 16:34:35.199548 [ 9.392032] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 16:34:35.211543 [ 9.397902] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 16:34:35.211564 [ 9.403775] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 16:34:35.223531 [ 9.409649] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 16:34:35.223551 [ 9.415505] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 16:34:35.235522 [ 9.421360] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 16:34:35.235543 [ 9.427214] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 16:34:35.247489 [ 9.433061] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 16:34:35.247510 [ 9.438920] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 16:34:35.259473 [ 9.444774] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 16:34:35.259504 [ 9.450628] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 16:34:35.271470 [ 9.456474] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 16:34:35.271491 [ 9.462318] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 16:34:35.283492 [ 9.468175] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 16:34:35.283514 [ 9.474028] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 16:34:35.295536 [ 9.479881] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 16:34:35.295558 [ 9.485734] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 16:34:35.307529 [ 9.491591] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 16:34:35.307550 [ 9.497446] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 16:34:35.319545 [ 9.503302] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 16:34:35.319566 [ 9.509156] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 16:34:35.331527 [ 9.515013] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 16:34:35.331548 [ 9.520867] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 16:34:35.343540 [ 9.526717] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 16:34:35.343561 [ 9.532570] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 16:34:35.355526 [ 9.538426] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 16:34:35.355547 [ 9.544282] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 16:34:35.367466 [ 9.550137] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 16:34:35.367488 [ 9.555991] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 16:34:35.379468 [ 9.561845] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 16:34:35.379489 [ 9.567702] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 16:34:35.391467 [ 9.573555] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 16:34:35.391488 [ 9.579409] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 16:34:35.403476 [ 9.585267] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 16:34:35.403498 [ 9.591124] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 16:34:35.415466 [ 9.596976] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 16:34:35.415488 [ 9.602831] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 16:34:35.427466 [ 9.608688] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 16:34:35.427488 [ 9.614541] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 16:34:35.439465 [ 9.620395] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 16:34:35.439487 [ 9.626243] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 16:34:35.451461 [ 9.632148] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 16:34:35.451484 [ 9.638025] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 16:34:35.451498 [ 9.643903] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 16:34:35.463470 [ 9.649808] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 16:34:35.463491 [ 9.655684] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 16:34:35.475446 [ 9.712040] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 16:34:35.535522 [ 9.719223] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:34:35.535545 [ 9.726399] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 16:34:35.547527 [ 9.736412] Initialise system trusted keyrings Jul 1 16:34:35.559520 [ 9.741373] Key type blacklist registered Jul 1 16:34:35.559540 [ 9.745922] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 16:34:35.571510 [ 9.754962] zbud: loaded Jul 1 16:34:35.571528 [ 9.758113] integrity: Platform Keyring initialized Jul 1 16:34:35.571542 [ 9.763552] integrity: Machine keyring initialized Jul 1 16:34:35.583527 [ 9.768891] Key type asymmetric registered Jul 1 16:34:35.583547 [ 9.773457] Asymmetric key parser 'x509' registered Jul 1 16:34:35.595547 [ 9.782300] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:34:35.607507 [ 9.788727] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:34:35.607541 [ 9.797013] io scheduler mq-deadline registered Jul 1 16:34:35.619463 [ 9.803565] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 16:34:35.619485 [ 9.810003] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 16:34:35.643469 [ 9.825269] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 16:34:35.643491 [ 9.831745] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 16:34:35.655505 [ 9.838137] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 16:34:35.655527 [ 9.844615] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 16:34:35.667495 [ 9.851058] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 16:34:35.667517 [ 9.857522] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 16:34:35.679467 [ 9.863917] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 16:34:35.679489 [ 9.870374] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 16:34:35.691472 [ 9.876602] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.703480 [ 9.894457] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 16:34:35.715471 [ 9.900924] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 16:34:35.715492 [ 9.907152] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.739472 [ 9.925018] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 16:34:35.751462 [ 9.931477] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 16:34:35.751485 [ 9.937909] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 16:34:35.763466 [ 9.944370] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 16:34:35.763488 [ 9.950762] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 16:34:35.775464 [ 9.957237] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 16:34:35.775486 [ 9.963926] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 16:34:35.787471 [ 9.970429] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 16:34:35.787493 [ 9.976671] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.811471 [ 9.994660] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 16:34:35.811492 [ 10.001135] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 16:34:35.823470 [ 10.007363] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.835478 [ 10.025272] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 16:34:35.847471 [ 10.031780] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 16:34:35.847492 [ 10.038009] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.871472 [ 10.055900] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 16:34:35.871493 [ 10.062395] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 16:34:35.883475 [ 10.068626] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.895479 [ 10.086814] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 16:34:35.907484 [ 10.093319] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 16:34:35.919479 [ 10.099773] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 16:34:35.919501 [ 10.106259] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 16:34:35.931491 [ 10.112677] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 16:34:35.931521 [ 10.119170] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 16:34:35.943486 [ 10.125403] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.955536 [ 10.143312] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 16:34:35.967526 [ 10.149787] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 16:34:35.967548 [ 10.156021] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:34:35.991530 [ 10.174195] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:34:35.991553 [ 10.181830] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 16:34:36.003476 [ 10.191903] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:34:36.015512 [ 10.200247] pstore: Registered erst as persistent store backend Jul 1 16:34:36.027513 [ 10.207034] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:34:36.027538 [ 10.214256] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:34:36.039478 [ 10.224099] Linux agpgart interface v0.103 Jul 1 16:34:36.039498 [ 10.233257] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 16:34:36.051478 [ 10.261615] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 16:34:36.087573 [ 10.276102] i8042: PNP: No PS/2 controller found. Jul 1 16:34:36.099526 [ 10.281441] mousedev: PS/2 mouse device common for all mice Jul 1 16:34:36.099547 [ 10.287672] rtc_cmos 00:00: RTC can wake from S4 Jul 1 16:34:36.111526 [ 10.293282] rtc_cmos 00:00: registered as rtc0 Jul 1 16:34:36.111546 [ 10.298311] rtc_cmos 00:00: setting system clock to 2024-07-01T16:34:35 UTC (1719851675) Jul 1 16:34:36.123536 [ 10.307352] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 16:34:36.135478 [ 10.317197] intel_pstate: Intel P-state driver initializing Jul 1 16:34:36.135500 [ 10.334179] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:34:36.159615 [ 10.341399] efifb: probing for efifb Jul 1 16:34:36.159634 [ 10.345400] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 16:34:36.171538 [ 10.352673] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 16:34:36.171560 [ 10.359365] efifb: scrolling: redraw Jul 1 16:34:36.183493 [ 10.363345] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 16:34:36.183516 [ 10.385488] Console: switching to colour frame buffer device 128x48 Jul 1 16:34:36.219534 [ 10.408159] fb0: EFI VGA frame buffer device Jul 1 16:34:36.231459 [ 10.424283] NET: Registered PF_INET6 protocol family Jul 1 16:34:36.243537 [ 10.436851] Segment Routing with IPv6 Jul 1 16:34:36.255459 [ 10.440939] In-situ OAM (IOAM) with IPv6 Jul 1 16:34:36.255479 [ 10.445329] mip6: Mobile IPv6 Jul 1 16:34:36.267467 [ 10.448636] NET: Registered PF_PACKET protocol family Jul 1 16:34:36.267489 [ 10.454427] mpls_gso: MPLS GSO support Jul 1 16:34:36.279430 [ 10.465932] microcode: sig=0x50654, pf=0x1, revision=0x200005e Jul 1 16:34:36.291547 [ 10.473690] microcode: Microcode Update Driver: v2.2. Jul 1 16:34:36.291568 [ 10.474658] resctrl: MB allocation detected Jul 1 16:34:36.303468 [ 10.484948] IPI shorthand broadcast: enabled Jul 1 16:34:36.303488 [ 10.489727] sched_clock: Marking stable (8427197894, 2062505228)->(10990264746, -500561624) Jul 1 16:34:36.315468 [ 10.500698] registered taskstats version 1 Jul 1 16:34:36.315487 [ 10.505276] Loading compiled-in X.509 certificates Jul 1 16:34:36.327439 [ 10.535504] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:34:36.363475 [ 10.545212] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:34:36.375441 [ 10.563089] zswap: loaded using pool lzo/zbud Jul 1 16:34:36.387484 [ 10.568555] Key type .fscrypt registered Jul 1 16:34:36.387504 [ 10.572937] Key type fscrypt-provisioning registered Jul 1 16:34:36.399446 [ 10.578878] pstore: Using crash dump compression: deflate Jul 1 16:34:36.399469 [ 10.588905] Key type encrypted registered Jul 1 16:34:36.411464 [ 10.593376] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:34:36.411486 [ 10.601019] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:34:36.423474 [ 10.607066] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 16:34:36.435474 [ 10.617531] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:34:36.435495 [ 10.623569] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 16:34:36.447478 [ 10.634032] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:34:36.459480 [ 10.640056] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 16:34:36.471469 [ 10.652069] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:34:36.471490 [ 10.658096] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 16:34:36.483474 [ 10.671641] ima: Allocated hash algorithm: sha256 Jul 1 16:34:36.495435 [ 10.720423] ima: No architecture policies found Jul 1 16:34:36.543471 [ 10.725481] evm: Initialising EVM extended attributes: Jul 1 16:34:36.543492 [ 10.731204] evm: security.selinux Jul 1 16:34:36.555470 [ 10.734896] evm: security.SMACK64 (disabled) Jul 1 16:34:36.555491 [ 10.739652] evm: security.SMACK64EXEC (disabled) Jul 1 16:34:36.555505 [ 10.744787] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:34:36.567478 [ 10.750411] evm: security.SMACK64MMAP (disabled) Jul 1 16:34:36.567498 [ 10.754531] tsc: Refined TSC clocksource calibration: 2194.842 MHz Jul 1 16:34:36.579472 [ 10.755556] evm: security.apparmor Jul 1 16:34:36.579491 [ 10.762471] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Jul 1 16:34:36.591479 [ 10.766254] evm: security.ima Jul 1 16:34:36.591497 [ 10.780736] evm: security.capability Jul 1 16:34:36.603468 [ 10.784726] evm: HMAC attrs: 0x1 Jul 1 16:34:36.603487 [ 10.788379] clocksource: Switched to clocksource tsc Jul 1 16:34:36.615418 [ 10.910762] Freeing unused decrypted memory: 2036K Jul 1 16:34:36.735456 [ 10.917272] Freeing unused kernel image (initmem) memory: 2792K Jul 1 16:34:36.735478 [ 10.934608] Write protecting the kernel read-only data: 26624k Jul 1 16:34:36.759522 [ 10.942364] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:34:36.771499 [ 10.950339] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 16:34:36.771523 [ 11.023786] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:34:36.843525 [ 11.030978] x86/mm: Checking user space page tables Jul 1 16:34:36.855474 [ 11.082561] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:34:36.903592 [ 11.089757] Run /init as init process Jul 1 16:34:36.915476 [ 11.365979] dca service started, version 1.12.1 Jul 1 16:34:37.191541 [ 11.384719] ACPI: bus type USB registered Jul 1 16:34:37.203515 [ 11.389240] usbcore: registered new interface driver usbfs Jul 1 16:34:37.215528 [ 11.395385] usbcore: registered new interface driver hub Jul 1 16:34:37.215549 [ 11.401356] usbcore: registered new device driver usb Jul 1 16:34:37.227473 [ 11.411771] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:34:37.239485 [ 11.417813] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:34:37.239508 [ 11.428667] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 16:34:37.263529 [ 11.442954] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 16:34:37.263557 [ 11.454819] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 16:34:37.275526 [ 11.460665] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 16:34:37.287483 [ 11.473203] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 16:34:37.299529 [ 11.483843] pps pps0: new PPS source ptp0 Jul 1 16:34:37.299548 [ 11.488441] igb 0000:02:00.0: added PHC on eth1 Jul 1 16:34:37.311528 [ 11.493518] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:34:37.311552 [ 11.501194] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 16:34:37.323549 [ 11.509219] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 16:34:37.335535 [ 11.514957] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:34:37.335560 [ 11.523696] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 16:34:37.347540 [ 11.529539] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 16:34:37.359536 [ 11.537805] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 16:34:37.359559 [ 11.544874] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:34:37.371544 [ 11.554105] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:34:37.383525 [ 11.562170] usb usb1: Product: xHCI Host Controller Jul 1 16:34:37.383546 [ 11.567618] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:34:37.395524 [ 11.574420] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 16:34:37.395545 [ 11.579903] hub 1-0:1.0: USB hub found Jul 1 16:34:37.395558 [ 11.582313] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 16:34:37.407544 [ 11.584164] hub 1-0:1.0: 16 ports detected Jul 1 16:34:37.407564 [ 11.597557] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:34:37.419534 [ 11.606791] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:34:37.431533 [ 11.614858] usb usb2: Product: xHCI Host Controller Jul 1 16:34:37.431553 [ 11.620306] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:34:37.443529 [ 11.627111] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 16:34:37.443549 [ 11.632472] hub 2-0:1.0: USB hub found Jul 1 16:34:37.455524 [ 11.636708] hub 2-0:1.0: 10 ports detected Jul 1 16:34:37.455543 [ 11.641773] usb: port power management may be unreliable Jul 1 16:34:37.467483 [ 11.651785] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 16:34:37.479528 [ 11.666062] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 16:34:37.491462 [ 11.679043] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 16:34:37.503437 [ 11.699062] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 16:34:37.527419 Starting system log daemon: syslogd, klogd. Jul 1 16:34:37.599478 /var/run/utmp: No such file or directory Jul 1 16:34:38.019484 [?1h=(B   Jul 1 16:34:38.055523  Jul 1 16:34:38.067535 [  (-*) ][ Jul 01 16:34 ] Jul 1 16:34:38.079472 [  (0*start) ][ Jul 01 16:34 ] Jul 1 16:34:38.091471 [  (0*start) ][ Jul 01 16:34 ] Jul 1 16:34:38.103485 [  (0*start) ][ Jul 01 16:34 ] Jul 1 16:34:38.127464 [  (0*start) ][ Jul 01 16:34 ]                        [  (0*start) ][ Jul 01 16:34 ][  (0*start) ][ Jul 01 16:34 ] Jul 1 16:34:38.187474 [ 0- start  (2*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.199476 [ 0- start  (2*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.223467 [ 0- start  (2*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.235472 [ 0- start  (2*shell) ][ Jul 01 16:34 ]                        [ 0- start  (2*shell) ][ Jul 01 16:34 ][ 0- start  (2*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.295481 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.319468 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.331477 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.343476 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ][ 0 start 2- shell  (3*shell) ][ Jul 01 16:34 ] Jul 1 16:34:38.415471 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ] Jul 1 16:34:38.427476 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ] Jul 1 16:34:38.439481 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ] Jul 1 16:34:38.463467 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:34 ] Jul 1 16:34:38.523485 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.535482 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.559469 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.571469 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.643462 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.655469 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:38.667464 Detecting network hardware ... 2%... 95%... 100% Jul 1 16:34:38.895416 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:34 ] Jul 1 16:34:39.051440 Jul 1 16:34:39.051449 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 16:34:44.851420 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 16:34:48.727428 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 100% Jul 1 16:34:49.999440 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 16:34:56.023431 Configuring the network with DHCP ... 0%... 100% Jul 1 16:34:59.143414 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:35 ] Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 16:35:02.691423 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:35:13.743419 Setting up the clock ... 0%... 100% Jul 1 16:35:14.451435 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 16:35:16.083419 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:35:20.307420 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 16:35:21.051419 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 16:35:23.691419 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 16:35:26.823434 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 16:35:28.959419 Partitions formatting ... 33% Jul 1 16:35:30.987417 Partitions formatting Jul 1 16:35:31.191422 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:36 ]... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:37 ]... 60%...  Jul 1 16:37:12.491444  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:38 ]... 91%... 100% Jul 1 16:38:23.823415 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 16:38:33.939422 ... 82%... 92%... 100% Jul 1 16:38:34.851411 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:39 ]... 30%... 40%... 50%... Jul 1 16:39:39.155423 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:40 ]... 90%... 100% Jul 1 16:40:45.239443 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:41 ]... 33%... 50%... 66%... 83%... 100% Jul 1 16:41:15.263466 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 16:41:52.899446  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 16:41:56.691450 Requesting system reboot Jul 1 16:41:56.691469 [ 452.734862] reboot: Restarting system Jul 1 16:41:58.563434 Copyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 16:43:45.483521 >>Checking Media Presence...... Jul 1 16:43:45.483540 >>Media Present...... Jul 1 16:43:45.483548 >>Start PXE over IPv4. Jul 1 16:43:48.783451 Station IP address is 10.149.64.69 Jul 1 16:43:48.783468 Jul 1 16:43:48.795464 Server IP address is 10.149.64.3 Jul 1 16:43:48.795481 NBP filename is bootnetx64.efi Jul 1 16:43:48.795491 NBP filesize is 948768 Bytes Jul 1 16:43:48.807460 >>Checking Media Presence...... Jul 1 16:43:48.807477 >>Media Present...... Jul 1 16:43:48.807486 Downloading NBP file... Jul 1 16:43:48.819424 Jul 1 16:43:48.927443 Succeed to download NBP file. Jul 1 16:43:48.939511 Fetching Netboot Image Jul 1 16:43:49.107432 Welcome to GRUB! Jul 1 16:43:50.343439 Jul 1 16:43:50.343452 GNU GRUB version 2.06-13+deb12u1 Jul 1 16:43:51.711464 Jul 1 16:43:51.723467 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:43:51.759477 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:43:51.771471 before booting or `c' for a command-line. ESC to return previous Jul 1 16:43:51.771492 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 16:43:56.907588 Jul 1 16:43:56.907600 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 16:43:56.967437 /EndEntire Jul 1 16:43:57.027447 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 16:43:57.027467 /HD(1,800,8e800,cb195126a102af42,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 16:43:57.039456 /EndEntire Jul 1 16:43:57.039470 Welcome to GRUB! Jul 1 16:43:57.387436 Jul 1 16:43:57.387448 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 16:43:58.887469 Jul 1 16:43:58.887482 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:43:58.923478 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:43:58.935473 before booting or `c' for a command-line. ESC to return Jul 1 16:43:58.935493 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 16:44:04.071487 Jul 1 16:44:04.071499 Loading Linux 6.1.0-22-amd64 ... Jul 1 16:44:04.191476 Loading initial ramdisk ... Jul 1 16:44:04.371550 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Jul 1 16:44:06.603598 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 16:44:06.627513 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 16:44:06.639506 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:44:06.639525 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 16:44:06.651574 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 16:44:06.651595 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 16:44:06.663529 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:44:06.675521 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 16:44:06.675542 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 16:44:06.687573 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 16:44:06.687594 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 16:44:06.699566 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 16:44:06.711561 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 16:44:06.711582 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 16:44:06.723534 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 16:44:06.735542 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 16:44:06.735565 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 16:44:06.747540 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 16:44:06.759579 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 16:44:06.759602 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:44:06.771524 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 16:44:06.771545 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b7d18 MOKvar=0x6d8ad000 Jul 1 16:44:06.783540 [ 0.000000] secureboot: Secure boot disabled Jul 1 16:44:06.795574 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 16:44:06.795592 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 16:44:06.807532 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 16:44:06.807551 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 16:44:06.819557 [ 0.000226] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:44:06.819581 [ 0.001189] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 16:44:06.831477 [ 0.012359] esrt: Reserving ESRT space from 0x00000000655b7d18 to 0x00000000655b7d50. Jul 1 16:44:06.843482 [ 0.012385] Using GB pages for direct mapping Jul 1 16:44:06.843502 [ 0.012874] RAMDISK: [mem 0x2e89b000-0x30ffefff] Jul 1 16:44:06.855484 [ 0.012881] ACPI: Early table checksum verification disabled Jul 1 16:44:06.855507 [ 0.012884] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 16:44:06.867482 [ 0.012889] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:44:06.867508 [ 0.012895] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.879507 [ 0.012901] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.891494 [ 0.012905] ACPI: FACS 0x000000006D25D080 000040 Jul 1 16:44:06.891513 [ 0.012908] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:44:06.903577 [ 0.012912] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:44:06.915475 [ 0.012915] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 16:44:06.927483 [ 0.012919] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 16:44:06.939469 [ 0.012922] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:44:06.939496 [ 0.012926] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 16:44:06.951484 [ 0.012929] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 16:44:06.963488 [ 0.012933] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.975474 [ 0.012936] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.987471 [ 0.012940] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.987498 [ 0.012943] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:06.999478 [ 0.012947] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.011511 [ 0.012950] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:44:07.023488 [ 0.012954] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.035465 [ 0.012957] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.035493 [ 0.012960] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.047478 [ 0.012964] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.059475 [ 0.012967] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.071508 [ 0.012971] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.071535 [ 0.012974] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.083531 [ 0.012978] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.095537 [ 0.012981] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 16:44:07.107542 [ 0.012985] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 16:44:07.119562 [ 0.012988] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 16:44:07.119588 [ 0.012992] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.131562 [ 0.012995] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 16:44:07.143475 [ 0.012999] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 16:44:07.155512 [ 0.013002] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 16:44:07.167477 [ 0.013005] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 16:44:07.167504 [ 0.013009] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:44:07.179549 [ 0.013013] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:44:07.191536 [ 0.013016] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:44:07.203484 [ 0.013020] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:44:07.215469 [ 0.013023] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:44:07.215496 [ 0.013026] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 16:44:07.227493 [ 0.013028] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 16:44:07.239501 [ 0.013029] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 16:44:07.239533 [ 0.013030] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 16:44:07.251500 [ 0.013031] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 16:44:07.263519 [ 0.013032] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 16:44:07.263544 [ 0.013033] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 16:44:07.275517 [ 0.013034] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 16:44:07.287540 [ 0.013035] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 16:44:07.287564 [ 0.013036] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 16:44:07.299534 [ 0.013038] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 16:44:07.311516 [ 0.013039] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 16:44:07.311541 [ 0.013040] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 16:44:07.323529 [ 0.013041] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 16:44:07.335533 [ 0.013042] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 16:44:07.335558 [ 0.013043] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 16:44:07.347573 [ 0.013044] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 16:44:07.359530 [ 0.013045] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 16:44:07.359555 [ 0.013046] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 16:44:07.371529 [ 0.013048] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 16:44:07.371553 [ 0.013049] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 16:44:07.383543 [ 0.013050] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 16:44:07.395545 [ 0.013051] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 16:44:07.395569 [ 0.013052] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 16:44:07.407533 [ 0.013053] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 16:44:07.419575 [ 0.013054] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 16:44:07.419598 [ 0.013055] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 16:44:07.431530 [ 0.013057] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 16:44:07.443536 [ 0.013058] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 16:44:07.443560 [ 0.013059] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 16:44:07.455578 [ 0.013060] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 16:44:07.467546 [ 0.013061] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 16:44:07.467570 [ 0.013062] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 16:44:07.479561 [ 0.013063] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 16:44:07.491531 [ 0.013064] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 16:44:07.491555 [ 0.013066] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 16:44:07.503549 [ 0.013067] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 16:44:07.515531 [ 0.013106] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 16:44:07.515552 [ 0.013108] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 16:44:07.515564 [ 0.013109] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 16:44:07.527577 [ 0.013110] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 16:44:07.527597 [ 0.013111] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 16:44:07.539507 [ 0.013112] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 16:44:07.539527 [ 0.013113] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 16:44:07.551477 [ 0.013113] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 16:44:07.551498 [ 0.013114] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 16:44:07.551511 [ 0.013115] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 16:44:07.563527 [ 0.013116] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 16:44:07.563548 [ 0.013117] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 16:44:07.575476 [ 0.013118] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 16:44:07.575497 [ 0.013119] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 16:44:07.575510 [ 0.013120] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 16:44:07.587511 [ 0.013121] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 16:44:07.587530 [ 0.013122] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 16:44:07.599531 [ 0.013123] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 16:44:07.599552 [ 0.013124] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 16:44:07.599564 [ 0.013125] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 16:44:07.611591 [ 0.013126] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 16:44:07.611610 [ 0.013127] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 16:44:07.623572 [ 0.013128] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 16:44:07.623593 [ 0.013128] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 16:44:07.635530 [ 0.013129] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 16:44:07.635550 [ 0.013130] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 16:44:07.635563 [ 0.013131] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 16:44:07.647539 [ 0.013132] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 16:44:07.647559 [ 0.013133] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 16:44:07.659535 [ 0.013134] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 16:44:07.659556 [ 0.013135] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 16:44:07.659569 [ 0.013135] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 16:44:07.671583 [ 0.013136] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 16:44:07.671603 [ 0.013137] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 16:44:07.683547 [ 0.013138] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 16:44:07.683567 [ 0.013139] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 16:44:07.695532 [ 0.013140] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 16:44:07.695554 [ 0.013141] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 16:44:07.695567 [ 0.013142] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 16:44:07.707537 [ 0.013142] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 16:44:07.707557 [ 0.013168] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 16:44:07.719564 [ 0.013171] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 16:44:07.719586 [ 0.013173] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 16:44:07.731549 [ 0.013185] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 16:44:07.743541 [ 0.013198] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 16:44:07.743563 [ 0.013226] NODE_DATA(1) allocated [mem 0x87ffd2000-0x87fffcfff] Jul 1 16:44:07.755550 [ 0.013523] Zone ranges: Jul 1 16:44:07.755567 [ 0.013524] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:44:07.767559 [ 0.013527] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:44:07.767581 [ 0.013529] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 16:44:07.779570 [ 0.013530] Device empty Jul 1 16:44:07.779588 [ 0.013532] Movable zone start for each node Jul 1 16:44:07.791523 [ 0.013535] Early memory node ranges Jul 1 16:44:07.791543 [ 0.013535] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 16:44:07.791558 [ 0.013537] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 16:44:07.803489 [ 0.013538] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 16:44:07.815504 [ 0.013540] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 16:44:07.815527 [ 0.013541] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 16:44:07.827563 [ 0.013542] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 16:44:07.827592 [ 0.013545] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 16:44:07.839603 [ 0.013549] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 16:44:07.851544 [ 0.013552] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 16:44:07.851567 [ 0.013556] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:44:07.863538 [ 0.013559] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 16:44:07.863561 [ 0.013599] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:44:07.875539 [ 0.018149] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 16:44:07.887566 [ 0.018316] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 16:44:07.887590 [ 0.018721] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 16:44:07.899562 [ 0.019231] ACPI: PM-Timer IO Port: 0x508 Jul 1 16:44:07.899582 [ 0.019248] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 16:44:07.911535 [ 0.019266] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:44:07.911559 [ 0.019272] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 16:44:07.923537 [ 0.019277] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 16:44:07.935532 [ 0.019281] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 16:44:07.935556 [ 0.019286] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 16:44:07.947624 [ 0.019291] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 16:44:07.959588 [ 0.019296] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 16:44:07.959612 [ 0.019301] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 16:44:07.971550 [ 0.019307] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 16:44:07.983568 [ 0.019311] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:44:07.983592 [ 0.019313] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:44:07.995516 [ 0.019320] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:44:07.995540 [ 0.019322] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:44:08.007482 [ 0.019326] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 16:44:08.007503 [ 0.019328] TSC deadline timer available Jul 1 16:44:08.019479 [ 0.019329] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 16:44:08.019501 [ 0.019351] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:44:08.031508 [ 0.019354] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 16:44:08.031533 [ 0.019357] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:44:08.043543 [ 0.019359] PM: hibernation: Registered nosave memory: [mem 0x655b7000-0x655b7fff] Jul 1 16:44:08.055589 [ 0.019361] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 16:44:08.067593 [ 0.019363] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 16:44:08.067619 [ 0.019364] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 16:44:08.079598 [ 0.019365] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 16:44:08.091598 [ 0.019367] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 16:44:08.091624 [ 0.019369] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 16:44:08.103599 [ 0.019370] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 16:44:08.115600 [ 0.019371] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 16:44:08.127592 [ 0.019372] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 16:44:08.127619 [ 0.019373] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 16:44:08.139610 [ 0.019374] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 16:44:08.151583 [ 0.019376] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 16:44:08.151606 [ 0.019377] Booting paravirtualized kernel on bare hardware Jul 1 16:44:08.163592 [ 0.019380] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:44:08.175602 [ 0.025378] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 16:44:08.175628 [ 0.028476] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:44:08.187597 [ 0.028563] Fallback order for Node 0: 0 1 Jul 1 16:44:08.187617 [ 0.028566] Fallback order for Node 1: 1 0 Jul 1 16:44:08.199594 [ 0.028571] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 16:44:08.199618 [ 0.028573] Policy zone: Normal Jul 1 16:44:08.211589 [ 0.028575] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 16:44:08.223595 [ 0.028627] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 16:44:08.235590 [ 0.028637] random: crng init done Jul 1 16:44:08.235610 [ 0.028638] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:44:08.247595 [ 0.028640] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 16:44:08.247619 [ 0.028641] printk: log_buf_len min size: 131072 bytes Jul 1 16:44:08.259593 [ 0.029450] printk: log_buf_len: 524288 bytes Jul 1 16:44:08.259613 [ 0.029451] printk: early log buf free: 114568(87%) Jul 1 16:44:08.271595 [ 0.029960] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:44:08.271619 [ 0.029977] software IO TLB: area num 64. Jul 1 16:44:08.283592 [ 0.069483] Memory: 1708376K/33208200K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 837912K reserved, 0K cma-reserved) Jul 1 16:44:08.295577 [ 0.070082] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 16:44:08.307525 [ 0.070113] Kernel/User page tables isolation: enabled Jul 1 16:44:08.307547 [ 0.070173] ftrace: allocating 40229 entries in 158 pages Jul 1 16:44:08.319528 [ 0.078931] ftrace: allocated 158 pages with 5 groups Jul 1 16:44:08.319550 [ 0.079869] Dynamic Preempt: voluntary Jul 1 16:44:08.319562 [ 0.080024] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:44:08.331531 [ 0.080025] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 16:44:08.343535 [ 0.080027] Trampoline variant of Tasks RCU enabled. Jul 1 16:44:08.343556 [ 0.080027] Rude variant of Tasks RCU enabled. Jul 1 16:44:08.355559 [ 0.080028] Tracing variant of Tasks RCU enabled. Jul 1 16:44:08.355580 [ 0.080029] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:44:08.367578 [ 0.080030] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 16:44:08.367602 [ 0.085326] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 16:44:08.379563 [ 0.085592] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:44:08.391586 [ 0.085770] Console: colour dummy device 80x25 Jul 1 16:44:08.391608 [ 1.878111] printk: console [ttyS0] enabled Jul 1 16:44:08.391621 [ 1.882915] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 16:44:08.403602 [ 1.895411] ACPI: Core revision 20220331 Jul 1 16:44:08.415575 [ 1.900712] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 16:44:08.427592 [ 1.910836] APIC: Switch to symmetric I/O mode setup Jul 1 16:44:08.427614 [ 1.916381] DMAR: Host address width 46 Jul 1 16:44:08.427626 [ 1.920665] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 16:44:08.439605 [ 1.926600] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.451552 [ 1.935530] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 16:44:08.451574 [ 1.941461] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.463529 [ 1.950390] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 16:44:08.463550 [ 1.956321] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.475533 [ 1.965250] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 16:44:08.487525 [ 1.971183] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.487551 [ 1.980111] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 16:44:08.499530 [ 1.986042] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.511531 [ 1.994971] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 16:44:08.511552 [ 2.000902] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.523532 [ 2.009829] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 16:44:08.523553 [ 2.015761] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.535532 [ 2.024690] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 16:44:08.547548 [ 2.030622] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 16:44:08.547574 [ 2.039549] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 16:44:08.559531 [ 2.046542] DMAR: ATSR flags: 0x0 Jul 1 16:44:08.559550 [ 2.050234] DMAR: ATSR flags: 0x0 Jul 1 16:44:08.571532 [ 2.053927] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 16:44:08.571555 [ 2.060920] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 16:44:08.583531 [ 2.067914] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 16:44:08.583554 [ 2.074905] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 16:44:08.595531 [ 2.081898] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 16:44:08.607569 [ 2.088890] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 16:44:08.607593 [ 2.095883] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 16:44:08.619527 [ 2.102875] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 16:44:08.619550 [ 2.109867] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 16:44:08.631528 [ 2.117054] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 16:44:08.631551 [ 2.124238] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 16:44:08.643543 [ 2.131423] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 16:44:08.655545 [ 2.138607] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 16:44:08.655568 [ 2.145793] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 16:44:08.667530 [ 2.152978] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 16:44:08.667553 [ 2.160165] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 16:44:08.679534 [ 2.167256] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 16:44:08.691529 [ 2.174345] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 16:44:08.691551 [ 2.180372] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 16:44:08.703523 [ 2.192542] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 16:44:08.715519 [ 2.198555] x2apic enabled Jul 1 16:44:08.715537 [ 2.201591] Switched APIC routing to cluster x2apic. Jul 1 16:44:08.715552 [ 2.208231] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:44:08.727479 [ 2.234057] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 16:44:08.767562 [ 2.245784] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 16:44:08.767600 [ 2.249811] CPU0: Thermal monitoring enabled (TM1) Jul 1 16:44:08.779526 [ 2.253882] process: using mwait in idle threads Jul 1 16:44:08.779547 [ 2.257784] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 16:44:08.791531 [ 2.261782] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 16:44:08.791553 [ 2.265789] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:44:08.803532 [ 2.269783] Spectre V2 : Mitigation: IBRS Jul 1 16:44:08.803552 [ 2.273782] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:44:08.815534 [ 2.277782] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:44:08.827529 [ 2.281783] RETBleed: Mitigation: IBRS Jul 1 16:44:08.827548 [ 2.285783] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:44:08.839531 [ 2.289783] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 16:44:08.839552 [ 2.293783] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:44:08.851545 [ 2.297788] MDS: Mitigation: Clear CPU buffers Jul 1 16:44:08.863522 [ 2.301782] TAA: Mitigation: Clear CPU buffers Jul 1 16:44:08.863543 [ 2.305782] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 16:44:08.875523 [ 2.309792] GDS: Mitigation: Microcode Jul 1 16:44:08.875543 [ 2.313790] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:44:08.887530 [ 2.317782] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:44:08.887553 [ 2.321782] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:44:08.899531 [ 2.325782] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 16:44:08.911524 [ 2.329782] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 16:44:08.911548 [ 2.333782] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 16:44:08.923528 [ 2.337782] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 16:44:08.923551 [ 2.341782] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 16:44:08.935529 [ 2.345782] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 16:44:08.947527 [ 2.349783] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:44:08.947550 [ 2.353782] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 16:44:08.959530 [ 2.357782] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 16:44:08.959552 [ 2.361782] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 16:44:08.971539 [ 2.365782] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 16:44:08.971561 [ 2.369782] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 16:44:08.983531 [ 2.373783] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 16:44:08.995526 [ 2.377782] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 16:44:09.007488 [ 2.409788] Freeing SMP alternatives memory: 36K Jul 1 16:44:09.031582 [ 2.413783] pid_max: default: 40960 minimum: 320 Jul 1 16:44:09.043535 [ 2.425921] LSM: Security Framework initializing Jul 1 16:44:09.043557 [ 2.429822] landlock: Up and running. Jul 1 16:44:09.055593 [ 2.433782] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:44:09.055617 [ 2.437824] AppArmor: AppArmor initialized Jul 1 16:44:09.067588 [ 2.441784] TOMOYO Linux initialized Jul 1 16:44:09.067607 [ 2.445788] LSM support for eBPF active Jul 1 16:44:09.067620 [ 2.459822] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 16:44:09.091561 [ 2.465964] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 16:44:09.103596 [ 2.469970] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 16:44:09.115551 [ 2.473926] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 16:44:09.127540 [ 2.482830] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 16:44:09.139529 [ 2.486012] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:44:09.139554 [ 2.489783] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:44:09.151542 [ 2.493805] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:44:09.163556 [ 2.497782] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:44:09.163578 [ 2.501812] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:44:09.175530 [ 2.505782] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:44:09.175552 [ 2.509800] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 16:44:09.187585 [ 2.513784] ... version: 4 Jul 1 16:44:09.199594 [ 2.517782] ... bit width: 48 Jul 1 16:44:09.199614 [ 2.521782] ... generic registers: 4 Jul 1 16:44:09.199626 [ 2.525782] ... value mask: 0000ffffffffffff Jul 1 16:44:09.211597 [ 2.529782] ... max period: 00007fffffffffff Jul 1 16:44:09.211618 [ 2.533782] ... fixed-purpose events: 3 Jul 1 16:44:09.223594 [ 2.537782] ... event mask: 000000070000000f Jul 1 16:44:09.223615 [ 2.541970] signal: max sigframe size: 3632 Jul 1 16:44:09.235596 [ 2.545803] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 16:44:09.247579 [ 2.549806] rcu: Hierarchical SRCU implementation. Jul 1 16:44:09.247602 [ 2.553783] rcu: Max phase no-delay instances is 1000. Jul 1 16:44:09.247617 [ 2.561927] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:44:09.259564 [ 2.566428] smp: Bringing up secondary CPUs ... Jul 1 16:44:09.271595 [ 2.569929] x86: Booting SMP configuration: Jul 1 16:44:09.271615 [ 2.573785] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 16:44:09.343507 [ 2.633785] .... node #1, CPUs: #10 Jul 1 16:44:09.355543 [ 1.968114] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 16:44:09.355566 [ 2.737936] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 16:44:09.535541 [ 2.805784] .... node #0, CPUs: #20 Jul 1 16:44:09.535561 [ 2.807202] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 16:44:09.547560 [ 2.813785] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 16:44:09.571531 [ 2.817782] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 16:44:09.583530 [ 2.821942] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 16:44:09.607522 [ 2.837785] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 16:44:09.635548 [ 2.854860] smp: Brought up 2 nodes, 40 CPUs Jul 1 16:44:09.635569 [ 2.861784] smpboot: Max logical packages: 2 Jul 1 16:44:09.647546 [ 2.865784] smpboot: Total of 40 processors activated (176035.89 BogoMIPS) Jul 1 16:44:09.647571 [ 2.901878] node 0 deferred pages initialised in 28ms Jul 1 16:44:09.719603 [ 2.905798] node 1 deferred pages initialised in 32ms Jul 1 16:44:09.719624 [ 2.917849] devtmpfs: initialized Jul 1 16:44:09.719636 [ 2.921567] x86/mm: Memory block size: 128MB Jul 1 16:44:09.731588 [ 2.925428] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 16:44:09.743618 [ 2.926075] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:44:09.755633 [ 2.930077] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:44:09.767608 [ 2.933974] pinctrl core: initialized pinctrl subsystem Jul 1 16:44:09.767630 [ 2.939942] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:44:09.779611 [ 2.943237] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:44:09.791605 [ 2.946533] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:44:09.791633 [ 2.950531] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:44:09.803628 [ 2.953792] audit: initializing netlink subsys (disabled) Jul 1 16:44:09.815616 [ 2.957803] audit: type=2000 audit(1719852246.908:1): state=initialized audit_enabled=0 res=1 Jul 1 16:44:09.815644 [ 2.957996] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:44:09.827624 [ 2.961784] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:44:09.839614 [ 2.965783] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:44:09.839638 [ 2.969782] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:44:09.851612 [ 2.973784] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:44:09.851636 [ 2.977811] cpuidle: using governor ladder Jul 1 16:44:09.863616 [ 2.985803] cpuidle: using governor menu Jul 1 16:44:09.863636 [ 2.989809] Detected 1 PCC Subspaces Jul 1 16:44:09.863648 [ 2.993779] Registering PCC driver as Mailbox controller Jul 1 16:44:09.875620 [ 2.993819] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:44:09.887616 [ 2.997971] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 16:44:09.887644 [ 3.001784] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 16:44:09.899623 [ 3.005790] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 16:44:09.911607 [ 3.010502] PCI: Using configuration type 1 for base access Jul 1 16:44:09.923532 [ 3.015323] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 16:44:09.923555 [ 3.017934] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:44:09.935554 [ 3.029857] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:44:09.947555 [ 3.037783] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:44:09.959550 [ 3.041783] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:44:09.959573 [ 3.049782] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:44:09.971548 [ 3.057983] ACPI: Added _OSI(Module Device) Jul 1 16:44:09.971568 [ 3.061784] ACPI: Added _OSI(Processor Device) Jul 1 16:44:09.983553 [ 3.069783] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:44:09.983574 [ 3.073783] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:44:09.995503 [ 3.144343] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 16:44:10.067538 [ 3.157238] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 16:44:10.079503 [ 3.170880] ACPI: Dynamic OEM Table Load: Jul 1 16:44:10.187507 [ 3.207878] ACPI: Dynamic OEM Table Load: Jul 1 16:44:10.223513 [ 3.399834] ACPI: Interpreter enabled Jul 1 16:44:10.415551 [ 3.401810] ACPI: PM: (supports S0 S5) Jul 1 16:44:10.415570 [ 3.405783] ACPI: Using IOAPIC for interrupt routing Jul 1 16:44:10.427544 [ 3.409902] HEST: Table parsing has been initialized. Jul 1 16:44:10.427565 [ 3.418108] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 16:44:10.439553 [ 3.425786] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:44:10.451538 [ 3.437784] PCI: Using E820 reservations for host bridge windows Jul 1 16:44:10.451561 [ 3.442673] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 16:44:10.463517 [ 3.500859] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 16:44:10.523551 [ 3.505787] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:10.523580 [ 3.517881] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:10.535553 [ 3.526948] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:10.547557 [ 3.534538] PCI host bridge to bus 0000:00 Jul 1 16:44:10.547577 [ 3.541784] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:44:10.559557 [ 3.549783] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:44:10.571546 [ 3.557785] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 16:44:10.571569 [ 3.561783] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 16:44:10.583552 [ 3.569783] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:44:10.595551 [ 3.577783] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:44:10.595576 [ 3.585783] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 16:44:10.607556 [ 3.593783] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 16:44:10.619553 [ 3.601783] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 16:44:10.619578 [ 3.613783] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 16:44:10.631558 [ 3.621784] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 16:44:10.643548 [ 3.625808] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 16:44:10.643570 [ 3.633970] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.655548 [ 3.641804] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 16:44:10.655574 [ 3.649918] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.667522 [ 3.657806] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 16:44:10.679556 [ 3.665958] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.679577 [ 3.669804] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 16:44:10.691552 [ 3.677914] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.703543 [ 3.685805] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 16:44:10.703569 [ 3.693913] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.715553 [ 3.701803] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 16:44:10.727542 [ 3.709914] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.727566 [ 3.717803] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 16:44:10.739546 [ 3.725916] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.739568 [ 3.729803] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 16:44:10.751552 [ 3.741913] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 16:44:10.763544 [ 3.745804] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 16:44:10.763570 [ 3.753912] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 16:44:10.775550 [ 3.761934] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 16:44:10.775572 [ 3.769913] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 16:44:10.787553 [ 3.773802] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 16:44:10.799544 [ 3.781922] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 16:44:10.799566 [ 3.789885] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 16:44:10.811545 [ 3.797873] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 16:44:10.811568 [ 3.801902] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 16:44:10.823559 [ 3.809908] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 16:44:10.823581 [ 3.817819] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 16:44:10.835556 [ 3.825891] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 16:44:10.847548 [ 3.830088] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 16:44:10.847570 [ 3.837816] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 16:44:10.859555 [ 3.845973] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 16:44:10.871545 [ 3.853807] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 16:44:10.871568 [ 3.861798] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 16:44:10.883551 [ 3.869799] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 16:44:10.883573 [ 3.874595] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 16:44:10.895548 [ 3.881797] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 16:44:10.895569 [ 3.885798] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 16:44:10.907557 [ 3.893830] pci 0000:00:17.0: PME# supported from D3hot Jul 1 16:44:10.907579 [ 3.898093] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 16:44:10.919555 [ 3.905887] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:10.931545 [ 3.913860] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 16:44:10.931568 [ 3.921886] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 16:44:10.943547 [ 3.925897] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 16:44:10.943570 [ 3.933887] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 16:44:10.955559 [ 3.941898] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 16:44:10.955581 [ 3.946166] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 16:44:10.967553 [ 3.953803] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 16:44:10.979545 [ 3.962047] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 16:44:10.979568 [ 3.969818] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 16:44:10.991549 [ 3.977830] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 16:44:10.991571 [ 3.981892] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 16:44:11.003550 [ 3.989810] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 16:44:11.003572 [ 3.997983] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 16:44:11.015553 [ 4.001868] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 16:44:11.027548 [ 4.009783] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:44:11.027571 [ 4.013819] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 16:44:11.039545 [ 4.021825] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 16:44:11.039567 [ 4.029804] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 16:44:11.051551 [ 4.037946] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.051573 [ 4.041985] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 16:44:11.063550 [ 4.049784] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 16:44:11.063572 [ 4.053784] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 16:44:11.075553 [ 4.061851] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 16:44:11.087542 [ 4.069822] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 16:44:11.087566 [ 4.078005] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 16:44:11.099554 [ 4.081786] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 16:44:11.099577 [ 4.089821] pci_bus 0000:04: extended config space not accessible Jul 1 16:44:11.111557 [ 4.097817] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 16:44:11.111579 [ 4.105815] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 16:44:11.123564 [ 4.109801] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 16:44:11.135550 [ 4.117801] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 16:44:11.135572 [ 4.125855] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 16:44:11.147549 [ 4.133793] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 16:44:11.147570 [ 4.137926] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 16:44:11.159554 [ 4.145791] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 16:44:11.159577 [ 4.153785] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 16:44:11.171552 [ 4.162561] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 16:44:11.183554 [ 4.165787] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:11.195544 [ 4.177875] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:11.195570 [ 4.186913] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:11.207553 [ 4.198029] PCI host bridge to bus 0000:17 Jul 1 16:44:11.219555 [ 4.201784] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 16:44:11.219579 [ 4.209783] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 16:44:11.231554 [ 4.217783] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 16:44:11.243593 [ 4.225784] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 16:44:11.243614 [ 4.229801] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:11.255548 [ 4.237874] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.255570 [ 4.245908] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:44:11.267532 [ 4.253838] pci 0000:17:02.0: enabling Extended Tags Jul 1 16:44:11.267553 [ 4.257821] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.279552 [ 4.265912] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:44:11.279574 [ 4.269838] pci 0000:17:03.0: enabling Extended Tags Jul 1 16:44:11.291548 [ 4.277820] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.291570 [ 4.285894] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:11.303553 [ 4.289924] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:11.315539 [ 4.297900] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:11.315561 [ 4.305802] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 16:44:11.327548 [ 4.309933] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.327570 [ 4.317872] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.339546 [ 4.325909] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.339569 [ 4.329867] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.351558 [ 4.337869] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.363548 [ 4.345868] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.363570 [ 4.353867] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.375547 [ 4.357867] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.375570 [ 4.365878] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.387553 [ 4.373869] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 16:44:11.387575 [ 4.377872] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.399551 [ 4.385866] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.411550 [ 4.393867] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.411572 [ 4.397868] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.423549 [ 4.405867] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.423571 [ 4.413866] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.435552 [ 4.417876] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.435574 [ 4.425867] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.447525 [ 4.433872] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.459548 [ 4.441867] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 16:44:11.459571 [ 4.445879] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 16:44:11.471546 [ 4.453868] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 16:44:11.471568 [ 4.461872] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 16:44:11.483520 [ 4.465868] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 16:44:11.483542 [ 4.473880] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 16:44:11.495548 [ 4.481867] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 16:44:11.507517 [ 4.485868] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 16:44:11.507540 [ 4.493870] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 16:44:11.519548 [ 4.501867] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 16:44:11.519570 [ 4.509867] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 16:44:11.531549 [ 4.513867] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 16:44:11.531571 [ 4.521922] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 16:44:11.543548 [ 4.529815] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 16:44:11.555536 [ 4.537805] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 16:44:11.555562 [ 4.545805] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 16:44:11.567555 [ 4.553922] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.579544 [ 4.561984] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 16:44:11.579567 [ 4.569814] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 16:44:11.591555 [ 4.577805] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 16:44:11.603553 [ 4.585804] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 16:44:11.603579 [ 4.593909] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.615551 [ 4.601899] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 16:44:11.627545 [ 4.605787] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:44:11.627573 [ 4.617826] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 16:44:11.639556 [ 4.621785] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 16:44:11.639579 [ 4.629785] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:44:11.651557 [ 4.641825] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 16:44:11.663544 [ 4.645785] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 16:44:11.663566 [ 4.653786] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:44:11.675535 [ 4.661930] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 16:44:11.687543 [ 4.669785] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:11.699526 [ 4.677878] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:11.699552 [ 4.690906] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:11.711538 [ 4.697970] PCI host bridge to bus 0000:3a Jul 1 16:44:11.711557 [ 4.701784] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 16:44:11.723533 [ 4.709783] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 16:44:11.735535 [ 4.717784] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 16:44:11.747533 [ 4.725783] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 16:44:11.747555 [ 4.733800] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:11.759529 [ 4.741837] pci 0000:3a:00.0: enabling Extended Tags Jul 1 16:44:11.759550 [ 4.745819] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:11.771529 [ 4.753901] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:11.771551 [ 4.757923] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:11.783528 [ 4.765897] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:11.783550 [ 4.773802] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 16:44:11.795528 [ 4.781921] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 16:44:11.807527 [ 4.785886] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 16:44:11.807550 [ 4.793887] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 16:44:11.819525 [ 4.801893] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 16:44:11.819547 [ 4.805888] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 16:44:11.831529 [ 4.813924] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 16:44:11.831551 [ 4.821887] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 16:44:11.843532 [ 4.829884] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 16:44:11.855522 [ 4.833887] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 16:44:11.855544 [ 4.841888] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 16:44:11.867522 [ 4.849885] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 16:44:11.867544 [ 4.853890] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 16:44:11.879529 [ 4.861886] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 16:44:11.879551 [ 4.869886] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 16:44:11.891538 [ 4.873888] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 16:44:11.891560 [ 4.881887] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 16:44:11.903532 [ 4.889885] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 16:44:11.915526 [ 4.897887] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 16:44:11.915548 [ 4.901890] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 16:44:11.927572 [ 4.909899] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 16:44:11.927594 [ 4.917886] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 16:44:11.939530 [ 4.921888] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 16:44:11.939551 [ 4.929886] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 16:44:11.951546 [ 4.937888] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 16:44:11.963523 [ 4.941886] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 16:44:11.963545 [ 4.949886] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 16:44:11.975528 [ 4.957939] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 16:44:11.975549 [ 4.961786] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 16:44:11.987529 [ 4.969785] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:44:11.999530 [ 4.981898] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 16:44:11.999553 [ 4.985785] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:12.011553 [ 4.997877] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:12.023565 [ 5.006912] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:12.035523 [ 5.013988] PCI host bridge to bus 0000:5d Jul 1 16:44:12.035543 [ 5.021785] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 16:44:12.047532 [ 5.025783] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 16:44:12.047557 [ 5.037783] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 16:44:12.059538 [ 5.045783] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 16:44:12.071583 [ 5.049800] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:12.071605 [ 5.057841] pci 0000:5d:00.0: enabling Extended Tags Jul 1 16:44:12.083526 [ 5.061821] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.083549 [ 5.069913] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:44:12.095527 [ 5.077872] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.095550 [ 5.085896] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:12.107525 [ 5.089923] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:12.107546 [ 5.097904] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:12.119528 [ 5.105802] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 16:44:12.131537 [ 5.109925] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 16:44:12.131560 [ 5.117885] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 16:44:12.143526 [ 5.125896] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 16:44:12.143548 [ 5.129925] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 16:44:12.155530 [ 5.137895] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 16:44:12.155552 [ 5.145884] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 16:44:12.167546 [ 5.153869] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 16:44:12.179527 [ 5.157872] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 16:44:12.179549 [ 5.165870] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 16:44:12.191524 [ 5.173869] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 16:44:12.191546 [ 5.177913] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 16:44:12.203568 [ 5.185785] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 16:44:12.203591 [ 5.193785] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:44:12.215612 [ 5.201834] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 16:44:12.227595 [ 5.209805] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 16:44:12.227617 [ 5.213802] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 16:44:12.239596 [ 5.221802] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 16:44:12.251590 [ 5.229808] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 16:44:12.251613 [ 5.237955] pci 0000:65:00.0: supports D1 D2 Jul 1 16:44:12.263593 [ 5.241875] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 16:44:12.263615 [ 5.249784] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 16:44:12.275594 [ 5.253784] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 16:44:12.275617 [ 5.261785] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:44:12.287597 [ 5.273976] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 16:44:12.299602 [ 5.277785] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:12.311588 [ 5.289876] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:12.311614 [ 5.298915] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:12.323599 [ 5.306016] PCI host bridge to bus 0000:80 Jul 1 16:44:12.323619 [ 5.313784] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 16:44:12.335604 [ 5.321783] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 16:44:12.347594 [ 5.329783] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 16:44:12.359603 [ 5.337784] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 16:44:12.359625 [ 5.341800] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.371535 [ 5.349804] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 16:44:12.371560 [ 5.357930] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.383532 [ 5.365804] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 16:44:12.395578 [ 5.373917] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.395600 [ 5.381804] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 16:44:12.407531 [ 5.389914] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.407553 [ 5.393804] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 16:44:12.419522 [ 5.405917] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.431575 [ 5.409804] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 16:44:12.431600 [ 5.417913] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.443546 [ 5.425806] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 16:44:12.455566 [ 5.433952] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.455588 [ 5.441804] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 16:44:12.467532 [ 5.449913] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 16:44:12.467554 [ 5.457804] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 16:44:12.479536 [ 5.465918] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 16:44:12.491525 [ 5.469936] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 16:44:12.491547 [ 5.477905] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 16:44:12.503575 [ 5.485802] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 16:44:12.503597 [ 5.493930] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 16:44:12.515555 [ 5.497885] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 16:44:12.527526 [ 5.505873] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 16:44:12.527548 [ 5.514005] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 16:44:12.539532 [ 5.521785] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:12.551521 [ 5.529878] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:12.551547 [ 5.538926] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:12.563592 [ 5.550103] PCI host bridge to bus 0000:85 Jul 1 16:44:12.575527 [ 5.553784] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 16:44:12.575551 [ 5.561783] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 16:44:12.587534 [ 5.569783] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 16:44:12.599531 [ 5.577783] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 16:44:12.599552 [ 5.585802] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:12.611562 [ 5.589842] pci 0000:85:00.0: enabling Extended Tags Jul 1 16:44:12.611583 [ 5.597825] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.623558 [ 5.601912] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 16:44:12.623581 [ 5.609840] pci 0000:85:01.0: enabling Extended Tags Jul 1 16:44:12.635530 [ 5.613824] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.635552 [ 5.621909] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:44:12.647530 [ 5.629841] pci 0000:85:02.0: enabling Extended Tags Jul 1 16:44:12.647551 [ 5.633833] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.659540 [ 5.641920] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:44:12.671582 [ 5.649845] pci 0000:85:03.0: enabling Extended Tags Jul 1 16:44:12.671603 [ 5.653858] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:12.683577 [ 5.661915] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:12.683600 [ 5.665929] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:12.695585 [ 5.673905] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:12.695607 [ 5.681803] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 16:44:12.707529 [ 5.689931] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.707551 [ 5.693873] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.719552 [ 5.701871] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.731578 [ 5.709871] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.731601 [ 5.713880] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.743523 [ 5.721870] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.743544 [ 5.729871] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.755529 [ 5.737869] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.755551 [ 5.741870] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.767533 [ 5.749870] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 16:44:12.779577 [ 5.757878] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.779599 [ 5.761869] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.791539 [ 5.769889] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.791561 [ 5.777870] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.803527 [ 5.781869] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.803549 [ 5.789871] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.815531 [ 5.797870] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.827537 [ 5.801869] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.827560 [ 5.809869] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.839577 [ 5.817872] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 16:44:12.839599 [ 5.825893] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 16:44:12.851530 [ 5.829872] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 16:44:12.851552 [ 5.837870] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 16:44:12.863527 [ 5.845870] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 16:44:12.863549 [ 5.849875] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 16:44:12.875536 [ 5.857872] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 16:44:12.887563 [ 5.865870] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 16:44:12.887586 [ 5.869872] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 16:44:12.899556 [ 5.877880] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 16:44:12.899577 [ 5.885873] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 16:44:12.911527 [ 5.893871] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 16:44:12.911549 [ 5.897915] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 16:44:12.923530 [ 5.905785] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 16:44:12.935524 [ 5.913785] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:44:12.935551 [ 5.921826] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 16:44:12.947587 [ 5.925785] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 16:44:12.947610 [ 5.933785] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:44:12.959547 [ 5.945827] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 16:44:12.971538 [ 5.949785] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 16:44:12.971560 [ 5.957786] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:44:12.983537 [ 5.965827] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 16:44:12.995561 [ 5.973785] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 16:44:12.995584 [ 5.981785] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:44:13.007563 [ 5.989941] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 16:44:13.019566 [ 5.997785] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:13.019594 [ 6.005880] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:13.031590 [ 6.014903] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:13.043598 [ 6.025939] PCI host bridge to bus 0000:ae Jul 1 16:44:13.043617 [ 6.029784] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 16:44:13.055647 [ 6.037783] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 16:44:13.067594 [ 6.045783] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 16:44:13.067620 [ 6.053783] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 16:44:13.079588 [ 6.061802] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:13.091586 [ 6.065840] pci 0000:ae:00.0: enabling Extended Tags Jul 1 16:44:13.091607 [ 6.073824] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:13.103581 [ 6.081907] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:13.103603 [ 6.085934] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:13.115627 [ 6.093904] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:13.115649 [ 6.101802] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 16:44:13.127593 [ 6.105929] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 16:44:13.127615 [ 6.113908] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 16:44:13.139598 [ 6.121893] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 16:44:13.151593 [ 6.129892] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 16:44:13.151616 [ 6.133895] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 16:44:13.163621 [ 6.141901] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 16:44:13.163643 [ 6.149932] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 16:44:13.175590 [ 6.153893] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 16:44:13.175612 [ 6.161891] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 16:44:13.187594 [ 6.169902] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 16:44:13.199590 [ 6.173893] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 16:44:13.199612 [ 6.181891] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 16:44:13.211577 [ 6.189891] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 16:44:13.211599 [ 6.197894] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 16:44:13.223628 [ 6.201894] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 16:44:13.223650 [ 6.209893] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 16:44:13.235566 [ 6.217894] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 16:44:13.247530 [ 6.221903] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 16:44:13.247552 [ 6.229892] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 16:44:13.259524 [ 6.237893] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 16:44:13.259546 [ 6.241897] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 16:44:13.271570 [ 6.249894] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 16:44:13.271592 [ 6.257892] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 16:44:13.283557 [ 6.265892] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 16:44:13.295520 [ 6.269899] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 16:44:13.295542 [ 6.277898] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 16:44:13.307523 [ 6.285946] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 16:44:13.307545 [ 6.289785] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 16:44:13.319529 [ 6.297785] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:44:13.331577 [ 6.305897] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 16:44:13.331599 [ 6.313785] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:44:13.343534 [ 6.325877] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:44:13.355538 [ 6.334919] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:44:13.367527 [ 6.342047] PCI host bridge to bus 0000:d7 Jul 1 16:44:13.367548 [ 6.345784] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 16:44:13.379553 [ 6.353783] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 16:44:13.379579 [ 6.361783] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 16:44:13.391559 [ 6.373783] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 16:44:13.403521 [ 6.377802] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:44:13.403544 [ 6.385841] pci 0000:d7:00.0: enabling Extended Tags Jul 1 16:44:13.415521 [ 6.389826] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:13.415544 [ 6.397919] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:44:13.427572 [ 6.405842] pci 0000:d7:02.0: enabling Extended Tags Jul 1 16:44:13.427593 [ 6.409826] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:13.439573 [ 6.417911] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:44:13.439595 [ 6.425841] pci 0000:d7:03.0: enabling Extended Tags Jul 1 16:44:13.451532 [ 6.429826] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:44:13.451554 [ 6.437901] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:44:13.463531 [ 6.441931] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:44:13.475520 [ 6.449911] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:44:13.475543 [ 6.457807] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 16:44:13.487535 [ 6.461973] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 16:44:13.487557 [ 6.469898] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 16:44:13.499560 [ 6.477893] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 16:44:13.499582 [ 6.485892] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 16:44:13.511529 [ 6.489894] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 16:44:13.523519 [ 6.497889] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 16:44:13.523542 [ 6.505871] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 16:44:13.535524 [ 6.509875] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 16:44:13.535546 [ 6.517880] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 16:44:13.547544 [ 6.525877] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 16:44:13.547566 [ 6.529911] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 16:44:13.559547 [ 6.537834] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 16:44:13.559568 [ 6.541785] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 16:44:13.571532 [ 6.549785] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:44:13.583540 [ 6.561826] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 16:44:13.583561 [ 6.565785] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 16:44:13.595532 [ 6.573785] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:44:13.607528 [ 6.582070] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 16:44:13.607550 [ 6.589831] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:44:13.619532 [ 6.597830] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:44:13.619554 [ 6.601830] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 16:44:13.631529 [ 6.609830] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 16:44:13.631551 [ 6.617830] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 16:44:13.643531 [ 6.621830] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 16:44:13.655525 [ 6.629838] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 16:44:13.655548 [ 6.638060] iommu: Default domain type: Translated Jul 1 16:44:13.667523 [ 6.641784] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:44:13.667546 [ 6.649933] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:44:13.679530 [ 6.653782] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:44:13.691518 [ 6.665785] PTP clock support registered Jul 1 16:44:13.691538 [ 6.669810] EDAC MC: Ver: 3.0.0 Jul 1 16:44:13.691550 [ 6.674205] Registered efivars operations Jul 1 16:44:13.703524 [ 6.678054] NetLabel: Initializing Jul 1 16:44:13.703543 [ 6.681783] NetLabel: domain hash size = 128 Jul 1 16:44:13.703556 [ 6.685782] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:44:13.715533 [ 6.693802] NetLabel: unlabeled traffic allowed by default Jul 1 16:44:13.715554 [ 6.701783] PCI: Using ACPI for IRQ routing Jul 1 16:44:13.727489 [ 6.709811] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 16:44:13.739527 [ 6.713781] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 16:44:13.739549 [ 6.713781] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 16:44:13.751531 [ 6.729813] vgaarb: loaded Jul 1 16:44:13.751548 [ 6.734797] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 16:44:13.763531 [ 6.741783] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 16:44:13.775517 [ 6.751962] clocksource: Switched to clocksource tsc-early Jul 1 16:44:13.775539 [ 6.756164] VFS: Disk quotas dquot_6.6.0 Jul 1 16:44:13.787525 [ 6.760578] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:44:13.787549 [ 6.768480] AppArmor: AppArmor Filesystem Enabled Jul 1 16:44:13.799527 [ 6.773748] pnp: PnP ACPI init Jul 1 16:44:13.799546 [ 6.777911] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 16:44:13.811531 [ 6.784510] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 16:44:13.811553 [ 6.791107] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 16:44:13.823527 [ 6.797702] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 16:44:13.823549 [ 6.804296] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 16:44:13.835527 [ 6.810891] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 16:44:13.835549 [ 6.817486] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 16:44:13.847535 [ 6.825251] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 16:44:13.859526 [ 6.832626] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:44:13.859549 [ 6.839997] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 16:44:13.871536 [ 6.847366] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 16:44:13.883526 [ 6.854736] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 16:44:13.883558 [ 6.862110] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 16:44:13.895523 [ 6.870117] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 16:44:13.895546 [ 6.877488] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 16:44:13.907533 [ 6.884858] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 16:44:13.919526 [ 6.892230] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 16:44:13.919549 [ 6.899601] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 16:44:13.931526 [ 6.906969] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 16:44:13.931549 [ 6.914338] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 16:44:13.943539 [ 6.921706] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 16:44:13.955524 [ 6.929365] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 16:44:13.955546 [ 6.936558] pnp: PnP ACPI: found 6 devices Jul 1 16:44:13.967454 [ 6.947462] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:44:13.979598 [ 6.957373] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 16:44:13.991559 [ 6.964104] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 16:44:13.991582 [ 6.971989] NET: Registered PF_INET protocol family Jul 1 16:44:14.003593 [ 6.978031] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:44:14.015579 [ 6.990793] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 16:44:14.027599 [ 7.000686] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 16:44:14.027625 [ 7.009970] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:44:14.039601 [ 7.019919] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:44:14.051605 [ 7.028499] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 16:44:14.063591 [ 7.036260] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 16:44:14.063617 [ 7.045028] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 16:44:14.075596 [ 7.052984] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 16:44:14.098061 [ 7.061388] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:44:14.098091 [ 7.067702] NET: Registered PF_XDP protocol family Jul 1 16:44:14.099549 [ 7.073058] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 16:44:14.111548 [ 7.082172] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 16:44:14.123545 [ 7.094961] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 16:44:14.135550 [ 7.106694] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:44:14.147549 [ 7.118514] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:44:14.159550 [ 7.130335] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 16:44:14.159573 [ 7.137995] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:44:14.171523 [ 7.151944] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:44:14.183538 [ 7.161444] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 16:44:14.195530 [ 7.168330] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 16:44:14.207567 [ 7.181311] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 16:44:14.219604 [ 7.190248] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 16:44:14.219625 [ 7.195779] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 16:44:14.231589 [ 7.202579] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 16:44:14.231613 [ 7.210149] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:44:14.243597 [ 7.219561] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 16:44:14.243617 [ 7.225093] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 16:44:14.255580 [ 7.231889] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 16:44:14.267531 [ 7.239470] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 16:44:14.267552 [ 7.245012] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 16:44:14.279538 [ 7.252596] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 16:44:14.279560 [ 7.258427] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 16:44:14.291538 [ 7.266007] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 16:44:14.291560 [ 7.272892] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 16:44:14.303565 [ 7.279778] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 16:44:14.315637 [ 7.286663] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 16:44:14.315660 [ 7.293549] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 16:44:14.327592 [ 7.300433] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 16:44:14.327615 [ 7.308095] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 16:44:14.339598 [ 7.315851] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 16:44:14.351543 [ 7.323607] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 16:44:14.351567 [ 7.331364] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 16:44:14.363594 [ 7.339894] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 16:44:14.375547 [ 7.346102] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 16:44:14.375570 [ 7.353083] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 16:44:14.387598 [ 7.361895] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 16:44:14.387620 [ 7.368104] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 16:44:14.399592 [ 7.375087] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 16:44:14.411563 [ 7.382070] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 16:44:14.411586 [ 7.389126] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 16:44:14.423644 [ 7.398528] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 16:44:14.435638 [ 7.407936] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 16:44:14.435660 [ 7.414812] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 16:44:14.447577 [ 7.421698] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 16:44:14.447598 [ 7.427244] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:44:14.459603 [ 7.436655] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 16:44:14.471565 [ 7.442475] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 16:44:14.471587 [ 7.449272] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 16:44:14.483617 [ 7.456842] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:44:14.495599 [ 7.466253] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 16:44:14.495621 [ 7.472074] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 16:44:14.507590 [ 7.478869] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 16:44:14.507614 [ 7.486429] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:44:14.519612 [ 7.495842] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 16:44:14.531592 [ 7.502727] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 16:44:14.531616 [ 7.510388] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 16:44:14.543599 [ 7.518820] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:44:14.555597 [ 7.527642] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 16:44:14.555619 [ 7.533850] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 16:44:14.567592 [ 7.540831] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:44:14.579591 [ 7.549643] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 16:44:14.579614 [ 7.555852] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 16:44:14.591591 [ 7.562834] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:44:14.591616 [ 7.571665] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 16:44:14.603598 [ 7.577496] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 16:44:14.615590 [ 7.585064] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:44:14.615619 [ 7.594477] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 16:44:14.627596 [ 7.601361] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 16:44:14.639600 [ 7.609022] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 16:44:14.639626 [ 7.617459] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 16:44:14.651596 [ 7.624443] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 16:44:14.663590 [ 7.633277] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 16:44:14.663612 [ 7.639106] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 16:44:14.675597 [ 7.646675] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:44:14.675624 [ 7.656079] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 16:44:14.687597 [ 7.661900] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 16:44:14.687619 [ 7.668695] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 16:44:14.699600 [ 7.676255] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:44:14.711598 [ 7.685665] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 16:44:14.711620 [ 7.692550] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 16:44:14.723608 [ 7.700209] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 16:44:14.735599 [ 7.708640] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 16:44:14.735621 [ 7.715613] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 16:44:14.747601 [ 7.724433] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 16:44:14.759597 [ 7.730642] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 16:44:14.759619 [ 7.737625] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 16:44:14.771597 [ 7.746454] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 16:44:14.783586 [ 7.753338] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 16:44:14.783610 [ 7.760997] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 16:44:14.795589 [ 7.769439] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 16:44:14.807594 [ 7.778840] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 16:44:14.807621 [ 7.788239] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 16:44:14.819596 [ 7.797642] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 16:44:14.831591 [ 7.807047] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 16:44:14.843561 [ 7.813932] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 16:44:14.843584 [ 7.820818] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:14.855547 [ 7.827897] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:14.855571 [ 7.835365] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:14.867587 [ 7.842445] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:14.879585 [ 7.849913] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 16:44:14.879608 [ 7.856798] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 16:44:14.891595 [ 7.863684] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:14.891618 [ 7.870761] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:14.903602 [ 7.878228] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:14.915582 [ 7.885308] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:14.915606 [ 7.892775] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 16:44:14.927552 [ 7.898606] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 16:44:14.927575 [ 7.906173] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:44:14.939599 [ 7.915583] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 16:44:14.951594 [ 7.921413] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 16:44:14.951618 [ 7.928980] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:44:14.963603 [ 7.938394] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 16:44:14.975540 [ 7.944217] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 16:44:14.975564 [ 7.951016] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 16:44:14.987516 [ 7.958585] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:44:14.987542 [ 7.967988] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 16:44:14.999599 [ 7.973810] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 16:44:15.011531 [ 7.980605] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 16:44:15.011555 [ 7.988171] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:44:15.023576 [ 7.997583] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 16:44:15.035578 [ 8.004468] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 16:44:15.035602 [ 8.012129] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 16:44:15.047604 [ 8.020561] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 16:44:15.047627 [ 8.027542] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 16:44:15.059571 [ 8.036364] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 16:44:15.071590 [ 8.043347] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 16:44:15.083593 [ 8.052168] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 16:44:15.083616 [ 8.058377] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 16:44:15.095592 [ 8.065360] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 16:44:15.095619 [ 8.074179] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 16:44:15.107570 [ 8.080387] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 16:44:15.107592 [ 8.087369] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 16:44:15.119550 [ 8.096204] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 16:44:15.131572 [ 8.102034] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 16:44:15.131603 [ 8.109601] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:44:15.143606 [ 8.119015] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 16:44:15.155564 [ 8.125901] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 16:44:15.155588 [ 8.133561] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 16:44:15.167603 [ 8.141993] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 16:44:15.179571 [ 8.148967] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 16:44:15.179598 [ 8.157790] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 16:44:15.191587 [ 8.167191] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 16:44:15.203595 [ 8.176594] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 16:44:15.203617 [ 8.183480] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:15.215600 [ 8.190560] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:15.227597 [ 8.198027] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 16:44:15.227620 [ 8.204913] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 16:44:15.239596 [ 8.211991] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 16:44:15.239619 [ 8.219456] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 16:44:15.251602 [ 8.225010] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 16:44:15.251623 [ 8.230840] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 16:44:15.263598 [ 8.238407] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:44:15.275575 [ 8.247819] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 16:44:15.275597 [ 8.253641] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 16:44:15.287544 [ 8.260437] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 16:44:15.299538 [ 8.268004] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:44:15.299565 [ 8.277417] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 16:44:15.311540 [ 8.284302] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 16:44:15.323578 [ 8.291961] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 16:44:15.323604 [ 8.300395] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 16:44:15.335600 [ 8.307377] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 16:44:15.347594 [ 8.316198] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 16:44:15.347615 [ 8.322405] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 16:44:15.359599 [ 8.329377] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 16:44:15.359625 [ 8.338510] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.371600 [ 8.346427] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.383594 [ 8.354331] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.383617 [ 8.362241] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.395573 [ 8.370151] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.407536 [ 8.378058] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 16:44:15.407559 [ 8.385931] PCI: CLS 64 bytes, default 64 Jul 1 16:44:15.419564 [ 8.390465] Trying to unpack rootfs image as initramfs... Jul 1 16:44:15.419585 [ 8.390531] DMAR: No SATC found Jul 1 16:44:15.431530 [ 8.399981] DMAR: dmar6: Using Queued invalidation Jul 1 16:44:15.431552 [ 8.405321] DMAR: dmar5: Using Queued invalidation Jul 1 16:44:15.431572 [ 8.410661] DMAR: dmar4: Using Queued invalidation Jul 1 16:44:15.443536 [ 8.416002] DMAR: dmar3: Using Queued invalidation Jul 1 16:44:15.443556 [ 8.421353] DMAR: dmar2: Using Queued invalidation Jul 1 16:44:15.455537 [ 8.426694] DMAR: dmar1: Using Queued invalidation Jul 1 16:44:15.455557 [ 8.432034] DMAR: dmar0: Using Queued invalidation Jul 1 16:44:15.467538 [ 8.437376] DMAR: dmar7: Using Queued invalidation Jul 1 16:44:15.467558 [ 8.442898] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 16:44:15.479580 [ 8.448564] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 16:44:15.479602 [ 8.454238] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 16:44:15.491528 [ 8.461508] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 16:44:15.491549 [ 8.467856] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 16:44:15.503583 [ 8.473524] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 16:44:15.503604 [ 8.479187] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 16:44:15.515586 [ 8.484917] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 16:44:15.515608 [ 8.490580] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 16:44:15.527564 [ 8.498213] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 16:44:15.527585 [ 8.503879] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 16:44:15.539568 [ 8.509541] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 16:44:15.539589 [ 8.516558] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 16:44:15.551535 [ 8.522956] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 16:44:15.551557 [ 8.528712] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 16:44:15.563537 [ 8.534469] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 16:44:15.563558 [ 8.540228] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 16:44:15.575525 [ 8.547682] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 16:44:15.575546 [ 8.553448] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 16:44:15.587539 [ 8.559209] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 16:44:15.587560 [ 8.564966] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 16:44:15.599535 [ 8.570723] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 16:44:15.599556 [ 8.576484] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 16:44:15.611557 [ 8.582242] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 16:44:15.611578 [ 8.587999] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 16:44:15.623577 [ 8.597190] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 16:44:15.635532 [ 8.602954] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 16:44:15.635554 [ 8.608713] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 16:44:15.635568 [ 8.614469] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 16:44:15.647538 [ 8.620231] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 16:44:15.647559 [ 8.625990] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 16:44:15.659536 [ 8.631750] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 16:44:15.659557 [ 8.637507] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 16:44:15.671541 [ 8.643273] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 16:44:15.671562 [ 8.649026] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 16:44:15.683537 [ 8.654787] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 16:44:15.683558 [ 8.660549] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 16:44:15.695590 [ 8.666307] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 16:44:15.695610 [ 8.672092] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 16:44:15.707541 [ 8.677862] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 16:44:15.707562 [ 8.683625] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 16:44:15.719552 [ 8.689436] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 16:44:15.719573 [ 8.695193] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 16:44:15.731532 [ 8.700942] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 16:44:15.731553 [ 8.706773] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 16:44:15.743675 [ 8.712530] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 16:44:15.743686 [ 8.718288] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 16:44:15.755610 [ 8.724144] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 16:44:15.755621 [ 8.729904] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 16:44:15.767595 [ 8.735665] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 16:44:15.767607 [ 8.738623] Freeing initrd memory: 40336K Jul 1 16:44:15.767613 [ 8.741432] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 16:44:15.783565 [ 8.751587] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 16:44:15.783576 [ 8.757319] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 16:44:15.795519 [ 8.763054] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 16:44:15.795533 [ 8.768816] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 16:44:15.807540 [ 8.774576] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 16:44:15.807560 [ 8.780340] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 16:44:15.807574 [ 8.786310] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 16:44:15.819549 [ 8.792071] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 16:44:15.819570 [ 8.797831] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 16:44:15.831538 [ 8.803592] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 16:44:15.831559 [ 8.809351] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 16:44:15.843534 [ 8.815113] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 16:44:15.843555 [ 8.820873] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 16:44:15.855536 [ 8.826636] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 16:44:15.855557 [ 8.832446] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 16:44:15.867533 [ 8.838206] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 16:44:15.867554 [ 8.844178] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 16:44:15.879537 [ 8.849941] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 16:44:15.879557 [ 8.855704] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 16:44:15.891535 [ 8.861468] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 16:44:15.891556 [ 8.867230] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 16:44:15.903537 [ 8.872992] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 16:44:15.903558 [ 8.878757] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 16:44:15.915531 [ 8.884522] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 16:44:15.915552 [ 8.890335] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 16:44:15.927538 [ 8.896096] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 16:44:15.927559 [ 8.901962] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 16:44:15.939532 [ 8.907724] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 16:44:15.939553 [ 8.913488] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 16:44:15.951539 [ 8.919252] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 16:44:15.951560 [ 8.925201] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 16:44:15.963596 [ 8.930963] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 16:44:15.963617 [ 8.936727] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 16:44:15.975535 [ 8.942490] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 16:44:15.975556 [ 8.948252] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 16:44:15.987564 [ 8.954019] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 16:44:15.987586 [ 8.959782] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 16:44:15.987599 [ 8.965544] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 16:44:15.999599 [ 8.971301] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 16:44:15.999620 [ 8.977059] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 16:44:16.011600 [ 8.982820] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 16:44:16.011620 [ 8.988583] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 16:44:16.023595 [ 8.994339] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 16:44:16.023624 [ 9.000095] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 16:44:16.035596 [ 9.005851] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 16:44:16.035616 [ 9.011611] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 16:44:16.047586 [ 9.017370] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 16:44:16.047607 [ 9.023125] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 16:44:16.059590 [ 9.028882] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 16:44:16.059611 [ 9.034642] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 16:44:16.071554 [ 9.040397] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 16:44:16.071575 [ 9.046157] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 16:44:16.083590 [ 9.051913] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 16:44:16.083612 [ 9.057673] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 16:44:16.095570 [ 9.063429] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 16:44:16.095592 [ 9.069186] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 16:44:16.107593 [ 9.074941] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 16:44:16.107615 [ 9.080699] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 16:44:16.119591 [ 9.086447] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 16:44:16.119612 [ 9.092204] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 16:44:16.131601 [ 9.097962] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 16:44:16.131623 [ 9.103719] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 16:44:16.143591 [ 9.109479] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 16:44:16.143613 [ 9.115237] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 16:44:16.143627 [ 9.120994] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 16:44:16.155599 [ 9.126751] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 16:44:16.155620 [ 9.132501] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 16:44:16.167595 [ 9.138257] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 16:44:16.167615 [ 9.144014] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 16:44:16.179597 [ 9.149772] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 16:44:16.179618 [ 9.155530] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 16:44:16.191596 [ 9.161285] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 16:44:16.191617 [ 9.167039] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 16:44:16.203598 [ 9.172797] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 16:44:16.203619 [ 9.178607] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 16:44:16.215594 [ 9.184375] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 16:44:16.215616 [ 9.190157] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 16:44:16.227584 [ 9.195965] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 16:44:16.227605 [ 9.201735] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 16:44:16.239591 [ 9.207494] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 16:44:16.239612 [ 9.213253] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 16:44:16.251573 [ 9.219009] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 16:44:16.251594 [ 9.224768] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 16:44:16.263595 [ 9.230552] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 16:44:16.263616 [ 9.236309] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 16:44:16.275592 [ 9.242071] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 16:44:16.275613 [ 9.247829] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 16:44:16.287593 [ 9.253685] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 16:44:16.287614 [ 9.259751] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 16:44:16.299590 [ 9.265622] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 16:44:16.299612 [ 9.271491] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 16:44:16.311586 [ 9.277360] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 16:44:16.311608 [ 9.283231] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 16:44:16.323595 [ 9.289099] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 16:44:16.323617 [ 9.294969] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 16:44:16.323631 [ 9.300838] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 16:44:16.335606 [ 9.306744] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 16:44:16.335627 [ 9.312617] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 16:44:16.347579 [ 9.318685] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 16:44:16.347599 [ 9.324555] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 16:44:16.359596 [ 9.330426] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 16:44:16.359617 [ 9.336294] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 16:44:16.371604 [ 9.342165] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 16:44:16.371625 [ 9.348033] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 16:44:16.383566 [ 9.353902] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 16:44:16.383587 [ 9.359772] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 16:44:16.395598 [ 9.365682] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 16:44:16.395619 [ 9.371553] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 16:44:16.407533 [ 9.377512] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 16:44:16.407554 [ 9.383382] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 16:44:16.419591 [ 9.389254] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 16:44:16.419612 [ 9.395126] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 16:44:16.431616 [ 9.401166] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 16:44:16.431637 [ 9.407038] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 16:44:16.443595 [ 9.412909] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 16:44:16.443615 [ 9.418770] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 16:44:16.455596 [ 9.424642] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 16:44:16.455617 [ 9.430512] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 16:44:16.467617 [ 9.436385] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 16:44:16.467638 [ 9.442240] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 16:44:16.479592 [ 9.448094] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 16:44:16.479613 [ 9.453943] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 16:44:16.491598 [ 9.459796] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 16:44:16.491619 [ 9.465651] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 16:44:16.503590 [ 9.471503] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 16:44:16.503611 [ 9.477358] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 16:44:16.515583 [ 9.483212] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 16:44:16.515604 [ 9.489067] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 16:44:16.527525 [ 9.494922] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 16:44:16.527546 [ 9.500777] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 16:44:16.539578 [ 9.506630] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 16:44:16.539600 [ 9.512486] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 16:44:16.551595 [ 9.518341] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 16:44:16.551617 [ 9.524195] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 16:44:16.563592 [ 9.530042] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 16:44:16.563613 [ 9.535897] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 16:44:16.575596 [ 9.541750] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 16:44:16.575618 [ 9.547597] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 16:44:16.587587 [ 9.553456] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 16:44:16.587609 [ 9.559310] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 16:44:16.599593 [ 9.565164] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 16:44:16.599615 [ 9.571017] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 16:44:16.611592 [ 9.576874] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 16:44:16.611615 [ 9.582731] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 16:44:16.623574 [ 9.588586] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 16:44:16.623596 [ 9.594439] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 16:44:16.623610 [ 9.600293] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 16:44:16.635591 [ 9.606138] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 16:44:16.635612 [ 9.611992] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 16:44:16.651649 [ 9.617837] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 16:44:16.651670 [ 9.623692] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 16:44:16.663599 [ 9.629547] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 16:44:16.663620 [ 9.635414] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 16:44:16.675591 [ 9.641267] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 16:44:16.675612 [ 9.647121] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 16:44:16.687593 [ 9.652968] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 16:44:16.687615 [ 9.658873] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 16:44:16.699589 [ 9.664751] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 16:44:16.699611 [ 9.670632] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 16:44:16.711591 [ 9.676541] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 16:44:16.711612 [ 9.682419] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 16:44:16.723468 [ 9.738962] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 16:44:16.771589 [ 9.746141] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:44:16.783541 [ 9.753316] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 16:44:16.795533 [ 9.763244] Initialise system trusted keyrings Jul 1 16:44:16.795553 [ 9.768204] Key type blacklist registered Jul 1 16:44:16.807587 [ 9.772753] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 16:44:16.807611 [ 9.781864] zbud: loaded Jul 1 16:44:16.819534 [ 9.785030] integrity: Platform Keyring initialized Jul 1 16:44:16.819556 [ 9.790469] integrity: Machine keyring initialized Jul 1 16:44:16.831523 [ 9.795809] Key type asymmetric registered Jul 1 16:44:16.831544 [ 9.800374] Asymmetric key parser 'x509' registered Jul 1 16:44:16.831558 [ 9.812507] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:44:16.843514 [ 9.818931] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:44:16.855545 [ 9.827216] io scheduler mq-deadline registered Jul 1 16:44:16.867528 [ 9.833736] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 16:44:16.867551 [ 9.840170] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 16:44:16.879544 [ 9.855438] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 16:44:16.891597 [ 9.861918] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 16:44:16.903590 [ 9.868328] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 16:44:16.903612 [ 9.874816] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 16:44:16.915560 [ 9.881326] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 16:44:16.915582 [ 9.887803] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 16:44:16.927577 [ 9.894264] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 16:44:16.927599 [ 9.900728] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 16:44:16.939545 [ 9.906962] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:16.951548 [ 9.924884] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 16:44:16.963539 [ 9.931357] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 16:44:16.963568 [ 9.937590] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:16.987536 [ 9.955544] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 16:44:16.987557 [ 9.962017] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 16:44:16.999537 [ 9.968492] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 16:44:16.999559 [ 9.974961] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 16:44:17.011535 [ 9.981415] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 16:44:17.023543 [ 9.987890] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 16:44:17.023565 [ 9.994594] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 16:44:17.035587 [ 10.001110] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 16:44:17.035609 [ 10.007361] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.059589 [ 10.025385] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 16:44:17.059611 [ 10.031879] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 16:44:17.071595 [ 10.038115] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.083544 [ 10.056082] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 16:44:17.095535 [ 10.062586] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 16:44:17.095557 [ 10.068807] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.119588 [ 10.086809] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 16:44:17.119610 [ 10.093299] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 16:44:17.131588 [ 10.099531] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.143596 [ 10.117507] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 16:44:17.155535 [ 10.124000] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 16:44:17.155556 [ 10.130506] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 16:44:17.167567 [ 10.137003] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 16:44:17.179558 [ 10.143482] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 16:44:17.179581 [ 10.149985] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 16:44:17.191530 [ 10.156219] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.203545 [ 10.174236] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 16:44:17.215531 [ 10.180736] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 16:44:17.215553 [ 10.186967] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 16:44:17.239529 [ 10.205171] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:44:17.239553 [ 10.212798] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 16:44:17.251518 [ 10.223104] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:44:17.263544 [ 10.231439] pstore: Registered erst as persistent store backend Jul 1 16:44:17.263566 [ 10.238208] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:44:17.275537 [ 10.245431] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:44:17.287519 [ 10.255371] Linux agpgart interface v0.103 Jul 1 16:44:17.287539 [ 10.264282] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 16:44:17.299495 [ 10.291834] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 16:44:17.335485 [ 10.306224] i8042: PNP: No PS/2 controller found. Jul 1 16:44:17.347529 [ 10.311530] mousedev: PS/2 mouse device common for all mice Jul 1 16:44:17.347551 [ 10.317762] rtc_cmos 00:00: RTC can wake from S4 Jul 1 16:44:17.359530 [ 10.323342] rtc_cmos 00:00: registered as rtc0 Jul 1 16:44:17.359551 [ 10.328370] rtc_cmos 00:00: setting system clock to 2024-07-01T16:44:17 UTC (1719852257) Jul 1 16:44:17.371529 [ 10.337410] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 16:44:17.371552 [ 10.347432] intel_pstate: Intel P-state driver initializing Jul 1 16:44:17.383481 [ 10.363947] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:44:17.407530 [ 10.371196] efifb: probing for efifb Jul 1 16:44:17.407549 [ 10.375194] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 16:44:17.419573 [ 10.382460] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 16:44:17.419597 [ 10.389152] efifb: scrolling: redraw Jul 1 16:44:17.419609 [ 10.393132] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 16:44:17.431533 [ 10.411009] Console: switching to colour frame buffer device 128x48 Jul 1 16:44:17.455527 [ 10.429367] fb0: EFI VGA frame buffer device Jul 1 16:44:17.467524 [ 10.446395] NET: Registered PF_INET6 protocol family Jul 1 16:44:17.479533 [ 10.463360] Segment Routing with IPv6 Jul 1 16:44:17.503610 [ 10.467455] In-situ OAM (IOAM) with IPv6 Jul 1 16:44:17.503630 [ 10.471848] mip6: Mobile IPv6 Jul 1 16:44:17.503641 [ 10.475154] NET: Registered PF_PACKET protocol family Jul 1 16:44:17.515559 [ 10.480923] mpls_gso: MPLS GSO support Jul 1 16:44:17.515579 [ 10.494579] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Jul 1 16:44:17.527504 [ 10.502442] microcode: Microcode Update Driver: v2.2. Jul 1 16:44:17.539486 [ 10.503923] resctrl: MB allocation detected Jul 1 16:44:17.551488 [ 10.514214] IPI shorthand broadcast: enabled Jul 1 16:44:17.551508 [ 10.518997] sched_clock: Marking stable (8554854551, 1964114409)->(11016495792, -497526832) Jul 1 16:44:17.563528 [ 10.530021] registered taskstats version 1 Jul 1 16:44:17.563547 [ 10.534600] Loading compiled-in X.509 certificates Jul 1 16:44:17.575462 [ 10.565953] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:44:17.611518 [ 10.575664] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:44:17.623483 [ 10.593944] zswap: loaded using pool lzo/zbud Jul 1 16:44:17.635483 [ 10.599460] Key type .fscrypt registered Jul 1 16:44:17.635503 [ 10.603842] Key type fscrypt-provisioning registered Jul 1 16:44:17.635517 [ 10.609808] pstore: Using crash dump compression: deflate Jul 1 16:44:17.647468 [ 10.623610] Key type encrypted registered Jul 1 16:44:17.659485 [ 10.628083] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:44:17.671523 [ 10.635584] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:44:17.671546 [ 10.641624] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 16:44:17.683509 [ 10.652079] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:44:17.695491 [ 10.658113] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 16:44:17.695521 [ 10.668577] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:44:17.707496 [ 10.674609] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 16:44:17.719529 [ 10.686619] integrity: Loading X.509 certificate: UEFI:db Jul 1 16:44:17.719551 [ 10.692640] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 16:44:17.731558 [ 10.706065] ima: Allocated hash algorithm: sha256 Jul 1 16:44:17.743450 [ 10.754872] ima: No architecture policies found Jul 1 16:44:17.791527 [ 10.759932] evm: Initialising EVM extended attributes: Jul 1 16:44:17.803519 [ 10.765657] evm: security.selinux Jul 1 16:44:17.803539 [ 10.769350] evm: security.SMACK64 (disabled) Jul 1 16:44:17.803552 [ 10.774105] evm: security.SMACK64EXEC (disabled) Jul 1 16:44:17.815466 [ 10.779248] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:44:17.815488 [ 10.784143] tsc: Refined TSC clocksource calibration: 2194.841 MHz Jul 1 16:44:17.827501 [ 10.784874] evm: security.SMACK64MMAP (disabled) Jul 1 16:44:17.827522 [ 10.791790] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa3296dc5e, max_idle_ns: 440795262833 ns Jul 1 16:44:17.839548 [ 10.796928] evm: security.apparmor Jul 1 16:44:17.839566 [ 10.811892] evm: security.ima Jul 1 16:44:17.851543 [ 10.815207] evm: security.capability Jul 1 16:44:17.851562 [ 10.819199] evm: HMAC attrs: 0x1 Jul 1 16:44:17.851574 [ 10.822852] clocksource: Switched to clocksource tsc Jul 1 16:44:17.863471 [ 10.943832] clk: Disabling unused clocks Jul 1 16:44:17.983457 [ 10.949761] Freeing unused decrypted memory: 2036K Jul 1 16:44:17.983478 [ 10.956164] Freeing unused kernel image (initmem) memory: 2796K Jul 1 16:44:17.995485 [ 10.962920] Write protecting the kernel read-only data: 26624k Jul 1 16:44:18.007509 [ 10.970438] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:44:18.007534 [ 10.978351] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 16:44:18.019444 [ 11.038156] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:44:18.079493 [ 11.045349] x86/mm: Checking user space page tables Jul 1 16:44:18.079514 [ 11.096785] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:44:18.139446 [ 11.103979] Run /init as init process Jul 1 16:44:18.139466 Loading, please wait... Jul 1 16:44:18.151474 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 16:44:18.187462 [ 11.418110] dca service started, version 1.12.1 Jul 1 16:44:18.451430 [ 11.423591] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Jul 1 16:44:18.463468 [ 11.430509] lpc_ich 0000:00:1f.0: No MFD cells added Jul 1 16:44:18.463489 [ 11.436592] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Jul 1 16:44:18.475474 [ 11.443720] i801_smbus 0000:00:1f.4: SPD Write Disable is set Jul 1 16:44:18.487534 [ 11.450183] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jul 1 16:44:18.487557 [ 11.457908] i2c i2c-0: 2/24 memory slots populated (from DMI) Jul 1 16:44:18.499535 [ 11.464336] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jul 1 16:44:18.511465 [ 11.477855] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:44:18.511487 [ 11.483892] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:44:18.523471 [ 11.490862] ACPI: bus type USB registered Jul 1 16:44:18.523491 [ 11.491133] SCSI subsystem initialized Jul 1 16:44:18.535467 [ 11.495373] usbcore: registered new interface driver usbfs Jul 1 16:44:18.535489 [ 11.505159] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 16:44:18.547530 [ 11.505673] usbcore: registered new interface driver hub Jul 1 16:44:18.559528 [ 11.519932] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 16:44:18.571524 [ 11.525890] usbcore: registered new device driver usb Jul 1 16:44:18.571545 [ 11.541352] pps pps0: new PPS source ptp0 Jul 1 16:44:18.583520 [ 11.545910] igb 0000:02:00.0: added PHC on eth1 Jul 1 16:44:18.583540 [ 11.550992] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:44:18.595579 [ 11.558674] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 16:44:18.595603 [ 11.566686] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 16:44:18.607579 [ 11.572426] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:44:18.607605 [ 11.584875] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 16:44:18.619448 [ 11.593152] megasas: 07.719.03.00-rc1 Jul 1 16:44:18.631501 [ 11.597599] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 16:44:18.631522 [ 11.603913] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 16:44:18.643499 [ 11.612937] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 16:44:18.655507 [ 11.620999] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 16:44:18.667487 [ 11.629461] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 16:44:18.667514 [ 11.637033] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 16:44:18.679520 [ 11.643451] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 16:44:18.691538 [ 11.660166] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 16:44:18.703473 [ 11.668816] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 16:44:18.703495 [ 11.675815] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:44:18.715527 [ 11.686745] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 16:44:18.727467 [ 11.692587] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 16:44:18.727492 [ 11.701985] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 16:44:18.739475 [ 11.712595] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 16:44:18.751473 [ 11.718446] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 16:44:18.763500 [ 11.726717] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 16:44:18.763523 [ 11.733784] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:44:18.775497 [ 11.743017] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:44:18.787470 [ 11.751084] usb usb1: Product: xHCI Host Controller Jul 1 16:44:18.787491 [ 11.756531] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:44:18.799461 [ 11.763335] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 16:44:18.799482 [ 11.769534] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 16:44:18.811479 [ 11.783813] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 16:44:18.823525 [ 11.793469] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 16:44:18.835476 [ 11.801922] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 16:44:18.835499 [ 11.808920] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 16:44:18.847477 [ 11.816887] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 16:44:18.859470 [ 11.823582] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 16:44:18.859493 [ 11.830384] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 16:44:18.871483 [ 11.839902] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 16:44:18.883476 [ 11.847183] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 16:44:18.883499 [ 11.855076] hub 1-0:1.0: USB hub found Jul 1 16:44:18.895473 [ 11.858307] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 16:44:18.895495 [ 11.859304] hub 1-0:1.0: 16 ports detected Jul 1 16:44:18.907456 [ 11.873533] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:44:18.919470 [ 11.880801] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 16:44:18.919492 [ 11.882762] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:44:18.931535 [ 11.897828] usb usb2: Product: xHCI Host Controller Jul 1 16:44:18.931555 [ 11.903276] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:44:18.943493 [ 11.910081] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 16:44:18.943514 [ 11.915653] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 16:44:18.955491 [ 11.926336] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 16:44:18.967469 [ 11.932551] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 16:44:18.979496 [ 11.941685] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Jul 1 16:44:18.979524 [ 11.952264] hub 2-0:1.0: USB hub found Jul 1 16:44:18.991471 [ 11.956479] hub 2-0:1.0: 10 ports detected Jul 1 16:44:18.991492 [ 11.961055] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 16:44:19.003475 [ 11.969707] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 16:44:19.003498 [ 11.976221] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 16:44:19.015477 [ 11.982947] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 16:44:19.027463 [ 11.991241] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 16:44:19.039464 [ 12.002806] scsi host0: Avago SAS based MegaRAID driver Jul 1 16:44:19.039486 [ 12.009528] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 16:44:19.051443 [ 12.081581] scsi host1: ahci Jul 1 16:44:19.111434 [ 12.085057] scsi host2: ahci Jul 1 16:44:19.123471 [ 12.088546] scsi host3: ahci Jul 1 16:44:19.123490 [ 12.092008] scsi host4: ahci Jul 1 16:44:19.123501 [ 12.095560] scsi host5: ahci Jul 1 16:44:19.135467 [ 12.099054] scsi host6: ahci Jul 1 16:44:19.135485 [ 12.102502] scsi host7: ahci Jul 1 16:44:19.135497 [ 12.105901] scsi host8: ahci Jul 1 16:44:19.135508 [ 12.109176] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Jul 1 16:44:19.147481 [ 12.117719] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Jul 1 16:44:19.159501 [ 12.126283] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Jul 1 16:44:19.171492 [ 12.134834] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Jul 1 16:44:19.171518 [ 12.143386] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Jul 1 16:44:19.183476 [ 12.151935] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Jul 1 16:44:19.195481 [ 12.160486] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Jul 1 16:44:19.195507 [ 12.169039] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Jul 1 16:44:19.207460 [ 12.236303] usb 1-8: new high-speed USB device number 2 using xhci_hcd Jul 1 16:44:19.279433 [ 12.409668] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Jul 1 16:44:19.447450 [ 12.418829] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 16:44:19.459474 [ 12.426811] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Jul 1 16:44:19.459496 [ 12.432851] usb 1-8: Manufacturer: Emulex Communications Jul 1 16:44:19.471498 [ 12.438793] usb 1-8: SerialNumber: 0xBABEFACE Jul 1 16:44:19.471519 [ 12.445199] hub 1-8:1.0: USB hub found Jul 1 16:44:19.483505 [ 12.449609] hub 1-8:1.0: 7 ports detected Jul 1 16:44:19.483525 [ 12.490237] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.531497 [ 12.496308] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.531519 [ 12.502375] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.543499 [ 12.508442] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.543521 [ 12.514509] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.555472 [ 12.520577] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.555501 [ 12.526647] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.567458 [ 12.532718] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 16:44:19.567480 [ 12.557458] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 16:44:19.603554 [ 12.566264] sd 0:0:0:0: [sda] Write Protect is off Jul 1 16:44:19.603575 [ 12.572110] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 16:44:19.615530 [ 12.583001] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 16:44:19.627486 [ 12.589433] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 16:44:19.627510 [ 12.621278] sda: sda1 sda2 sda3 Jul 1 16:44:19.651496 [ 12.625258] sd 0:0:0:0: [sda] Attached SCSI disk Jul 1 16:44:19.663510 [ 12.940288] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 16:44:19.987476 [ 12.953948] device-mapper: uevent: version 1.0.3 Jul 1 16:44:19.987496 [ 12.959245] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 16:44:19.999460 Begin: Loading essential drivers ... done. Jul 1 16:44:20.311524 Begin: Running /scripts/init-premount ... done. Jul 1 16:44:20.311545 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 16:44:20.323519 Begin: Running /scripts/local-premount ... done. Jul 1 16:44:20.323539 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 16:44:20.335536 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 16:44:20.359509 /dev/mapper/sabro1--vg-root: clean, 39783/1220608 files, 468510/4882432 blocks Jul 1 16:44:20.431478 done. Jul 1 16:44:20.431492 [ 13.498905] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 16:44:20.539578 [ 13.515033] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:44:20.551522 done. Jul 1 16:44:20.551536 Begin: Running /scripts/local-bottom ... done. Jul 1 16:44:20.587493 Begin: Running /scripts/init-bottom ... done. Jul 1 16:44:20.599415 [ 13.651060] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 16:44:20.695428 INIT: version 3.06 booting Jul 1 16:44:20.899414 INIT: No inittab.d directory found Jul 1 16:44:20.971425 Using makefile-style concurrent boot in runlevel S. Jul 1 16:44:21.151462 Starting hotplug events dispatcher: systemd-udevd. Jul 1 16:44:21.955506 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 16:44:21.979505 Synthesizing the initial hotplug events (devices)...done. Jul 1 16:44:22.231436 Waiting for /dev to be fully populated...[ 15.208262] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 1 16:44:22.243460 [ 15.232299] ACPI: button: Power Button [PWRF] Jul 1 16:44:22.267424 [ 15.277571] IPMI message handler: version 39.2 Jul 1 16:44:22.315501 [ 15.292282] ipmi device interface Jul 1 16:44:22.327486 [ 15.325733] ipmi_si: IPMI System Interface driver Jul 1 16:44:22.363576 [ 15.331011] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 16:44:22.375479 [ 15.338118] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 16:44:22.375505 [ 15.346200] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 16:44:22.387469 [ 15.352783] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 16:44:22.387491 [ 15.359578] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 16:44:22.399454 [ 15.406659] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 16:44:22.447449 [ 15.416410] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 16:44:22.459466 [ 15.422880] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 16:44:22.471464 [ 15.422889] pstore: ignoring unexpected backend 'efi' Jul 1 16:44:22.471493 [ 15.439889] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jul 1 16:44:22.483429 [ 15.473324] ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 1 16:44:22.507504 [ 15.491772] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Jul 1 16:44:22.531461 [ 15.508956] iTCO_vendor_support: vendor-support=0 Jul 1 16:44:22.543454 [ 15.514102] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Jul 1 16:44:22.555433 [ 15.535167] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Jul 1 16:44:22.579458 [ 15.544176] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 16:44:22.591446 [ 15.556034] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Jul 1 16:44:22.591469 [ 15.576649] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Jul 1 16:44:22.615448 [ 15.593938] ACPI: bus type drm_connector registered Jul 1 16:44:22.627448 [ 15.597324] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Jul 1 16:44:22.639502 [ 15.608891] sd 0:0:0:0: Attached scsi generic sg0 type 0 Jul 1 16:44:22.651445 [ 15.620281] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Jul 1 16:44:22.663469 [ 15.621004] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Jul 1 16:44:22.675452 [ 15.640169] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Jul 1 16:44:22.675474 [ 15.656444] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Jul 1 16:44:22.699472 [ 15.659597] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Jul 1 16:44:22.699494 [ 15.659610] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 16:44:22.711470 [ 15.665297] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 16:44:22.711492 [ 15.687346] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Jul 1 16:44:22.723448 [ 15.707838] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Jul 1 16:44:22.747441 [ 15.723174] ipmi_ssif: IPMI SSIF Interface driver Jul 1 16:44:22.759464 [ 15.728034] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Jul 1 16:44:22.771445 [ 15.736999] cryptd: max_cpu_qlen set to 1000 Jul 1 16:44:22.771466 [ 15.751425] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Jul 1 16:44:22.795414 [ 15.773166] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Jul 1 16:44:22.807455 [ 15.784703] AVX2 version of gcm_enc/dec engaged. Jul 1 16:44:22.819457 [ 15.789949] Console: switching to colour dummy device 80x25 Jul 1 16:44:22.831467 [ 15.796313] AES CTR mode by8 optimization enabled Jul 1 16:44:22.831488 [ 15.796431] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Jul 1 16:44:22.843468 [ 15.805810] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Jul 1 16:44:22.843493 [ 15.818585] fbcon: mgag200drmfb (fb0) is primary device Jul 1 16:44:22.951484 [ 15.823432] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Jul 1 16:44:22.963534 [ 15.907110] Console: switching to colour frame buffer device 128x48 Jul 1 16:44:22.975517 [ 15.938649] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 16:44:22.975541 [ 16.455242] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Jul 1 16:44:23.503473 [ 16.467598] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Jul 1 16:44:23.515470 [ 16.479966] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Jul 1 16:44:23.527514 [ 16.492326] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Jul 1 16:44:23.539429 [ 16.533623] intel_rapl_common: Found RAPL domain package Jul 1 16:44:23.575466 [ 16.539574] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jul 1 16:44:23.575497 [ 16.547988] intel_rapl_common: Found RAPL domain package Jul 1 16:44:23.587497 [ 16.553940] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jul 1 16:44:23.599418 done. Jul 1 16:44:23.755416 [ 16.896826] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:44:23.935447 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 16:44:23.959456 Checking file systems.../dev/sda2: clean, 343/61056 files, 23566/244224 blocks Jul 1 16:44:24.619448 done. Jul 1 16:44:24.619463 Cleaning up temporary files... /tmp. Jul 1 16:44:24.667434 [ 17.731557] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 16:44:24.775452 [ 17.743592] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:44:24.787438 [ 17.881901] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 16:44:24.919477 Mounting local filesystems...done. Jul 1 16:44:25.051437 Activating swapfile swap, if any...done. Jul 1 16:44:25.063441 Cleaning up temporary files.... Jul 1 16:44:25.063459 Starting Setting kernel variables: sysctl. Jul 1 16:44:25.111439 [ 18.388923] audit: type=1400 audit(1719852265.407:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1524 comm="apparmor_parser" Jul 1 16:44:25.435471 [ 18.406118] audit: type=1400 audit(1719852265.407:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1523 comm="apparmor_parser" Jul 1 16:44:25.459471 [ 18.422912] audit: type=1400 audit(1719852265.407:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1524 comm="apparmor_parser" Jul 1 16:44:25.471476 [ 18.440676] audit: type=1400 audit(1719852265.431:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1526 comm="apparmor_parser" Jul 1 16:44:25.495465 [ 18.457568] audit: type=1400 audit(1719852265.431:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1526 comm="apparmor_parser" Jul 1 16:44:25.507477 [ 18.474267] audit: type=1400 audit(1719852265.431:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1526 comm="apparmor_parser" Jul 1 16:44:25.519485 [ 18.490868] audit: type=1400 audit(1719852265.475:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1527 comm="apparmor_parser" Jul 1 16:44:25.543435 [ 18.536623] audit: type=1400 audit(1719852265.555:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1525 comm="apparmor_parser" Jul 1 16:44:25.591473 [ 18.556719] audit: type=1400 audit(1719852265.555:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1525 comm="apparmor_parser" Jul 1 16:44:25.603481 [ 18.576242] audit: type=1400 audit(1719852265.555:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1525 comm="apparmor_parser" Jul 1 16:44:25.627473 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 16:44:25.639413 . Jul 1 16:44:25.639428 [ 21.460800] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 16:44:28.507463 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 16:44:28.591535 Copyright 2004-2022 Internet Systems Consortium. Jul 1 16:44:28.591555 All rights reserved. Jul 1 16:44:28.591565 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 16:44:28.603530 Jul 1 16:44:28.603545 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 16:44:28.603558 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 16:44:28.615528 Sending on Socket/fallback Jul 1 16:44:28.615546 Created duid "\000\001\000\001.\025\231i\000\020\340\336,n". Jul 1 16:44:28.615567 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 3 Jul 1 16:44:28.627474 [ 21.692515] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 16:44:28.735526 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 8 Jul 1 16:44:28.939512 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Jul 1 16:44:28.951556 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Jul 1 16:44:28.951579 DHCPACK of 10.149.64.69 from 10.149.64.4 Jul 1 16:44:28.963557 bound to 10.149.64.69 -- renewal in 227 seconds. Jul 1 16:44:28.963577 done. Jul 1 16:44:28.963585 Cleaning up temporary files.... Jul 1 16:44:28.963596 Starting nftables: none Jul 1 16:44:28.999506 . Jul 1 16:44:29.167509 INIT: Entering runlevel: 2 Jul 1 16:44:29.191500 Using makefile-style concurrent boot in runlevel 2. Jul 1 16:44:29.227576 Starting Apache httpd web server: apache2. Jul 1 16:44:30.535414 Starting periodic command scheduler: cron. Jul 1 16:44:30.691411 Starting NTP server: ntpd2024-07-01T16:44:30 ntpd[1751]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 16:44:30.727499 2024-07-01T16:44:30 ntpd[1751]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 16:44:30.739527 . Jul 1 16:44:30.739541 Starting system message bus: dbus. Jul 1 16:44:30.787434 Starting OpenBSD Secure Shell server: sshd. Jul 1 16:44:31.099435 Jul 1 16:44:32.119477 Debian GNU/Linux 12 sabro1 ttyS0 Jul 1 16:44:32.131508 Jul 1 16:44:32.131522 sabro1 login: INITzUsing makefile-style concurrent boot in runlevel 6. Jul 1 16:47:19.843437 Stopping nftables: none. Jul 1 16:47:19.843459 Stopping SMP IRQ Balancer: irqbalance. Jul 1 16:47:19.855427 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 16:47:19.867446 Saving the system clock to /dev/rtc0. Jul 1 16:47:20.515455 Hardware Clock updated to Mon Jul 1 16:47:20 UTC 2024. Jul 1 16:47:20.527415 Stopping Apache httpd web server: apache2. Jul 1 16:47:20.947440 Asking all remaining processes to terminate...done. Jul 1 16:47:21.235460 All processes ended within 1 seconds...done. Jul 1 16:47:21.247422 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Jul 1 16:47:21.283454 done. Jul 1 16:47:21.283470 [ 194.360177] EXT4-fs (sda2): unmounting filesystem. Jul 1 16:47:21.403418 Deactivating swap...done. Jul 1 16:47:21.415442 Unmounting local filesystems...done. Jul 1 16:47:21.427420 [ 194.494691] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:47:21.535440 Will now restart. Jul 1 16:47:21.643421 [ 194.637026] kvm: exiting hardware virtualization Jul 1 16:47:21.679424 [ 195.367915] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:47:22.411451 [ 195.413615] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:47:22.447425 [ 195.521363] reboot: Restarting system Jul 1 16:47:22.555534 [ 195.525472] reboot: machine restart Jul 1 16:47:22.567492 Copyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 16:49:09.219490 >>Checking Media Presence...... Jul 1 16:49:09.219511 >>Media Present...... Jul 1 16:49:09.219521 >>Start PXE over IPv4. Jul 1 16:49:12.603451 Station IP address is 10.149.64.69 Jul 1 16:49:12.603468 Jul 1 16:49:12.603474 Server IP address is 10.149.64.3 Jul 1 16:49:12.615483 NBP filename is bootnetx64.efi Jul 1 16:49:12.615499 NBP filesize is 948768 Bytes Jul 1 16:49:12.627472 >>Checking Media Presence...... Jul 1 16:49:12.627489 >>Media Present...... Jul 1 16:49:12.627498 Downloading NBP file... Jul 1 16:49:12.639440 Jul 1 16:49:12.759450 Succeed to download NBP file. Jul 1 16:49:12.759467 Fetching Netboot Image Jul 1 16:49:12.927451 Welcome to GRUB! Jul 1 16:49:14.235457 Jul 1 16:49:14.235469 GNU GRUB version 2.06-13+deb12u1 Jul 1 16:49:15.811475 Jul 1 16:49:15.811488 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:49:15.847487 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:49:15.859472 before booting or `c' for a command-line. ESC to return previous Jul 1 16:49:15.859493 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 16:49:21.007428 Jul 1 16:49:21.007441 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 16:49:21.055437 /EndEntire Jul 1 16:49:21.115430 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 16:49:21.127466 /HD(1,800,8e800,cb195126a102af42,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 16:49:21.127487 /EndEntire Jul 1 16:49:21.127494 Welcome to GRUB! Jul 1 16:49:21.475438 Jul 1 16:49:21.475450 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 16:49:23.023489 Jul 1 16:49:23.023502 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:49:23.071494 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:49:23.083493 before booting or `c' for a command-line. ESC to return Jul 1 16:49:23.083514 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Jul 1 16:49:23.203513 Jul 1 16:49:23.203526 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:49:23.251501 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:49:23.263494 before booting or `c' for a command-line. ESC to return previous Jul 1 16:49:23.263515 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 16:49:28.447548 Jul 1 16:49:28.459516 Jul 1 16:49:28.459530 Jul 1 16:49:28.459535  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Jul 1 16:49:28.567612 Jul 1 16:49:28.567624 Jul 1 16:49:28.567630 Jul 1 16:49:28.567635  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jul 1 16:49:28.651430 Jul 1 16:49:28.651442 Jul 1 16:49:28.651448 Jul 1 16:49:28.651454 Loading Xen 4 ...Loading Xen 4 ... Jul 1 16:49:28.723478 Jul 1 16:49:28.723490 Loading Linux 6.1.96+ ...Loading Linux 6.1.96+ ... Jul 1 16:49:28.879483 Jul 1 16:49:28.879496 Loading initial ramdisk ...Loading initial ramdisk ... Jul 1 16:49:29.119570 Jul 1 16:49:29.119583 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Jul 1 16:49:29.515547 __ __ _ _ _ ___ _ _ _ Jul 1 16:49:29.695530 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 16:49:29.707558 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 16:49:29.707578 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 16:49:29.719511 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 16:49:29.731523 Jul 1 16:49:29.731536 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 16:28:28 UTC 2024 Jul 1 16:49:29.743537 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 16:49:29.743557 (XEN) build-id: eb999408849e8fd846abca8e158eeff206c3ae7b Jul 1 16:49:29.755539 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 16:49:29.755556 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=credit no-real-mode edd=off Jul 1 16:49:29.779527 (XEN) Xen image load base address: 0x60400000 Jul 1 16:49:29.779547 (XEN) Video information: Jul 1 16:49:29.779558 (XEN) VGA is graphics mode 1024x768, 32 bpp Jul 1 16:49:29.791500 (XEN) Disc information: Jul 1 16:49:29.791518 (XEN) Found 0 MBR signatures Jul 1 16:49:29.791529 (XEN) Found 1 EDD information structures Jul 1 16:49:29.791540 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 16:49:29.803501 (XEN) EFI RAM map: Jul 1 16:49:29.803517 (XEN) [0000000000000000, 000000000003dfff] (usable) Jul 1 16:49:29.815509 (XEN) [000000000003e000, 000000000003ffff] (reserved) Jul 1 16:49:29.815529 (XEN) [0000000000040000, 000000000009ffff] (usable) Jul 1 16:49:29.827526 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Jul 1 16:49:29.827546 (XEN) [0000000000100000, 000000006a70efff] (usable) Jul 1 16:49:29.827560 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Jul 1 16:49:29.839497 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Jul 1 16:49:29.839517 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Jul 1 16:49:29.851507 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Jul 1 16:49:29.851527 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Jul 1 16:49:29.863517 (XEN) [000000006f800000, 000000008fffffff] (reserved) Jul 1 16:49:29.863537 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Jul 1 16:49:29.875497 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Jul 1 16:49:29.875517 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 16:49:29.875530 (XEN) [0000000100000000, 000000087fffffff] (usable) Jul 1 16:49:29.887489 (XEN) BSP microcode revision: 0x0200005e Jul 1 16:49:29.887509 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:29.911447 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Jul 1 16:49:29.935498 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 16:49:29.935521 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:29.947501 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:29.947525 (XEN) ACPI: FACS 6D25D080, 0040 Jul 1 16:49:29.959487 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 16:49:29.959510 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 16:49:29.971494 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Jul 1 16:49:29.983500 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Jul 1 16:49:29.983523 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Jul 1 16:49:29.995499 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Jul 1 16:49:29.995522 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Jul 1 16:49:30.007502 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.019500 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.019524 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.031488 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.043494 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.043518 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Jul 1 16:49:30.055470 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.055494 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.067474 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.079468 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.079491 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.091450 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.091473 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.103505 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.115494 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Jul 1 16:49:30.115517 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 16:49:30.127497 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 16:49:30.139489 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.139512 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Jul 1 16:49:30.151516 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Jul 1 16:49:30.151539 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Jul 1 16:49:30.163511 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Jul 1 16:49:30.175503 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:30.175526 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 16:49:30.187510 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 16:49:30.199507 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 16:49:30.199530 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 16:49:30.211498 (XEN) System RAM: 32427MB (33205836kB) Jul 1 16:49:30.211518 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 16:49:30.295565 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Jul 1 16:49:30.295586 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Jul 1 16:49:30.307448 (XEN) NUMA: Using 19 for the hash shift Jul 1 16:49:30.307468 (XEN) Domain heap initialised DMA width 32 bits Jul 1 16:49:30.391456 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Jul 1 16:49:30.415515 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Jul 1 16:49:30.415536 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 16:49:30.427450 (XEN) SMBIOS 3.0 present. Jul 1 16:49:30.463562 (XEN) Using APIC driver default Jul 1 16:49:30.463581 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Jul 1 16:49:30.463595 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 16:49:30.475516 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Jul 1 16:49:30.475538 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Jul 1 16:49:30.487507 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Jul 1 16:49:30.487528 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 16:49:30.499507 (XEN) Overriding APIC driver with bigsmp Jul 1 16:49:30.499526 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jul 1 16:49:30.511508 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:49:30.511530 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jul 1 16:49:30.523509 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 16:49:30.523532 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Jul 1 16:49:30.535508 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 16:49:30.535531 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Jul 1 16:49:30.547483 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 16:49:30.559491 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Jul 1 16:49:30.559514 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 16:49:30.571470 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Jul 1 16:49:30.571492 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 16:49:30.583506 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Jul 1 16:49:30.583529 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 16:49:30.595507 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Jul 1 16:49:30.595529 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 16:49:30.607506 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Jul 1 16:49:30.607528 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 16:49:30.619501 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:49:30.631506 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:49:30.631529 (XEN) ACPI: IRQ0 used by override. Jul 1 16:49:30.631541 (XEN) ACPI: IRQ2 used by override. Jul 1 16:49:30.643506 (XEN) ACPI: IRQ9 used by override. Jul 1 16:49:30.643524 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:49:30.643537 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 16:49:30.655508 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 16:49:30.655528 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 16:49:30.667503 (XEN) Xen ERST support is initialized. Jul 1 16:49:30.667522 (XEN) HEST: Table parsing has been initialized Jul 1 16:49:30.679499 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 16:49:30.679521 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Jul 1 16:49:30.679534 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Jul 1 16:49:30.691502 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 16:49:30.691527 (XEN) Switched to APIC driver x2apic_mixed Jul 1 16:49:30.703451 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 16:49:30.715493 (XEN) CPU0: TSC: ratio: 176 / 2 Jul 1 16:49:30.715512 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Jul 1 16:49:30.727501 (XEN) CPU0: 800 ... 2200 MHz Jul 1 16:49:30.727519 (XEN) xstate: size: 0xa88 and states: 0x2ff Jul 1 16:49:30.727539 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 16:49:30.739516 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Jul 1 16:49:30.751509 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Jul 1 16:49:30.751530 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Jul 1 16:49:30.763500 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Jul 1 16:49:30.763522 (XEN) CPU0: Intel machine check reporting enabled Jul 1 16:49:30.775442 (XEN) Speculative mitigation facilities: Jul 1 16:49:30.787448 (XEN) Hardware hints: RSBA Jul 1 16:49:30.787466 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Jul 1 16:49:30.799538 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 16:49:30.823443 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 16:49:30.835448 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 16:49:30.847491 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 16:49:30.859464 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 16:49:30.871445 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 16:49:30.883454 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 16:49:30.895445 (XEN) Using scheduler: SMP Credit Scheduler (credit) Jul 1 16:49:30.907446 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 16:49:30.931429 (XEN) Platform timer is 24.000MHz HPET Jul 1 16:49:30.991516 (XEN) Detected 2194.839 MHz processor. Jul 1 16:49:30.991535 (XEN) Freed 1020kB unused BSS memory Jul 1 16:49:31.015434 (XEN) EFI memory map: Jul 1 16:49:31.027531 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Jul 1 16:49:31.039438 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Jul 1 16:49:31.051439 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Jul 1 16:49:31.063437 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Jul 1 16:49:31.075451 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Jul 1 16:49:31.087532 (XEN) 0000000100000-0000001f25fff type=2 attr=000000000000000f Jul 1 16:49:31.099435 (XEN) 0000001f26000-00000239d0fff type=7 attr=000000000000000f Jul 1 16:49:31.111461 (XEN) 00000239d1000-000004e1ddfff type=1 attr=000000000000000f Jul 1 16:49:31.123473 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Jul 1 16:49:31.135470 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Jul 1 16:49:31.147480 (XEN) 0000060600000-0000060a09fff type=2 attr=000000000000000f Jul 1 16:49:31.159472 (XEN) 0000060a0a000-0000060aa5fff type=7 attr=000000000000000f Jul 1 16:49:31.171474 (XEN) 0000060aa6000-0000060ea7fff type=1 attr=000000000000000f Jul 1 16:49:31.183471 (XEN) 0000060ea8000-00000612a9fff type=2 attr=000000000000000f Jul 1 16:49:31.195474 (XEN) 00000612aa000-000006137cfff type=1 attr=000000000000000f Jul 1 16:49:31.207475 (XEN) 000006137d000-000006145cfff type=7 attr=000000000000000f Jul 1 16:49:31.219470 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Jul 1 16:49:31.231472 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Jul 1 16:49:31.231494 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Jul 1 16:49:31.243474 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Jul 1 16:49:31.255478 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Jul 1 16:49:31.267476 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Jul 1 16:49:31.279529 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Jul 1 16:49:31.291527 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Jul 1 16:49:31.303518 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Jul 1 16:49:31.315482 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Jul 1 16:49:31.327477 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Jul 1 16:49:31.339473 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Jul 1 16:49:31.351434 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Jul 1 16:49:31.363558 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Jul 1 16:49:31.375584 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Jul 1 16:49:31.387499 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Jul 1 16:49:31.399499 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Jul 1 16:49:31.411497 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Jul 1 16:49:31.423507 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Jul 1 16:49:31.435498 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Jul 1 16:49:31.447470 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Jul 1 16:49:31.483496 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Jul 1 16:49:31.495554 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Jul 1 16:49:31.507473 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 16:49:31.519470 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.543472 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.555565 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.567475 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.579470 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.591455 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.603463 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.615556 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Jul 1 16:49:31.627457 (XEN) Intel VT-d Snoop Control enabled. Jul 1 16:49:31.639460 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 16:49:31.651555 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 16:49:31.663460 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 16:49:31.675550 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 16:49:31.687472 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 16:49:31.699552 (XEN) I/O virtualisation enabled Jul 1 16:49:31.711470 (XEN) - Dom0 mode: Relaxed Jul 1 16:49:31.723563 (XEN) Interrupt remapping enabled Jul 1 16:49:31.735471 (XEN) nr_sockets: 2 Jul 1 16:49:31.735488 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 16:49:31.747558 (XEN) Enabling APIC mode. Using 9 I/O APICs Jul 1 16:49:31.759464 (XEN) ENABLING IO-APIC IRQs Jul 1 16:49:31.771480 (XEN) -> Using old ACK method Jul 1 16:49:31.783552 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:49:31.795473 (XEN) TSC deadline timer enabled Jul 1 16:49:31.903488 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 16:49:31.915498 (XEN) Allocated console ring of 512 KiB. Jul 1 16:49:31.951482 (XEN) mwait-idle: MWAIT substates: 0x2020 Jul 1 16:49:31.963482 (XEN) mwait-idle: v0.4.1 model 0x55 Jul 1 16:49:31.975487 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 16:49:31.987483 (XEN) VMX: Supported advanced features: Jul 1 16:49:31.999490 (XEN) - APIC MMIO access virtualisation Jul 1 16:49:32.011496 (XEN) - APIC TPR shadow Jul 1 16:49:32.023483 (XEN) - Extended Page Tables (EPT) Jul 1 16:49:32.035490 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 16:49:32.047490 (XEN) - Virtual NMI Jul 1 16:49:32.047507 (XEN) - MSR direct-access bitmap Jul 1 16:49:32.059509 (XEN) - Unrestricted Guest Jul 1 16:49:32.059527 (XEN) - APIC Register Virtualization Jul 1 16:49:32.071526 (XEN) - Virtual Interrupt Delivery Jul 1 16:49:32.071545 (XEN) - Posted Interrupt Processing Jul 1 16:49:32.071557 (XEN) - VMCS shadowing Jul 1 16:49:32.071574 (XEN) - VM Functions Jul 1 16:49:32.083517 (XEN) - Virtualisation Exceptions Jul 1 16:49:32.083536 (XEN) - Page Modification Logging Jul 1 16:49:32.083548 (XEN) - TSC Scaling Jul 1 16:49:32.083557 (XEN) HVM: ASIDs enabled. Jul 1 16:49:32.095520 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 16:49:32.095544 (XEN) HVM: VMX enabled Jul 1 16:49:32.095554 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 16:49:32.107524 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 16:49:32.107544 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 16:49:32.119521 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.119547 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.131526 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.143529 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.155520 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.155546 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.167523 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.179521 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.191520 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.191546 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.203534 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Jul 1 16:49:32.215520 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Jul 1 16:49:32.215543 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Jul 1 16:49:32.227520 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Jul 1 16:49:32.227542 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.239526 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.251524 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.251550 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.263533 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.275527 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.287522 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.287547 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.323469 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 16:49:32.455523 (XEN) Brought up 40 CPUs Jul 1 16:49:32.455540 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 16:49:32.455553 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 16:49:32.467520 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 16:49:32.467541 (XEN) Running stub recovery selftests... Jul 1 16:49:32.479515 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 16:49:32.503472 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 16:49:32.515522 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 16:49:32.515545 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 16:49:32.527529 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 16:49:32.539480 (XEN) NX (Execute Disable) protection active Jul 1 16:49:32.539501 (XEN) Dom0 has maximum 1352 PIRQs Jul 1 16:49:32.539513 (XEN) *** Building a PV Dom0 *** Jul 1 16:49:32.539531 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 16:49:33.043455 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 16:49:33.055457 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 16:49:33.055478 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 16:49:33.067458 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 16:49:33.067478 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 16:49:33.067490 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 16:49:33.079446 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 16:49:33.091447 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 16:49:33.091467 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 16:49:33.103448 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 16:49:33.103468 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 16:49:33.115466 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 16:49:33.127455 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 16:49:33.127475 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 16:49:33.127487 (XEN) ELF: note: LOADER = "generic" Jul 1 16:49:33.139448 (XEN) ELF: note: L1_MFN_VALID Jul 1 16:49:33.139466 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 16:49:33.151449 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 16:49:33.151467 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 16:49:33.163457 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 16:49:33.163475 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 16:49:33.175445 (XEN) ELF: addresses: Jul 1 16:49:33.175462 (XEN) virt_base = 0xffffffff80000000 Jul 1 16:49:33.187454 (XEN) elf_paddr_offset = 0x0 Jul 1 16:49:33.187473 (XEN) virt_offset = 0xffffffff80000000 Jul 1 16:49:33.199455 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 16:49:33.211451 (XEN) virt_kend = 0xffffffff83030000 Jul 1 16:49:33.211471 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 16:49:33.223461 (XEN) p2m_base = 0x8000000000 Jul 1 16:49:33.223480 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 16:49:33.235459 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 16:49:33.235482 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 16:49:33.235494 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109534 pages to be allocated) Jul 1 16:49:33.247475 (XEN) Init. ramdisk: 000000087ebde000->000000087ffff375 Jul 1 16:49:33.259463 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 16:49:33.259482 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 16:49:33.271464 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 16:49:33.271485 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 16:49:33.283461 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 16:49:33.283482 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 16:49:33.295459 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 16:49:33.295480 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 16:49:33.295492 (XEN) Dom0 has maximum 40 VCPUs Jul 1 16:49:33.307451 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 16:49:33.307473 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 16:49:33.319447 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 16:49:33.331470 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 16:49:33.343420 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 16:49:33.535455 (XEN) Scrubbing Free RAM in background Jul 1 16:49:33.535474 (XEN) Std. Loglevel: All Jul 1 16:49:33.535485 (XEN) Guest Loglevel: All Jul 1 16:49:33.547455 (XEN) *************************************************** Jul 1 16:49:33.547474 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 16:49:33.559480 (XEN) enabled. Please assess your configuration and choose an Jul 1 16:49:33.559502 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 16:49:33.571468 (XEN) *************************************************** Jul 1 16:49:33.571495 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 16:49:33.583468 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 16:49:33.595464 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 16:49:33.595487 (XEN) *************************************************** Jul 1 16:49:33.607423 (XEN) 3... 2... 1... Jul 1 16:49:36.583470 (XEN) Xen is relinquishing VGA console. Jul 1 16:49:36.595507 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 16:49:36.619468 (XEN) Freed 672kB init memory Jul 1 16:49:36.619486 mapping kernel into physical memory Jul 1 16:49:36.631426 about to get started... Jul 1 16:49:36.631444 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:49:37.099535 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 16:49:37.111535 [ 0.000000] Released 0 page(s) Jul 1 16:49:37.111553 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:49:37.123523 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 16:49:37.123545 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 16:49:37.135529 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 16:49:37.147524 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:49:37.147546 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Jul 1 16:49:37.159526 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 16:49:37.159548 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Jul 1 16:49:37.171532 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Jul 1 16:49:37.183525 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Jul 1 16:49:37.183547 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 16:49:37.195533 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Jul 1 16:49:37.207543 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Jul 1 16:49:37.207566 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Jul 1 16:49:37.219600 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Jul 1 16:49:37.219622 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Jul 1 16:49:37.231594 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Jul 1 16:49:37.243544 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Jul 1 16:49:37.243566 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 16:49:37.255527 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 16:49:37.267524 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 16:49:37.267546 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Jul 1 16:49:37.279526 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Jul 1 16:49:37.279548 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Jul 1 16:49:37.291560 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Jul 1 16:49:37.303585 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Jul 1 16:49:37.303607 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Jul 1 16:49:37.315617 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Jul 1 16:49:37.315639 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 16:49:37.327578 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 16:49:37.339590 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 16:49:37.339619 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:49:37.351620 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 16:49:37.351641 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Jul 1 16:49:37.363609 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 16:49:37.375593 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 16:49:37.387589 [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:49:37.387609 [ 0.000483] tsc: Detected 2194.838 MHz processor Jul 1 16:49:37.387623 [ 0.000978] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Jul 1 16:49:37.399594 [ 0.000980] Disabled Jul 1 16:49:37.399612 [ 0.000980] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:49:37.411595 [ 0.000985] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:49:37.411619 [ 0.001028] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 16:49:37.423591 [ 0.032075] Secure boot disabled Jul 1 16:49:37.423610 [ 0.032077] RAMDISK: [mem 0x04000000-0x05421fff] Jul 1 16:49:37.435567 [ 0.032087] ACPI: Early table checksum verification disabled Jul 1 16:49:37.435590 [ 0.032098] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 16:49:37.447562 [ 0.032111] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:49:37.459549 [ 0.032164] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.459576 [ 0.032220] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.471537 [ 0.032237] ACPI: FACS 0x000000006D25D080 000040 Jul 1 16:49:37.483521 [ 0.032255] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:49:37.483547 [ 0.032272] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 16:49:37.495534 [ 0.032289] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 16:49:37.507531 [ 0.032307] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 16:49:37.519477 [ 0.032324] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:49:37.615534 [ 0.032341] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 16:49:37.627533 [ 0.032359] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 16:49:37.639528 [ 0.032376] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.651530 [ 0.032393] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.663528 [ 0.032410] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.663554 [ 0.032427] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.675539 [ 0.032445] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.687531 [ 0.032462] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 16:49:37.699530 [ 0.032479] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.711525 [ 0.032496] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.723520 [ 0.032513] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.723547 [ 0.032531] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.735534 [ 0.032548] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.747531 [ 0.032565] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.759533 [ 0.032582] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.771523 [ 0.032599] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.771550 [ 0.032616] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 16:49:37.783534 [ 0.032634] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 16:49:37.795533 [ 0.032651] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 16:49:37.807527 [ 0.032668] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.819524 [ 0.032686] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 16:49:37.819551 [ 0.032703] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 16:49:37.831532 [ 0.032720] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 16:49:37.843529 [ 0.032737] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 16:49:37.855530 [ 0.032754] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 16:49:37.867527 [ 0.032772] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:49:37.879519 [ 0.032789] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:49:37.879546 [ 0.032806] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:49:37.891531 [ 0.032823] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 16:49:37.903532 [ 0.032832] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 16:49:37.915524 [ 0.032834] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 16:49:37.915548 [ 0.032835] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 16:49:37.927533 [ 0.032836] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 16:49:37.939525 [ 0.032837] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 16:49:37.939550 [ 0.032838] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 16:49:37.951527 [ 0.032839] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 16:49:37.963536 [ 0.032840] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 16:49:37.963560 [ 0.032841] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 16:49:37.975524 [ 0.032842] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 16:49:37.987526 [ 0.032843] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 16:49:37.987551 [ 0.032844] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 16:49:37.999528 [ 0.032846] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 16:49:38.011524 [ 0.032847] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 16:49:38.011549 [ 0.032848] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 16:49:38.023531 [ 0.032849] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 16:49:38.035525 [ 0.032850] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 16:49:38.035549 [ 0.032851] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 16:49:38.047527 [ 0.032852] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 16:49:38.059534 [ 0.032853] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 16:49:38.059559 [ 0.032854] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 16:49:38.071536 [ 0.032855] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 16:49:38.083525 [ 0.032856] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 16:49:38.083549 [ 0.032857] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 16:49:38.095531 [ 0.032858] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 16:49:38.107526 [ 0.032859] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 16:49:38.107550 [ 0.032860] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 16:49:38.119533 [ 0.032861] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 16:49:38.131527 [ 0.032862] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 16:49:38.143520 [ 0.032863] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 16:49:38.143546 [ 0.032864] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 16:49:38.155524 [ 0.032865] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 16:49:38.167521 [ 0.032866] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 16:49:38.167547 [ 0.032867] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 16:49:38.179531 [ 0.032868] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 16:49:38.191539 [ 0.032869] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 16:49:38.191563 [ 0.032870] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 16:49:38.203574 [ 0.032921] Setting APIC routing to Xen PV. Jul 1 16:49:38.203595 [ 0.037202] Zone ranges: Jul 1 16:49:38.215518 [ 0.037203] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:49:38.215540 [ 0.037206] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Jul 1 16:49:38.227525 [ 0.037208] Normal empty Jul 1 16:49:38.227544 [ 0.037209] Movable zone start for each node Jul 1 16:49:38.227557 [ 0.037210] Early memory node ranges Jul 1 16:49:38.239565 [ 0.037210] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 16:49:38.239587 [ 0.037212] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 16:49:38.251594 [ 0.037213] node 0: [mem 0x0000000000100000-0x0000000020061fff] Jul 1 16:49:38.263547 [ 0.037215] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Jul 1 16:49:38.263571 [ 0.037220] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:49:38.275526 [ 0.037223] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 16:49:38.275548 [ 0.037265] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:49:38.287534 [ 0.039200] On node 0, zone DMA32: 32670 pages in unavailable ranges Jul 1 16:49:38.299521 [ 0.039205] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:49:38.299543 [ 0.350379] Remapped 98 page(s) Jul 1 16:49:38.299556 [ 0.351036] ACPI: PM-Timer IO Port: 0x508 Jul 1 16:49:38.311528 [ 0.351243] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 16:49:38.311551 [ 0.351301] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:49:38.323533 [ 0.351316] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 16:49:38.335525 [ 0.351331] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 16:49:38.335549 [ 0.351345] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 16:49:38.347533 [ 0.351359] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 16:49:38.359526 [ 0.351374] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 16:49:38.371522 [ 0.351389] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 16:49:38.371547 [ 0.351403] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 16:49:38.383536 [ 0.351418] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 16:49:38.395528 [ 0.351462] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:49:38.395551 [ 0.351466] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:49:38.407527 [ 0.351548] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:49:38.419522 [ 0.351553] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:49:38.419545 [ 0.351565] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 16:49:38.431522 [ 0.351642] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 16:49:38.431544 [ 0.351695] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:49:38.443526 [ 0.351698] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 16:49:38.443552 [ 0.351701] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:49:38.455540 [ 0.351703] [mem 0x20062000-0x6a70efff] available for PCI devices Jul 1 16:49:38.467529 [ 0.351708] Booting kernel on Xen Jul 1 16:49:38.467549 [ 0.351708] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:49:38.479523 [ 0.351712] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:49:38.491523 [ 0.358459] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Jul 1 16:49:38.491549 [ 0.361694] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 16:49:38.503532 [ 0.361969] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 16:49:38.515530 [ 0.361978] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 16:49:38.515553 [ 0.361980] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 16:49:38.527533 [ 0.362027] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 16:49:38.539538 [ 0.362037] random: crng init done Jul 1 16:49:38.539557 [ 0.362038] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:49:38.551535 [ 0.362039] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 16:49:38.563531 [ 0.362040] printk: log_buf_len min size: 262144 bytes Jul 1 16:49:38.563553 [ 0.362867] printk: log_buf_len: 524288 bytes Jul 1 16:49:38.575526 [ 0.362868] printk: early log buf free: 248792(94%) Jul 1 16:49:38.575547 [ 0.363018] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:49:38.587534 [ 0.363092] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:49:38.599527 [ 0.369746] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:49:38.599551 [ 0.369750] software IO TLB: area num 64. Jul 1 16:49:38.611525 [ 0.443020] Memory: 380060K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 143972K reserved, 0K cma-reserved) Jul 1 16:49:38.623529 [ 0.443726] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Jul 1 16:49:38.635524 [ 0.446905] Dynamic Preempt: voluntary Jul 1 16:49:38.635544 [ 0.447265] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:49:38.647521 [ 0.447266] rcu: RCU event tracing is enabled. Jul 1 16:49:38.647542 [ 0.447267] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Jul 1 16:49:38.659531 [ 0.447269] Trampoline variant of Tasks RCU enabled. Jul 1 16:49:38.659553 [ 0.447270] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:49:38.671530 [ 0.447272] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 16:49:38.671553 [ 0.458756] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Jul 1 16:49:38.683529 [ 0.459004] xen:events: Using FIFO-based ABI Jul 1 16:49:38.683549 [ 0.459162] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:49:38.695540 [ 0.459333] Console: colour dummy device 80x25 Jul 1 16:49:38.707522 [ 0.459722] printk: console [tty0] enabled Jul 1 16:49:38.707543 [ 0.461671] printk: console [hvc0] enabled Jul 1 16:49:38.707556 [ 0.461746] ACPI: Core revision 20220331 Jul 1 16:49:38.719525 [ 0.588797] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 16:49:38.731525 [ 0.588827] installing Xen timer for CPU 0 Jul 1 16:49:38.731545 [ 0.588890] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa3267f152, max_idle_ns: 440795287349 ns Jul 1 16:49:38.743540 [ 0.588912] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.67 BogoMIPS (lpj=2194838) Jul 1 16:49:38.755537 [ 0.589117] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 16:49:38.767523 [ 0.589128] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 16:49:38.767546 [ 0.589149] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:49:38.779533 [ 0.589168] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 1 16:49:38.791526 [ 0.589182] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 1 16:49:38.791550 [ 0.589195] Spectre V2 : Mitigation: IBRS Jul 1 16:49:38.803528 [ 0.589204] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:49:38.815523 [ 0.589220] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:49:38.815546 [ 0.589233] RETBleed: Mitigation: IBRS Jul 1 16:49:38.827525 [ 0.589243] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:49:38.827552 [ 0.589262] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 16:49:38.839528 [ 0.589275] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:49:38.851529 [ 0.589298] MDS: Mitigation: Clear CPU buffers Jul 1 16:49:38.851549 [ 0.589309] TAA: Mitigation: Clear CPU buffers Jul 1 16:49:38.863531 [ 0.589320] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 16:49:38.863557 [ 0.589368] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:49:38.875535 [ 0.589385] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:49:38.887529 [ 0.589399] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:49:38.887552 [ 0.589412] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 16:49:38.899531 [ 0.589426] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 16:49:38.911526 [ 0.589439] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 16:49:38.911550 [ 0.589452] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:49:38.923573 [ 0.589467] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jul 1 16:49:38.935520 [ 0.589480] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jul 1 16:49:38.935543 [ 0.589493] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jul 1 16:49:38.947524 [ 0.589507] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Jul 1 16:49:38.959525 [ 0.619263] Freeing SMP alternatives memory: 40K Jul 1 16:49:38.959546 [ 0.619286] pid_max: default: 40960 minimum: 320 Jul 1 16:49:38.971523 [ 0.619399] LSM: Security Framework initializing Jul 1 16:49:38.971545 [ 0.619429] SELinux: Initializing. Jul 1 16:49:38.971557 [ 0.619520] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 16:49:38.983533 [ 0.619540] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 16:49:38.995525 [ 0.620443] cpu 0 spinlock event irq 105 Jul 1 16:49:38.995545 [ 0.620474] VPMU disabled by hypervisor. Jul 1 16:49:39.007525 [ 0.620972] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:49:39.007558 [ 0.620989] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:49:39.019528 [ 0.621050] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 1 16:49:39.031528 [ 0.621073] signal: max sigframe size: 3632 Jul 1 16:49:39.031548 [ 0.621143] rcu: Hierarchical SRCU implementation. Jul 1 16:49:39.043525 [ 0.621154] rcu: Max phase no-delay instances is 400. Jul 1 16:49:39.043547 [ 0.622437] smp: Bringing up secondary CPUs ... Jul 1 16:49:39.055522 [ 0.622715] installing Xen timer for CPU 1 Jul 1 16:49:39.055543 [ 0.623304] cpu 1 spinlock event irq 115 Jul 1 16:49:39.055556 [ 0.624080] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 16:49:39.079528 [ 0.624109] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 16:49:39.091536 [ 0.624134] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 16:49:39.115524 [ 0.624434] installing Xen timer for CPU 2 Jul 1 16:49:39.115544 [ 0.624965] cpu 2 spinlock event irq 121 Jul 1 16:49:39.115557 [ 0.625183] installing Xen timer for CPU 3 Jul 1 16:49:39.127528 [ 0.625550] cpu 3 spinlock event irq 127 Jul 1 16:49:39.127548 [ 0.626050] installing Xen timer for CPU 4 Jul 1 16:49:39.139528 [ 0.626482] cpu 4 spinlock event irq 133 Jul 1 16:49:39.139547 [ 0.626482] installing Xen timer for CPU 5 Jul 1 16:49:39.139560 [ 0.627265] cpu 5 spinlock event irq 139 Jul 1 16:49:39.151528 [ 0.627265] installing Xen timer for CPU 6 Jul 1 16:49:39.151548 [ 0.628017] cpu 6 spinlock event irq 145 Jul 1 16:49:39.163525 [ 0.628182] installing Xen timer for CPU 7 Jul 1 16:49:39.163545 [ 0.628543] cpu 7 spinlock event irq 151 Jul 1 16:49:39.163558 [ 0.629100] installing Xen timer for CPU 8 Jul 1 16:49:39.175498 [ 0.629530] cpu 8 spinlock event irq 157 Jul 1 16:49:39.175517 [ 0.629530] installing Xen timer for CPU 9 Jul 1 16:49:39.175530 [ 0.630311] cpu 9 spinlock event irq 163 Jul 1 16:49:39.187529 [ 0.630311] installing Xen timer for CPU 10 Jul 1 16:49:39.187549 [ 0.631049] cpu 10 spinlock event irq 169 Jul 1 16:49:39.199525 [ 0.631181] installing Xen timer for CPU 11 Jul 1 16:49:39.199545 [ 0.631550] cpu 11 spinlock event irq 175 Jul 1 16:49:39.199558 [ 0.632105] installing Xen timer for CPU 12 Jul 1 16:49:39.211527 [ 0.632532] cpu 12 spinlock event irq 181 Jul 1 16:49:39.211547 [ 0.632532] installing Xen timer for CPU 13 Jul 1 16:49:39.223525 [ 0.633307] cpu 13 spinlock event irq 187 Jul 1 16:49:39.223545 [ 0.633307] installing Xen timer for CPU 14 Jul 1 16:49:39.223558 [ 0.634046] cpu 14 spinlock event irq 193 Jul 1 16:49:39.235523 [ 0.634159] installing Xen timer for CPU 15 Jul 1 16:49:39.235543 [ 0.634526] cpu 15 spinlock event irq 199 Jul 1 16:49:39.247524 [ 0.635118] installing Xen timer for CPU 16 Jul 1 16:49:39.247544 [ 0.635495] cpu 16 spinlock event irq 205 Jul 1 16:49:39.247557 [ 0.635495] installing Xen timer for CPU 17 Jul 1 16:49:39.259528 [ 0.636269] cpu 17 spinlock event irq 211 Jul 1 16:49:39.259548 [ 0.636269] installing Xen timer for CPU 18 Jul 1 16:49:39.271521 [ 0.637007] cpu 18 spinlock event irq 217 Jul 1 16:49:39.271541 [ 0.637164] installing Xen timer for CPU 19 Jul 1 16:49:39.271554 [ 0.637539] cpu 19 spinlock event irq 223 Jul 1 16:49:39.283527 [ 0.638120] installing Xen timer for CPU 20 Jul 1 16:49:39.283547 [ 0.639054] cpu 20 spinlock event irq 229 Jul 1 16:49:39.295522 [ 0.639166] installing Xen timer for CPU 21 Jul 1 16:49:39.295551 [ 0.639990] cpu 21 spinlock event irq 235 Jul 1 16:49:39.295565 [ 0.640171] installing Xen timer for CPU 22 Jul 1 16:49:39.307526 [ 0.641060] cpu 22 spinlock event irq 241 Jul 1 16:49:39.307546 [ 0.641174] installing Xen timer for CPU 23 Jul 1 16:49:39.319522 [ 0.642190] cpu 23 spinlock event irq 247 Jul 1 16:49:39.319543 [ 0.642190] installing Xen timer for CPU 24 Jul 1 16:49:39.319556 [ 0.643346] cpu 24 spinlock event irq 253 Jul 1 16:49:39.331525 [ 0.643346] installing Xen timer for CPU 25 Jul 1 16:49:39.331545 [ 0.644095] cpu 25 spinlock event irq 259 Jul 1 16:49:39.331557 [ 0.644172] installing Xen timer for CPU 26 Jul 1 16:49:39.343528 [ 0.645078] cpu 26 spinlock event irq 265 Jul 1 16:49:39.343548 [ 0.645171] installing Xen timer for CPU 27 Jul 1 16:49:39.355525 [ 0.646152] cpu 27 spinlock event irq 271 Jul 1 16:49:39.355545 [ 0.646184] installing Xen timer for CPU 28 Jul 1 16:49:39.355557 [ 0.647314] cpu 28 spinlock event irq 277 Jul 1 16:49:39.367533 [ 0.647314] installing Xen timer for CPU 29 Jul 1 16:49:39.367553 [ 0.648387] cpu 29 spinlock event irq 283 Jul 1 16:49:39.379525 [ 0.648387] installing Xen timer for CPU 30 Jul 1 16:49:39.379545 [ 0.649232] cpu 30 spinlock event irq 289 Jul 1 16:49:39.379558 [ 0.649232] installing Xen timer for CPU 31 Jul 1 16:49:39.391525 [ 0.650068] cpu 31 spinlock event irq 295 Jul 1 16:49:39.391545 [ 0.650186] installing Xen timer for CPU 32 Jul 1 16:49:39.403529 [ 0.651000] cpu 32 spinlock event irq 301 Jul 1 16:49:39.403549 [ 0.651183] installing Xen timer for CPU 33 Jul 1 16:49:39.403562 [ 0.651635] cpu 33 spinlock event irq 307 Jul 1 16:49:39.415525 [ 0.652181] installing Xen timer for CPU 34 Jul 1 16:49:39.415545 [ 0.652633] cpu 34 spinlock event irq 313 Jul 1 16:49:39.427526 [ 0.653056] installing Xen timer for CPU 35 Jul 1 16:49:39.427547 [ 0.653498] cpu 35 spinlock event irq 319 Jul 1 16:49:39.427560 [ 0.653498] installing Xen timer for CPU 36 Jul 1 16:49:39.439526 [ 0.654356] cpu 36 spinlock event irq 325 Jul 1 16:49:39.439545 [ 0.654356] installing Xen timer for CPU 37 Jul 1 16:49:39.451521 [ 0.655264] cpu 37 spinlock event irq 331 Jul 1 16:49:39.451541 [ 0.655264] installing Xen timer for CPU 38 Jul 1 16:49:39.451554 [ 0.656377] cpu 38 spinlock event irq 337 Jul 1 16:49:39.463524 [ 0.656377] installing Xen timer for CPU 39 Jul 1 16:49:39.463545 [ 0.657170] cpu 39 spinlock event irq 343 Jul 1 16:49:39.475520 [ 0.657473] smp: Brought up 1 node, 40 CPUs Jul 1 16:49:39.475541 [ 0.657487] smpboot: Max logical packages: 1 Jul 1 16:49:39.475554 [ 0.658541] devtmpfs: initialized Jul 1 16:49:39.487522 [ 0.658541] x86/mm: Memory block size: 128MB Jul 1 16:49:39.487543 [ 0.659959] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Jul 1 16:49:39.499531 [ 0.660227] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 16:49:39.511530 [ 0.660252] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 16:49:39.511554 [ 0.660708] PM: RTC time: 16:49:37, date: 2024-07-01 Jul 1 16:49:39.523531 [ 0.661067] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:49:39.535518 [ 0.661108] xen:grant_table: Grant tables using version 1 layout Jul 1 16:49:39.535542 [ 0.661198] Grant table initialized Jul 1 16:49:39.535554 [ 0.662214] audit: initializing netlink subsys (disabled) Jul 1 16:49:39.547532 [ 0.662248] audit: type=2000 audit(1719852576.380:1): state=initialized audit_enabled=0 res=1 Jul 1 16:49:39.559527 [ 0.662248] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:49:39.559549 [ 0.662248] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:49:39.571529 [ 0.662248] Detected 1 PCC Subspaces Jul 1 16:49:39.571548 [ 0.662248] Registering PCC driver as Mailbox controller Jul 1 16:49:39.583533 [ 0.663399] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 16:49:39.595524 [ 0.663428] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 16:49:39.595547 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 16:49:39.607522 [ 0.806566] PCI: Using configuration type 1 for base access Jul 1 16:49:39.607545 [ 0.811004] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:49:39.619533 [ 0.811045] ACPI: Added _OSI(Module Device) Jul 1 16:49:39.631520 [ 0.811045] ACPI: Added _OSI(Processor Device) Jul 1 16:49:39.631541 [ 0.811045] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:49:39.631555 [ 0.811048] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:49:39.643530 [ 0.882304] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 16:49:39.655522 [ 0.886592] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 16:49:39.655545 [ 0.895996] ACPI: Dynamic OEM Table Load: Jul 1 16:49:39.667518 [ 0.932025] ACPI: Dynamic OEM Table Load: Jul 1 16:49:39.667538 [ 1.119922] ACPI: Interpreter enabled Jul 1 16:49:39.667551 [ 1.119958] ACPI: PM: (supports S0 S5) Jul 1 16:49:39.679521 [ 1.119968] ACPI: Using IOAPIC for interrupt routing Jul 1 16:49:39.679543 [ 1.120027] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:49:39.691529 [ 1.120045] PCI: Using E820 reservations for host bridge windows Jul 1 16:49:39.703521 [ 1.120982] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 16:49:39.703543 [ 1.176964] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 16:49:39.715531 [ 1.176988] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:49:39.715559 [ 1.177130] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 16:49:39.727527 [ 1.177368] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:49:39.739528 [ 1.177977] PCI host bridge to bus 0000:00 Jul 1 16:49:39.739548 [ 1.177987] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:49:39.751525 [ 1.178003] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:49:39.751548 [ 1.178016] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 16:49:39.763528 [ 1.178030] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 16:49:39.775521 [ 1.178043] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:49:39.775545 [ 1.178057] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:49:39.787530 [ 1.178072] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 16:49:39.799529 [ 1.178088] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 16:49:39.799554 [ 1.178103] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 16:49:39.811505 [ 1.178119] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 16:49:39.823532 [ 1.178135] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 16:49:39.823553 [ 1.178217] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 16:49:39.835530 (XEN) PCI add device 0000:00:00.0 Jul 1 16:49:39.835549 [ 1.178872] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.847527 [ 1.178972] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 16:49:39.859523 (XEN) PCI add device 0000:00:04.0 Jul 1 16:49:39.859541 [ 1.179502] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.859556 [ 1.179601] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 16:49:39.871536 (XEN) PCI add device 0000:00:04.1 Jul 1 16:49:39.871554 [ 1.180122] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.883536 [ 1.180221] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 16:49:39.895528 (XEN) PCI add device 0000:00:04.2 Jul 1 16:49:39.895546 [ 1.180742] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.907521 [ 1.180840] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 16:49:39.907546 (XEN) PCI add device 0000:00:04.3 Jul 1 16:49:39.919523 [ 1.181359] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.919545 [ 1.181495] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 16:49:39.931534 (XEN) PCI add device 0000:00:04.4 Jul 1 16:49:39.931552 [ 1.182015] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.943524 [ 1.182113] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 16:49:39.955519 (XEN) PCI add device 0000:00:04.5 Jul 1 16:49:39.955538 [ 1.182631] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.955554 [ 1.182729] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 16:49:39.967533 (XEN) PCI add device 0000:00:04.6 Jul 1 16:49:39.967551 [ 1.183246] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 16:49:39.979524 [ 1.183343] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 16:49:39.991525 (XEN) PCI add device 0000:00:04.7 Jul 1 16:49:39.991544 [ 1.183857] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 16:49:40.003519 (XEN) PCI add device 0000:00:05.0 Jul 1 16:49:40.003538 [ 1.184369] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 16:49:40.003554 (XEN) PCI add device 0000:00:05.2 Jul 1 16:49:40.015524 [ 1.184865] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 16:49:40.015546 [ 1.184952] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 16:49:40.027526 (XEN) PCI add device 0000:00:05.4 Jul 1 16:49:40.027544 [ 1.185526] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 16:49:40.039525 (XEN) PCI add device 0000:00:08.0 Jul 1 16:49:40.039544 [ 1.185984] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 16:49:40.051523 (XEN) PCI add device 0000:00:08.1 Jul 1 16:49:40.051542 [ 1.186347] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 16:49:40.051558 (XEN) PCI add device 0000:00:08.2 Jul 1 16:49:40.063525 [ 1.186898] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 16:49:40.063547 (XEN) PCI add device 0000:00:11.0 Jul 1 16:49:40.075531 [ 1.187264] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 16:49:40.075553 [ 1.187396] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 16:49:40.087524 [ 1.187883] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 16:49:40.087546 (XEN) PCI add device 0000:00:14.0 Jul 1 16:49:40.099523 [ 1.188399] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 16:49:40.099545 [ 1.188524] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 16:49:40.111530 (XEN) PCI add device 0000:00:14.2 Jul 1 16:49:40.111548 [ 1.189139] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 16:49:40.123525 [ 1.189243] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 16:49:40.123548 [ 1.189301] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 16:49:40.135528 [ 1.189359] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 16:49:40.147523 [ 1.189416] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 16:49:40.147545 [ 1.189472] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 16:49:40.159524 [ 1.189529] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 16:49:40.159546 [ 1.189755] pci 0000:00:17.0: PME# supported from D3hot Jul 1 16:49:40.171525 (XEN) PCI add device 0000:00:17.0 Jul 1 16:49:40.171543 [ 1.190224] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 16:49:40.183532 [ 1.190687] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.183555 (XEN) PCI add device 0000:00:1c.0 Jul 1 16:49:40.195520 [ 1.190931] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 16:49:40.195542 [ 1.191381] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.207526 (XEN) PCI add device 0000:00:1c.4 Jul 1 16:49:40.207545 [ 1.191617] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 16:49:40.219522 [ 1.192082] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.219545 (XEN) PCI add device 0000:00:1c.5 Jul 1 16:49:40.219557 [ 1.192325] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 16:49:40.231528 (XEN) PCI add device 0000:00:1f.0 Jul 1 16:49:40.231547 [ 1.193103] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 16:49:40.243523 [ 1.193180] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 16:49:40.243546 (XEN) PCI add device 0000:00:1f.2 Jul 1 16:49:40.255525 [ 1.193704] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 16:49:40.255547 [ 1.193826] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 16:49:40.267527 [ 1.193988] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 16:49:40.267549 (XEN) PCI add device 0000:00:1f.4 Jul 1 16:49:40.279524 [ 1.194247] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 16:49:40.279547 [ 1.194339] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 16:49:40.291525 (XEN) PCI add device 0000:00:1f.5 Jul 1 16:49:40.291543 [ 1.194908] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 16:49:40.303524 [ 1.195180] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 16:49:40.303547 [ 1.195194] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:49:40.315530 [ 1.195299] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 16:49:40.315552 [ 1.195413] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 16:49:40.327525 [ 1.195523] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 16:49:40.339525 [ 1.195965] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.339548 (XEN) PCI add device 0000:02:00.0 Jul 1 16:49:40.339560 [ 1.196305] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 16:49:40.351524 [ 1.196327] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 16:49:40.363530 [ 1.196350] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 16:49:40.363553 [ 1.196590] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 16:49:40.375524 [ 1.196717] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 16:49:40.375548 (XEN) PCI add device 0000:03:00.0 Jul 1 16:49:40.387528 [ 1.197281] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 16:49:40.387550 [ 1.197314] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 16:49:40.403237 [ 1.197489] pci_bus 0000:04: extended config space not accessible Jul 1 16:49:40.411519 [ 1.197558] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 16:49:40.411559 [ 1.197658] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 16:49:40.423530 [ 1.197731] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 16:49:40.423553 [ 1.197793] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 16:49:40.435528 [ 1.197997] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 16:49:40.447494 (XEN) PCI add device 0000:04:00.0 Jul 1 16:49:40.447512 [ 1.198471] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 16:49:40.447527 [ 1.198517] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 16:49:40.459546 [ 1.198542] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 16:49:40.471524 [ 1.199520] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 16:49:40.471555 [ 1.199538] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:49:40.483532 [ 1.199676] acpi PNP0A08:01: _OSC: platform does not support [LTR] Jul 1 16:49:40.495525 [ 1.199916] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:49:40.507521 [ 1.199975] PCI host bridge to bus 0000:17 Jul 1 16:49:40.507542 [ 1.199985] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 16:49:40.519522 [ 1.200000] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 16:49:40.519548 [ 1.200015] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 16:49:40.531536 [ 1.200032] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 16:49:40.543522 [ 1.200109] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:49:40.543544 [ 1.200587] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.555524 (XEN) PCI add device 0000:17:00.0 Jul 1 16:49:40.555543 [ 1.200852] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 16:49:40.567526 [ 1.201100] pci 0000:17:02.0: enabling Extended Tags Jul 1 16:49:40.567547 [ 1.201323] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.579527 (XEN) PCI add device 0000:17:02.0 Jul 1 16:49:40.579545 [ 1.201573] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 16:49:40.591522 [ 1.201818] pci 0000:17:03.0: enabling Extended Tags Jul 1 16:49:40.591543 [ 1.202047] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:40.603523 (XEN) PCI add device 0000:17:03.0 Jul 1 16:49:40.603542 [ 1.202287] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 16:49:40.615526 (XEN) PCI add device 0000:17:05.0 Jul 1 16:49:40.615544 [ 1.202802] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 16:49:40.627522 (XEN) PCI add device 0000:17:05.2 Jul 1 16:49:40.627541 [ 1.203336] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 16:49:40.627556 [ 1.203420] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 16:49:40.639494 (XEN) PCI add device 0000:17:05.4 Jul 1 16:49:40.639512 [ 1.203980] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.651468 (XEN) PCI add device 0000:17:08.0 Jul 1 16:49:40.651487 [ 1.204322] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.663467 (XEN) PCI add device 0000:17:08.1 Jul 1 16:49:40.663486 [ 1.204663] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.675466 (XEN) PCI add device 0000:17:08.2 Jul 1 16:49:40.675485 [ 1.205008] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.687463 (XEN) PCI add device 0000:17:08.3 Jul 1 16:49:40.687482 [ 1.205348] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.687498 (XEN) PCI add device 0000:17:08.4 Jul 1 16:49:40.699473 [ 1.205687] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.699495 (XEN) PCI add device 0000:17:08.5 Jul 1 16:49:40.711465 [ 1.206035] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.711488 (XEN) PCI add device 0000:17:08.6 Jul 1 16:49:40.711500 [ 1.206375] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.723474 (XEN) PCI add device 0000:17:08.7 Jul 1 16:49:40.723493 [ 1.206738] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.735467 (XEN) PCI add device 0000:17:09.0 Jul 1 16:49:40.735486 [ 1.207086] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 16:49:40.747469 (XEN) PCI add device 0000:17:09.1 Jul 1 16:49:40.747488 [ 1.207481] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.759462 (XEN) PCI add device 0000:17:0e.0 Jul 1 16:49:40.759481 [ 1.207821] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.759496 (XEN) PCI add device 0000:17:0e.1 Jul 1 16:49:40.771476 [ 1.208170] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.771499 (XEN) PCI add device 0000:17:0e.2 Jul 1 16:49:40.783466 [ 1.208509] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.783488 (XEN) PCI add device 0000:17:0e.3 Jul 1 16:49:40.795463 [ 1.208848] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.795486 (XEN) PCI add device 0000:17:0e.4 Jul 1 16:49:40.795497 [ 1.209203] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.807471 (XEN) PCI add device 0000:17:0e.5 Jul 1 16:49:40.807490 [ 1.209563] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.819467 (XEN) PCI add device 0000:17:0e.6 Jul 1 16:49:40.819485 [ 1.209904] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.831471 (XEN) PCI add device 0000:17:0e.7 Jul 1 16:49:40.831489 [ 1.210251] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.843466 (XEN) PCI add device 0000:17:0f.0 Jul 1 16:49:40.843485 [ 1.210591] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 16:49:40.855462 (XEN) PCI add device 0000:17:0f.1 Jul 1 16:49:40.855481 [ 1.211028] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 16:49:40.855496 (XEN) PCI add device 0000:17:1d.0 Jul 1 16:49:40.867467 [ 1.211417] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 16:49:40.867490 (XEN) PCI add device 0000:17:1d.1 Jul 1 16:49:40.879466 [ 1.211757] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 16:49:40.879489 (XEN) PCI add device 0000:17:1d.2 Jul 1 16:49:40.891466 [ 1.212106] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 16:49:40.891490 (XEN) PCI add device 0000:17:1d.3 Jul 1 16:49:40.891502 [ 1.212466] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 16:49:40.903472 (XEN) PCI add device 0000:17:1e.0 Jul 1 16:49:40.903491 [ 1.212806] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 16:49:40.915471 (XEN) PCI add device 0000:17:1e.1 Jul 1 16:49:40.915489 [ 1.213151] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 16:49:40.927467 (XEN) PCI add device 0000:17:1e.2 Jul 1 16:49:40.927486 [ 1.213501] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 16:49:40.939466 (XEN) PCI add device 0000:17:1e.3 Jul 1 16:49:40.939485 [ 1.213840] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 16:49:40.951464 (XEN) PCI add device 0000:17:1e.4 Jul 1 16:49:40.951483 [ 1.214236] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 16:49:40.951498 (XEN) PCI add device 0000:17:1e.5 Jul 1 16:49:40.963467 [ 1.214576] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 16:49:40.963489 (XEN) PCI add device 0000:17:1e.6 Jul 1 16:49:40.975466 [ 1.215123] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 16:49:40.975489 [ 1.215240] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 16:49:40.987472 [ 1.215326] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 16:49:40.999467 [ 1.215410] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 16:49:41.011474 [ 1.215869] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:49:41.011498 (XEN) PCI add device 0000:18:00.0 Jul 1 16:49:41.011510 [ 1.216236] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 16:49:41.023474 [ 1.216354] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 16:49:41.035468 [ 1.216439] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 16:49:41.047465 [ 1.216523] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 16:49:41.047491 [ 1.216965] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 16:49:41.059468 (XEN) PCI add device 0000:18:00.1 Jul 1 16:49:41.059487 [ 1.217213] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 16:49:41.071475 [ 1.217263] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 16:49:41.083463 [ 1.217440] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 16:49:41.083485 [ 1.217471] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 16:49:41.095464 [ 1.217504] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 16:49:41.107464 [ 1.217675] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 16:49:41.107486 [ 1.217706] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 16:49:41.119463 [ 1.217739] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 16:49:41.131465 [ 1.218006] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 16:49:41.131489 [ 1.218023] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:49:41.143474 [ 1.218165] acpi PNP0A08:02: _OSC: platform does not support [LTR] Jul 1 16:49:41.155466 [ 1.218399] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:49:41.155490 [ 1.218455] PCI host bridge to bus 0000:3a Jul 1 16:49:41.167468 [ 1.218464] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 16:49:41.167492 [ 1.218479] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 16:49:41.179474 [ 1.218494] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 16:49:41.191470 [ 1.218511] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 16:49:41.191492 [ 1.218586] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 16:49:41.203469 [ [ 3.518488] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:49:41.215470 [ 3.518511] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:49:41.215492 [ 3.518723] Already setup the GSI :16 Jul 1 16:49:41.227460 [ 3.528720] megasas: 07.719.03.00-rc1 Jul 1 16:49:41.227481 [ 3.528921] Already setup the GSI :55 Jul 1 16:49:41.227494 [ 3.529247] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 16:49:41.239476 [ 3.529262] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 16:49:41.251472 [ 3.530942] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 16:49:41.251496 [ 3.542432] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 16:49:41.263470 [ 3.542457] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 16:49:41.275467 [ 3.542471] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 16:49:41.275489 [ 3.542486] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 16:49:41.287472 [ 3.547699] pps pps0: new PPS source ptp0 Jul 1 16:49:41.287492 [ 3.547869] igb 0000:02:00.0: added PHC on eth0 Jul 1 16:49:41.299470 [ 3.547910] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:49:41.311466 [ 3.547935] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 16:49:41.311491 [ 3.548013] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jul 1 16:49:41.323466 [ 3.548037] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:49:41.335463 [ 3.561613] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 16:49:41.335490 [ 3.561635] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 16:49:41.347468 [ 3.561651] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:49:41.359472 [ 3.598763] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Jul 1 16:49:41.359494 [ 3.604819] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 16:49:41.371476 [ 3.604840] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 16:49:41.383467 [ 3.604854] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 16:49:41.383500 [ 3.604870] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 16:49:41.395472 [ 3.604883] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 16:49:41.407469 [ 3.604896] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 16:49:41.419467 [ 3.604914] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 16:49:41.419492 [ 3.604927] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 16:49:41.431468 [ 3.633911] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 16:49:41.443467 [ 3.633933] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 16:49:41.443489 [ 3.634581] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 16:49:41.455473 [ 3.634601] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 16:49:41.467465 [ 3.634614] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 16:49:41.467487 [ 3.634627] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 16:49:41.479466 [ 3.635021] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 16:49:41.491466 [ 3.635079] scsi host8: Avago SAS based MegaRAID driver Jul 1 16:49:41.491488 [ 3.636093] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 16:49:41.503474 [ 3.639524] sd 8:0:0:0: Attached scsi generic sg0 type 0 Jul 1 16:49:41.515465 [ 3.640096] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 16:49:41.515491 [ 3.640556] sd 8:0:0:0: [sda] Write Protect is off Jul 1 16:49:41.527468 [ 3.641250] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 16:49:41.539469 [ 3.642954] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 16:49:41.539491 [ 3.642969] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 16:49:41.551476 [ 3.775193] sda: sda1 sda2 sda3 Jul 1 16:49:41.551496 [ 3.775552] sd 8:0:0:0: [sda] Attached SCSI disk Jul 1 16:49:41.563417 Begin: Loading essential drivers ... done. Jul 1 16:49:46.879438 Begin: Running /scripts/init-premount ... done. Jul 1 16:49:46.891466 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 16:49:46.903447 Begin: Running /scripts/local-premount ... done. Jul 1 16:49:46.927420 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 16:49:46.975481 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 16:49:46.999469 /dev/mapper/sabro1--vg-root: clean, 45721/1220608 files, 762710/4882432 blocks Jul 1 16:49:47.059511 done. Jul 1 16:49:47.059527 [ 10.614165] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 16:49:47.347528 [ 10.621147] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:49:47.359489 done. Jul 1 16:49:47.359504 Begin: Running /scripts/local-bottom ... done. Jul 1 16:49:47.383509 Begin: Running /scripts/init-bottom ... done. Jul 1 16:49:47.419472 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 16:49:47.719530 INIT: version 3.06 booting Jul 1 16:49:47.731471 INIT: No inittab.d directory found Jul 1 16:49:47.779489 Using makefile-style concurrent boot in runlevel S. Jul 1 16:49:47.935484 Starting hotplug events dispatcher: systemd-udevd. Jul 1 16:49:48.931515 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 16:49:49.027429 Synthesizing the initial hotplug events (devices)...done. Jul 1 16:49:49.927434 Waiting for /dev to be fully populated...done. Jul 1 16:49:51.019421 [ 14.689673] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:49:51.415459 Checking file systems.../dev/sda2: clean, 353/61056 files, 32694/244224 blocks Jul 1 16:49:52.399452 done. Jul 1 16:49:52.411422 Cleaning up temporary files... /tmp. Jul 1 16:49:52.519435 [ 15.962186] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 16:49:52.699465 [ 15.969501] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:49:52.699492 [ 16.102075] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 16:49:52.843413 Mounting local filesystems...done. Jul 1 16:49:53.083444 Activating swapfile swap, if any...done. Jul 1 16:49:53.083464 Cleaning up temporary files.... Jul 1 16:49:53.107431 Starting Setting kernel variables: sysctl. Jul 1 16:49:53.155426 [ 17.780339] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 16:49:54.511471 [ 17.780392] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Jul 1 16:49:54.523449 [ 17.780477] device enx0010e0de2c6e entered promiscuous mode Jul 1 16:49:54.523471 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 16:49:56.179454 Jul 1 16:49:56.179468 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 16:49:56.179482 done. Jul 1 16:49:57.103420 Cleaning up temporary files.... Jul 1 16:49:57.163438 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 16:49:57.211423 Starting nftables: none Jul 1 16:49:57.223428 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 16:49:57.283461 flush ruleset Jul 1 16:49:57.283478 ^^^^^^^^^^^^^^ Jul 1 16:49:57.283487 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 16:49:57.283503 table inet filter { Jul 1 16:49:57.295468 ^^ Jul 1 16:49:57.295483 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 16:49:57.295501 chain input { Jul 1 16:49:57.307464 ^^^^^ Jul 1 16:49:57.307480 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 16:49:57.307499 chain forward { Jul 1 16:49:57.307508 ^^^^^^^ Jul 1 16:49:57.319471 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 16:49:57.319497 chain output { Jul 1 16:49:57.319507 ^^^^^^ Jul 1 16:49:57.331465 is already running Jul 1 16:49:57.331483 . Jul 1 16:49:57.331491 INIT: Entering runlevel: 2 Jul 1 16:49:57.331501 Using makefile-style concurrent boot in runlevel 2. Jul 1 16:49:57.343414 Starting Apache httpd web server: apache2[ 20.758241] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 16:49:57.499427 [ 20.964992] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 16:49:57.703467 [ 20.965126] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 16:49:57.703490 [ 20.965159] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Jul 1 16:49:57.715462 [ 20.965359] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 16:49:57.715486 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Jul 1 16:49:58.831484 . Jul 1 16:49:59.851411 Starting NTP server: ntpd2024-07-01T16:50:00 ntpd[1412]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 16:50:00.063526 2024-07-01T16:50:00 ntpd[1412]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 16:50:00.079457 . Jul 1 16:50:00.079464 Starting SMP IRQ Balancer: irqbalance. Jul 1 16:50:00.267424 Starting system message bus: dbus. Jul 1 16:50:00.351433 [ 23.657482] xen_acpi_processor: Uploading Xen processor PM info Jul 1 16:50:00.387448 Starting OpenBSD Secure Shell server: sshd. Jul 1 16:50:00.519436 (XEN) common/grant_table.c:1909:d0v18 Expanding d0 grant table from 1 to 2 frames Jul 1 16:50:01.815477 Starting /usr/local/sbin/xenstored... Jul 1 16:50:01.837725 Setting domain 0 name, domid and JSON config... Jul 1 16:50:01.839462 Done setting up Dom0 Jul 1 16:50:01.839479 Starting xenconsoled... Jul 1 16:50:01.839490 Starting QEMU as disk backend for dom0 Jul 1 16:50:01.839501 [ 25.145963] vif vif-1 enX1: renamed from eth0 Jul 1 16:50:01.875444 Jul 1 16:50:02.943441 Debian GNU/Linux 12 sabro1 hvc0 Jul 1 16:50:02.943461 Jul 1 16:50:02.943469 sabro1 login: [ 100.088291] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:51:16.823453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:51:42.167446 [ 345.676265] EXT4-fs (dm-3): unmounting filesystem. Jul 1 16:55:22.411454 [ 351.933379] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:55:28.663492 [ 356.673249] EXT4-fs (dm-3): unmounting filesystem. Jul 1 16:55:33.403471 [ 371.977755] xenbr0: port 2(vif1.0) entered blocking state Jul 1 16:55:48.715549 [ 371.977839] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:55:48.715573 [ 371.978037] device vif1.0 entered promiscuous mode Jul 1 16:55:48.727496 (d1) mapping kernel into physical memory Jul 1 16:55:48.811519 (d1) about to get started... Jul 1 16:55:48.823508 (d1) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:55:48.859545 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:55:48.871553 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:55:48.871575 (d1) [ 0.000000] Released 0 page(s) Jul 1 16:55:48.883548 (d1) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:55:48.883570 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:55:48.895548 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:55:48.895571 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:55:48.907555 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:55:48.907577 (d1) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:55:48.919554 (d1) [ 0.000000] DMI not present or invalid. Jul 1 16:55:48.919574 (d1) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:55:48.931520 (d1) [ 0.176386] tsc: Fast TSC calibration failed Jul 1 16:55:49.027546 (d1) [ 0.176421] tsc: Detected 2194.838 MHz processor Jul 1 16:55:49.027569 (d1) [ 0.176443] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:55:49.039550 (d1) [ 0.176449] Disabled Jul 1 16:55:49.039569 (d1) [ 0.176454] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:55:49.051547 (d1) [ 0.176463] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:55:49.051574 (d1) [ 0.176512] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 16:55:49.063554 (d1) [ 0.204523] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 16:55:49.063576 (d1) [ 0.207843] Zone ranges: Jul 1 16:55:49.075552 (d1) [ 0.207849] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:55:49.075576 (d1) [ 0.207857] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:55:49.087553 (d1) [ 0.207863] Normal empty Jul 1 16:55:49.087573 (d1) [ 0.207868] Movable zone start for each node Jul 1 16:55:49.099553 (d1) [ 0.207873] Early memory node ranges Jul 1 16:55:49.099573 (d1) [ 0.207878] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:55:49.111548 (d1) [ 0.207884] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:55:49.111571 (d1) [ 0.207893] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:55:49.123559 (d1) [ 0.207904] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:55:49.135558 (d1) [ 0.207929] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:55:49.135581 (d1) [ 0.209017] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:55:49.147524 (d1) [ 0.454992] Remapped 0 page(s) Jul 1 16:55:49.303546 (d1) [ 0.455171] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 16:55:49.303568 (d1) [ 0.455179] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:55:49.315557 (d1) [ 0.455185] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:55:49.327551 (d1) [ 0.455191] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:55:49.339545 (d1) [ 0.455198] Booting kernel on Xen Jul 1 16:55:49.339565 (d1) [ 0.455202] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:55:49.339579 (d1) [ 0.455209] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:55:49.351561 (d1) [ 0.460262] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 16:55:49.363559 (d1) [ 0.460630] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 16:55:49.375553 (d1) [ 0.460692] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 16:55:49.387545 (d1) [ 0.460701] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:55:49.387571 (d1) [ 0.460707] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:55:49.399557 (d1) [ 0.460731] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:55:49.411550 (d1) [ 0.460731] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:55:49.423545 (d1) [ 0.460766] random: crng init done Jul 1 16:55:49.423565 (d1) [ 0.460851] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:55:49.435551 (d1) [ 0.460869] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:55:49.435577 (d1) [ 0.461450] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:55:49.447551 (d1) [ 0.464218] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 16:55:49.459564 (d1) [ 0.464349] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 16:55:49.471552 (d1) Poking KASLR using RDRAND RDTSC... Jul 1 16:55:49.471571 (d1) [ 0.466376] Dynamic Preempt: voluntary Jul 1 16:55:49.483551 (d1) [ 0.466441] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:55:49.483574 (d1) [ 0.466445] rcu: RCU event tracing is enabled. Jul 1 16:55:49.495550 (d1) [ 0.466450] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 16:55:49.507545 (d1) [ 0.466455] Trampoline variant of Tasks RCU enabled. Jul 1 16:55:49.507567 (d1) [ 0.466459] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:55:49.519551 (d1) [ 0.466464] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 16:55:49.519574 (d1) [ 0.475049] Using NULL legacy PIC Jul 1 16:55:49.531550 (d1) [ 0.475056] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 16:55:49.531573 (d1) [ 0.475125] xen:events: Using FIFO-based ABI Jul 1 16:55:49.543553 (d1) [ 0.475141] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:55:49.555543 (d1) [ 0.475197] Console: colour dummy device 80x25 Jul 1 16:55:49.555564 (d1) [ 0.475290] printk: console [tty0] enabled Jul 1 16:55:49.567543 (d1) [ 0.475299] printk: console [hvc0] enabled Jul 1 16:55:49.567565 (d1) [ 0.475313] printk: bootconsole [xenboot0] disabled Jul 1 16:55:49.567580 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jul 1 16:55:49.579536 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jul 1 16:55:49.591544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jul 1 16:55:49.591575 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jul 1 16:55:49.603553 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x0000064e unimplemented Jul 1 16:55:49.615522 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jul 1 16:55:49.615546 [ 372.955900] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:49.687559 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Jul 1 16:55:49.699557 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Jul 1 16:55:49.711552 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jul 1 16:55:49.711576 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Jul 1 16:55:49.723555 [ 372.971523] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:49.735558 [ 373.006460] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 16:55:49.735578 [ 373.006542] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 16:55:49.747548 [ 373.006673] xenbr0: port 2(vif1.0) entered blocking state Jul 1 16:55:49.759503 [ 373.006709] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 16:55:49.759526 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jul 1 16:55:57.835530 [ 407.508851] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:56:24.247412 [ 407.648787] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:56:24.379469 [ 407.649146] device vif1.0 left promiscuous mode Jul 1 16:56:24.391449 [ 407.649182] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:56:24.391472 [ 427.648024] xenbr0: port 2(vif2.0) entered blocking state Jul 1 16:56:44.383490 [ 427.648108] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:56:44.383513 [ 427.648300] device vif2.0 entered promiscuous mode Jul 1 16:56:44.395454 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jul 1 16:56:44.491486 [ 427.777830] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:44.515469 [ 427.798355] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:44.539449 [ 427.870178] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 16:56:44.599481 [ 427.870289] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 16:56:44.611490 [ 427.870475] xenbr0: port 2(vif2.0) entered blocking state Jul 1 16:56:44.611513 [ 427.870512] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 16:56:44.623460 [ 464.300784] xenbr0: port 3(vif3.0) entered blocking state Jul 1 16:57:21.035474 [ 464.300866] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:57:21.035498 [ 464.301061] device vif3.0 entered promiscuous mode Jul 1 16:57:21.047435 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jul 1 16:57:21.179424 [ 464.468835] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:57:21.203465 [ 464.493088] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:57:21.227465 [ 464.514157] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:57:21.251422 [ 464.662301] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:57:21.395473 [ 464.663402] device vif2.0 left promiscuous mode Jul 1 16:57:21.395494 [ 464.663467] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:57:21.407443 [ 464.720518] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 16:57:21.455468 [ 464.720638] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 16:57:21.455492 [ 464.720772] xenbr0: port 3(vif3.0) entered blocking state Jul 1 16:57:21.467467 [ 464.720837] xenbr0: port 3(vif3.0) entered forwarding state Jul 1 16:57:21.467490 [ 483.271470] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:57:40.007441 [ 483.410070] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:57:40.139456 [ 483.412180] device vif3.0 left promiscuous mode Jul 1 16:57:40.151458 [ 483.412359] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:57:40.151480 [ 503.289224] xenbr0: port 2(vif4.0) entered blocking state Jul 1 16:58:00.027469 [ 503.289333] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:58:00.027494 [ 503.289531] device vif4.0 entered promiscuous mode Jul 1 16:58:00.039418 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jul 1 16:58:00.135452 [ 503.423799] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:00.159460 [ 503.444880] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:00.183445 [ 503.516920] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 16:58:00.243448 [ 503.517046] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 16:58:00.255472 [ 503.517198] xenbr0: port 2(vif4.0) entered blocking state Jul 1 16:58:00.267448 [ 503.517239] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 16:58:00.267471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:58:23.815468 [ 539.782811] xenbr0: port 3(vif5.0) entered blocking state Jul 1 16:58:36.511482 [ 539.782894] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:58:36.523528 [ 539.783094] device vif5.0 entered promiscuous mode Jul 1 16:58:36.523549 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jul 1 16:58:36.655467 [ 539.948155] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:36.691460 [ 539.964839] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:36.703478 [ 539.979900] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:58:36.715458 [ 540.150434] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:58:36.883496 [ 540.151032] device vif4.0 left promiscuous mode Jul 1 16:58:36.883517 [ 540.151069] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:58:36.895469 [ 540.209524] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 16:58:36.943491 [ 540.209684] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 16:58:36.943515 [ 540.209824] xenbr0: port 3(vif5.0) entered blocking state Jul 1 16:58:36.955496 [ 540.209860] xenbr0: port 3(vif5.0) entered forwarding state Jul 1 16:58:36.967440 [ 548.921980] xenbr0: port 2(vif6.0) entered blocking state Jul 1 16:58:45.659490 [ 548.922062] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:58:45.659513 [ 548.922291] device vif6.0 entered promiscuous mode Jul 1 16:58:45.671444 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jul 1 16:58:45.791480 [ 549.089436] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:45.827472 [ 549.117683] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:45.851496 [ 549.144981] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:58:45.875473 [ 549.315713] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:58:46.043470 [ 549.316215] device vif5.0 left promiscuous mode Jul 1 16:58:46.055488 [ 549.316273] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:58:46.055511 [ 549.380684] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 16:58:46.115490 [ 549.380797] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 16:58:46.115514 [ 549.380970] xenbr0: port 2(vif6.0) entered blocking state Jul 1 16:58:46.127492 [ 549.381008] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 16:58:46.127515 [ 557.986503] xenbr0: port 3(vif7.0) entered blocking state Jul 1 16:58:54.723491 [ 557.986586] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:58:54.723522 [ 557.986776] device vif7.0 entered promiscuous mode Jul 1 16:58:54.735448 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jul 1 16:58:54.855478 [ 558.151600] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:54.891459 [ 558.179180] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:54.915480 [ 558.199471] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:58:54.927470 [ 558.366716] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:58:55.095477 [ 558.367614] device vif6.0 left promiscuous mode Jul 1 16:58:55.107483 [ 558.367663] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:58:55.107505 [ 558.429447] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 16:58:55.167486 [ 558.429561] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 16:58:55.167510 [ 558.429734] xenbr0: port 3(vif7.0) entered blocking state Jul 1 16:58:55.179471 [ 558.429771] xenbr0: port 3(vif7.0) entered forwarding state Jul 1 16:58:55.179494 [ 567.189139] xenbr0: port 2(vif8.0) entered blocking state Jul 1 16:59:03.919484 [ 567.189222] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:59:03.942368 [ 567.189458] device vif8.0 entered promiscuous mode Jul 1 16:59:03.942396 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jul 1 16:59:04.051475 [ 567.345283] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:04.087446 [ 567.369304] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:04.111453 [ 567.388969] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:59:04.123460 [ 567.575606] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:59:04.303471 [ 567.576846] device vif7.0 left promiscuous mode Jul 1 16:59:04.315487 [ 567.576895] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:59:04.315509 [ 567.642958] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 16:59:04.375489 [ 567.643079] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 16:59:04.387488 [ 567.643607] xenbr0: port 2(vif8.0) entered blocking state Jul 1 16:59:04.387511 [ 567.643648] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 16:59:04.399447 [ 576.308055] xenbr0: port 3(vif9.0) entered blocking state Jul 1 16:59:13.039488 [ 576.308138] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:59:13.051492 [ 576.308357] device vif9.0 entered promiscuous mode Jul 1 16:59:13.051514 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jul 1 16:59:13.183466 [ 576.476575] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:13.219473 [ 576.507658] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:13.243487 [ 576.524983] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:59:13.255470 [ 576.678956] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:59:13.411489 [ 576.679546] device vif8.0 left promiscuous mode Jul 1 16:59:13.423461 [ 576.679584] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:59:13.423485 [ 576.758525] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 16:59:13.495524 [ 576.758634] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 16:59:13.495549 [ 576.758764] xenbr0: port 3(vif9.0) entered blocking state Jul 1 16:59:13.507495 [ 576.758840] xenbr0: port 3(vif9.0) entered forwarding state Jul 1 16:59:13.507518 [ 585.174205] xenbr0: port 2(vif10.0) entered blocking state Jul 1 16:59:21.903461 [ 585.174315] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:59:21.915464 [ 585.174502] device vif10.0 entered promiscuous mode Jul 1 16:59:21.915486 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jul 1 16:59:22.047471 [ 585.346681] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:22.083458 [ 585.370675] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:22.107464 [ 585.389595] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:59:22.119448 [ 585.565763] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:59:22.299474 [ 585.566304] device vif9.0 left promiscuous mode Jul 1 16:59:22.299494 [ 585.566341] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:59:22.311443 [ 585.637679] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 16:59:22.371471 [ 585.637818] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 16:59:22.383465 [ 585.638002] xenbr0: port 2(vif10.0) entered blocking state Jul 1 16:59:22.383487 [ 585.638073] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 16:59:22.395417 [ 594.181665] xenbr0: port 3(vif11.0) entered blocking state Jul 1 16:59:30.915530 [ 594.181753] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:59:30.927490 [ 594.182015] device vif11.0 entered promiscuous mode Jul 1 16:59:30.927512 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jul 1 16:59:31.059500 [ 594.349341] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:31.083622 [ 594.373265] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:31.107619 [ 594.396225] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:59:31.131458 [ 594.551599] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:59:31.287492 [ 594.552011] device vif10.0 left promiscuous mode Jul 1 16:59:31.287512 [ 594.552047] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:59:31.299456 [ 594.610247] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 16:59:31.347457 [ 594.610356] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 16:59:31.347481 [ 594.610525] xenbr0: port 3(vif11.0) entered blocking state Jul 1 16:59:31.359481 [ 594.610576] xenbr0: port 3(vif11.0) entered forwarding state Jul 1 16:59:31.359503 [ 603.409427] xenbr0: port 2(vif12.0) entered blocking state Jul 1 16:59:40.143496 [ 603.409508] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:59:40.155459 [ 603.409687] device vif12.0 entered promiscuous mode Jul 1 16:59:40.155481 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jul 1 16:59:40.287474 [ 603.584851] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:40.323469 [ 603.614457] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:40.347496 [ 603.636865] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:59:40.371465 [ 603.805435] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:59:40.539495 [ 603.806057] device vif11.0 left promiscuous mode Jul 1 16:59:40.539516 [ 603.806094] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:59:40.560496 [ 603.881183] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 16:59:40.611478 [ 603.881346] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 16:59:40.623490 [ 603.881538] xenbr0: port 2(vif12.0) entered blocking state Jul 1 16:59:40.623513 [ 603.881617] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 16:59:40.635462 [ 612.504961] xenbr0: port 3(vif13.0) entered blocking state Jul 1 16:59:49.239498 [ 612.505045] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:59:49.239520 [ 612.505259] device vif13.0 entered promiscuous mode Jul 1 16:59:49.251476 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jul 1 16:59:49.383446 [ 612.661077] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:49.395501 [ 612.693308] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:49.431495 [ 612.725741] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:59:49.455469 [ 612.909235] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:59:49.647518 [ 612.910435] device vif12.0 left promiscuous mode Jul 1 16:59:49.647539 [ 612.910540] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:59:49.659440 [ 612.961564] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 16:59:49.695506 [ 612.961790] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 16:59:49.707484 [ 612.962102] xenbr0: port 3(vif13.0) entered blocking state Jul 1 16:59:49.707506 [ 612.962163] xenbr0: port 3(vif13.0) entered forwarding state Jul 1 16:59:49.719442 [ 621.068738] xenbr0: port 2(vif14.0) entered blocking state Jul 1 16:59:57.807471 [ 621.068821] xenbr0: port 2(vif14.0) entered disabled state Jul 1 16:59:57.807494 [ 621.069016] device vif14.0 entered promiscuous mode Jul 1 16:59:57.827916 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jul 1 16:59:57.951420 [ 621.240601] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:57.975466 [ 621.267471] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:58.011417 [ 621.289072] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:59:58.023445 [ 621.438630] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:59:58.167451 [ 621.439371] device vif13.0 left promiscuous mode Jul 1 16:59:58.179463 [ 621.439420] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:59:58.179485 [ 621.497605] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 16:59:58.227456 [ 621.497713] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 16:59:58.239471 [ 621.497842] xenbr0: port 2(vif14.0) entered blocking state Jul 1 16:59:58.239493 [ 621.497912] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 16:59:58.251455 [ 630.189645] xenbr0: port 3(vif15.0) entered blocking state Jul 1 17:00:06.923475 [ 630.189728] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:00:06.935430 [ 630.189912] device vif15.0 entered promiscuous mode Jul 1 17:00:06.935452 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jul 1 17:00:07.067436 [ 630.357099] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:07.091473 [ 630.382315] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:07.115478 [ 630.399322] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:00:07.127449 [ 630.528622] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:00:07.259458 [ 630.528963] device vif14.0 left promiscuous mode Jul 1 17:00:07.271453 [ 630.528999] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:00:07.271475 [ 630.586069] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 17:00:07.319469 [ 630.586281] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jul 1 17:00:07.331465 [ 630.586411] xenbr0: port 3(vif15.0) entered blocking state Jul 1 17:00:07.331488 [ 630.586447] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 17:00:07.343425 [ 638.609892] xenbr0: port 2(vif16.0) entered blocking state Jul 1 17:00:15.347484 [ 638.609975] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:00:15.370433 [ 638.610199] device vif16.0 entered promiscuous mode Jul 1 17:00:15.370479 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jul 1 17:00:15.479463 [ 638.774692] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:15.515437 [ 638.801245] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:15.539449 [ 638.819925] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:00:15.551457 [ 639.000823] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:00:15.731458 [ 639.001226] device vif15.0 left promiscuous mode Jul 1 17:00:15.743458 [ 639.001266] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:00:15.743480 [ 639.067988] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 17:00:15.803467 [ 639.068096] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jul 1 17:00:15.803491 [ 639.068258] xenbr0: port 2(vif16.0) entered blocking state Jul 1 17:00:15.815470 [ 639.068304] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 17:00:15.815492 [ 647.449454] xenbr0: port 3(vif17.0) entered blocking state Jul 1 17:00:24.179461 [ 647.449538] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:00:24.191462 [ 647.449727] device vif17.0 entered promiscuous mode Jul 1 17:00:24.191484 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jul 1 17:00:24.323464 [ 647.619023] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:24.359441 [ 647.645860] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:24.383456 [ 647.666888] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:00:24.395451 [ 647.850696] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:00:24.587467 [ 647.851418] device vif16.0 left promiscuous mode Jul 1 17:00:24.587489 [ 647.851465] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:00:24.599431 [ 647.913235] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 17:00:24.647469 [ 647.913340] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jul 1 17:00:24.659463 [ 647.913462] xenbr0: port 3(vif17.0) entered blocking state Jul 1 17:00:24.659487 [ 647.913547] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 17:00:24.671417 [ 656.541834] xenbr0: port 2(vif18.0) entered blocking state Jul 1 17:00:33.275476 [ 656.541921] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:00:33.287442 [ 656.542205] device vif18.0 entered promiscuous mode Jul 1 17:00:33.287465 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jul 1 17:00:33.419491 [ 656.709712] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:33.443475 [ 656.735072] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:33.479443 [ 656.751956] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:00:33.491414 [ 656.928601] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:00:33.659463 [ 656.929477] device vif17.0 left promiscuous mode Jul 1 17:00:33.671462 [ 656.929520] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:00:33.671485 [ 657.001278] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 17:00:33.731455 [ 657.001357] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jul 1 17:00:33.743474 [ 657.001431] xenbr0: port 2(vif18.0) entered blocking state Jul 1 17:00:33.743497 [ 657.001446] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 17:00:33.755453 [ 665.294134] xenbr0: port 3(vif19.0) entered blocking state Jul 1 17:00:42.023457 [ 665.294245] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:00:42.035467 [ 665.294435] device vif19.0 entered promiscuous mode Jul 1 17:00:42.035489 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jul 1 17:00:42.167463 [ 665.466675] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:42.203461 [ 665.501585] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:42.239454 [ 665.521835] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:00:42.251450 [ 665.687048] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:00:42.419538 [ 665.687664] device vif18.0 left promiscuous mode Jul 1 17:00:42.431521 [ 665.687702] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:00:42.431544 [ 665.761588] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 17:00:42.491526 [ 665.761731] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jul 1 17:00:42.503580 [ 665.761921] xenbr0: port 3(vif19.0) entered blocking state Jul 1 17:00:42.503602 [ 665.761959] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 17:00:42.515526 [ 674.558729] xenbr0: port 2(vif20.0) entered blocking state Jul 1 17:00:51.287591 [ 674.558814] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:00:51.299609 [ 674.559005] device vif20.0 entered promiscuous mode Jul 1 17:00:51.299630 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jul 1 17:00:51.431516 [ 674.722774] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:51.455555 [ 674.748205] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:51.491511 [ 674.767341] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:00:51.503516 [ 674.946582] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:00:51.683547 [ 674.947415] device vif19.0 left promiscuous mode Jul 1 17:00:51.683568 [ 674.947467] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:00:51.695506 [ 675.008731] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 17:00:51.743548 [ 675.008913] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jul 1 17:00:51.743572 [ 675.009054] xenbr0: port 2(vif20.0) entered blocking state Jul 1 17:00:51.755563 [ 675.009090] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 17:00:51.767499 [ 683.729179] xenbr0: port 3(vif21.0) entered blocking state Jul 1 17:01:00.467489 [ 683.729262] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:01:00.467512 [ 683.729452] device vif21.0 entered promiscuous mode Jul 1 17:01:00.479448 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jul 1 17:01:00.611439 [ 683.900156] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:00.635492 [ 683.933339] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:00.671477 [ 683.960108] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:01:00.695461 [ 684.148701] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:01:00.887490 [ 684.149292] device vif20.0 left promiscuous mode Jul 1 17:01:00.887512 [ 684.149343] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:01:00.899442 [ 684.228966] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 17:01:00.959478 [ 684.229112] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jul 1 17:01:00.971500 [ 684.229417] xenbr0: port 3(vif21.0) entered blocking state Jul 1 17:01:00.971523 [ 684.229480] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 17:01:00.983451 [ 692.818102] xenbr0: port 2(vif22.0) entered blocking state Jul 1 17:01:09.547482 [ 692.818208] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:01:09.559481 [ 692.818412] device vif22.0 entered promiscuous mode Jul 1 17:01:09.559502 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jul 1 17:01:09.691463 [ 692.990386] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:09.727459 [ 693.024453] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:09.763450 [ 693.044043] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:01:09.775450 [ 693.197772] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:01:09.931478 [ 693.198413] device vif21.0 left promiscuous mode Jul 1 17:01:09.931499 [ 693.198451] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:01:09.943458 [ 693.258657] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 17:01:09.991465 [ 693.258844] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jul 1 17:01:10.003470 [ 693.259084] xenbr0: port 2(vif22.0) entered blocking state Jul 1 17:01:10.003492 [ 693.259153] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 17:01:10.015427 [ 701.882839] xenbr0: port 3(vif23.0) entered blocking state Jul 1 17:01:18.619473 [ 701.882925] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:01:18.619496 [ 701.883161] device vif23.0 entered promiscuous mode Jul 1 17:01:18.631433 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jul 1 17:01:18.763434 [ 702.051031] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:18.787462 [ 702.073861] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:18.811455 [ 702.092016] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:01:18.823452 [ 702.238639] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:01:18.967451 [ 702.239443] device vif22.0 left promiscuous mode Jul 1 17:01:18.979468 [ 702.239494] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:01:18.979490 [ 702.305414] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 17:01:19.039469 [ 702.305526] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jul 1 17:01:19.051465 [ 702.305660] xenbr0: port 3(vif23.0) entered blocking state Jul 1 17:01:19.051487 [ 702.305732] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 17:01:19.063423 [ 710.929264] xenbr0: port 2(vif24.0) entered blocking state Jul 1 17:01:27.667469 [ 710.929353] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:01:27.667492 [ 710.929615] device vif24.0 entered promiscuous mode Jul 1 17:01:27.679422 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jul 1 17:01:27.799462 [ 711.093429] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:27.835429 [ 711.117215] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:27.859437 [ 711.134715] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:01:27.871432 [ 711.303583] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:01:28.039468 [ 711.304041] device vif23.0 left promiscuous mode Jul 1 17:01:28.039488 [ 711.304078] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:01:28.051440 [ 711.369482] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 17:01:28.099455 [ 711.369625] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jul 1 17:01:28.111472 [ 711.369758] xenbr0: port 2(vif24.0) entered blocking state Jul 1 17:01:28.111494 [ 711.369794] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 17:01:28.123448 [ 728.835649] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:01:45.571446 [ 728.998729] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:01:45.727456 [ 728.999204] device vif24.0 left promiscuous mode Jul 1 17:01:45.739471 [ 728.999239] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:01:45.739493 [ 757.517857] xenbr0: port 2(vif25.0) entered blocking state Jul 1 17:02:14.247453 [ 757.517941] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:02:14.259470 [ 757.518156] device vif25.0 entered promiscuous mode Jul 1 17:02:14.259491 (d25) mapping kernel into physical memory Jul 1 17:02:14.355445 (d25) about to get started... Jul 1 17:02:14.367420 (d25) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:02:14.391479 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:02:14.403478 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:02:14.415476 (d25) [ 0.000000] Released 0 page(s) Jul 1 17:02:14.415495 (d25) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:02:14.427466 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:02:14.427489 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:02:14.439468 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:02:14.439490 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:02:14.451470 (d25) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:02:14.451492 (d25) [ 0.000000] DMI not present or invalid. Jul 1 17:02:14.463466 (d25) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:02:14.463486 (d25) [ 0.169051] tsc: Fast TSC calibration failed Jul 1 17:02:14.547447 (d25) [ 0.169089] tsc: Detected 2194.838 MHz processor Jul 1 17:02:14.559452 (d25) [ 0.169113] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:02:14.559464 (d25) [ 0.169120] Disabled Jul 1 17:02:14.571453 (d25) [ 0.169124] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:02:14.571468 (d25) [ 0.169134] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:02:14.583467 (d25) [ 0.169193] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:02:14.595474 (d25) [ 0.198561] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:02:14.595496 (d25) [ 0.201651] Zone ranges: Jul 1 17:02:14.607463 (d25) [ 0.201658] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:02:14.607486 (d25) [ 0.201666] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:02:14.619438 (d25) [ 0.201672] Normal empty Jul 1 17:02:14.619457 (d25) [ 0.201677] Movable zone start for each node Jul 1 17:02:14.631486 (d25) [ 0.201682] Early memory node ranges Jul 1 17:02:14.631506 (d25) [ 0.201687] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:02:14.643475 (d25) [ 0.201693] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:02:14.643498 (d25) [ 0.201700] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:02:14.655481 (d25) [ 0.201710] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:02:14.667479 (d25) [ 0.201741] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:02:14.667507 (d25) [ 0.202853] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:02:14.679444 (d25) [ 0.452839] Remapped 0 page(s) Jul 1 17:02:14.835463 (d25) [ 0.453022] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:02:14.847467 (d25) [ 0.453032] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:02:14.847494 (d25) [ 0.453038] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:02:14.859476 (d25) [ 0.453044] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:02:14.871467 (d25) [ 0.453051] Booting kernel on Xen Jul 1 17:02:14.871486 (d25) [ 0.453055] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:02:14.883468 (d25) [ 0.453062] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:02:14.895469 (d25) [ 0.458240] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:02:14.895495 (d25) [ 0.458609] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:02:14.907476 (d25) [ 0.458677] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:02:14.919496 (d25) [ 0.458687] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:02:14.919521 (d25) [ 0.458693] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:02:14.931484 (d25) [ 0.458719] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:02:14.943484 (d25) [ 0.458719] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:02:14.955488 (d25) [ 0.458755] random: crng init done Jul 1 17:02:14.955508 (d25) [ 0.458840] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:02:14.967480 (d25) [ 0.458859] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:02:14.979467 (d25) [ 0.459454] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:02:14.979492 (d25) [ 0.462302] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:02:15.003467 (d25) [ 0.462437] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:02:15.003492 (d25) Poking KASLR using RDRAND RDTSC... Jul 1 17:02:15.015467 (d25) [ 0.464658] Dynamic Preempt: voluntary Jul 1 17:02:15.015488 (d25) [ 0.464726] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:02:15.027468 (d25) [ 0.464732] rcu: RCU event tracing is enabled. Jul 1 17:02:15.027490 (d25) [ 0.464736] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:02:15.039472 (d25) [ 0.464742] Trampoline variant of Tasks RCU enabled. Jul 1 17:02:15.039493 (d25) [ 0.464747] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:02:15.051474 (d25) [ 0.464752] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:02:15.063472 (d25) [ 0.473189] Using NULL legacy PIC Jul 1 17:02:15.063492 (d25) [ 0.473196] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:02:15.075469 (d25) [ 0.473271] xen:events: Using FIFO-based ABI Jul 1 17:02:15.075491 (d25) [ 0.473288] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:02:15.087475 (d25) [ 0.473348] Console: colour dummy device 80x25 Jul 1 17:02:15.087496 (d25) [ 0.473441] printk: console [tty0] enabled Jul 1 17:02:15.099472 (d25) [ 0.473450] printk: console [hvc0] enabled Jul 1 17:02:15.099492 (d25) [ 0.473465] printk: bootconsole [xenboot0] disabled Jul 1 17:02:15.111467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000639 unimplemented Jul 1 17:02:15.123472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000611 unimplemented Jul 1 17:02:15.123496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000619 unimplemented Jul 1 17:02:15.135468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000606 unimplemented Jul 1 17:02:15.135491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x0000064e unimplemented Jul 1 17:02:15.147469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v3 RDMSR 0x00000034 unimplemented Jul 1 17:02:15.159430 [ 758.556948] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:02:15.291488 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 1 to 2 frames Jul 1 17:02:15.303475 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 2 to 3 frames Jul 1 17:02:15.315471 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 3 to 4 frames Jul 1 17:02:15.315496 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 4 to 5 frames Jul 1 17:02:15.327473 [ 758.572127] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:02:15.339474 [ 758.605756] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 17:02:15.351464 [ 758.605857] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jul 1 17:02:15.351489 [ 758.605996] xenbr0: port 2(vif25.0) entered blocking state Jul 1 17:02:15.363453 [ 758.606032] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 17:02:15.363475 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 5 to 6 frames Jul 1 17:02:49.755570 [ 793.381469] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:02:50.115558 [ 793.548000] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:02:50.283555 [ 793.548872] device vif25.0 left promiscuous mode Jul 1 17:02:50.283584 [ 793.548930] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:02:50.295439 [ 821.298484] xenbr0: port 2(vif26.0) entered blocking state Jul 1 17:03:18.039466 [ 821.298586] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:03:18.039492 [ 821.298794] device vif26.0 entered promiscuous mode Jul 1 17:03:18.039506 (d26) mapping kernel into physical memory Jul 1 17:03:18.135441 (d26) about to get started... Jul 1 17:03:18.147426 (d26) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:03:18.171482 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:03:18.183477 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:03:18.195469 (d26) [ 0.000000] Released 0 page(s) Jul 1 17:03:18.195488 (d26) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:03:18.207470 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:03:18.207493 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:03:18.219469 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:03:18.231468 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:03:18.231490 (d26) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:03:18.243466 (d26) [ 0.000000] DMI not present or invalid. Jul 1 17:03:18.243487 (d26) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:03:18.243500 (d26) [ 0.187652] tsc: Fast TSC calibration failed Jul 1 17:03:18.351464 (d26) [ 0.187713] tsc: Detected 2194.838 MHz processor Jul 1 17:03:18.363466 (d26) [ 0.187776] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:03:18.363488 (d26) [ 0.187795] Disabled Jul 1 17:03:18.363499 (d26) [ 0.187810] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:03:18.375472 (d26) [ 0.187837] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:03:18.387468 (d26) [ 0.187972] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:03:18.387492 (d26) [ 0.220060] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:03:18.399467 (d26) [ 0.223104] Zone ranges: Jul 1 17:03:18.399486 (d26) [ 0.223110] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:03:18.411465 (d26) [ 0.223117] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:03:18.411488 (d26) [ 0.223124] Normal empty Jul 1 17:03:18.423470 (d26) [ 0.223129] Movable zone start for each node Jul 1 17:03:18.423491 (d26) [ 0.223135] Early memory node ranges Jul 1 17:03:18.435468 (d26) [ 0.223139] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:03:18.435490 (d26) [ 0.223146] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:03:18.447482 (d26) [ 0.223153] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:03:18.459466 (d26) [ 0.223163] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:03:18.459489 (d26) [ 0.223188] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:03:18.471469 (d26) [ 0.224309] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:03:18.471492 (d26) [ 0.469978] Remapped 0 page(s) Jul 1 17:03:18.627439 (d26) [ 0.470158] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:03:18.639470 (d26) [ 0.470167] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:03:18.651469 (d26) [ 0.470173] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:03:18.663465 (d26) [ 0.470179] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:03:18.663488 (d26) [ 0.470186] Booting kernel on Xen Jul 1 17:03:18.675467 (d26) [ 0.470190] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:03:18.675497 (d26) [ 0.470197] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:03:18.687475 (d26) [ 0.475079] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:03:18.699471 (d26) [ 0.475474] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:03:18.711467 (d26) [ 0.475542] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:03:18.711494 (d26) [ 0.475568] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:03:18.723473 (d26) [ 0.475575] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:03:18.735471 (d26) [ 0.475604] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:03:18.747468 (d26) [ 0.475604] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:03:18.747493 (d26) [ 0.475647] random: crng init done Jul 1 17:03:18.759465 (d26) [ 0.475738] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:03:18.759493 (d26) [ 0.475758] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:03:18.771478 (d26) [ 0.476451] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:03:18.783472 (d26) [ 0.479213] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:03:18.795475 (d26) [ 0.479345] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:03:18.807470 (d26) Poking KASLR using RDRAND RDTSC... Jul 1 17:03:18.807489 (d26) [ 0.481419] Dynamic Preempt: voluntary Jul 1 17:03:18.819469 (d26) [ 0.481485] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:03:18.819492 (d26) [ 0.481490] rcu: RCU event tracing is enabled. Jul 1 17:03:18.831467 (d26) [ 0.481494] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:03:18.831493 (d26) [ 0.481500] Trampoline variant of Tasks RCU enabled. Jul 1 17:03:18.843469 (d26) [ 0.481505] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:03:18.855467 (d26) [ 0.481511] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:03:18.855493 (d26) [ 0.489971] Using NULL legacy PIC Jul 1 17:03:18.867469 (d26) [ 0.489978] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:03:18.867492 (d26) [ 0.490048] xen:events: Using FIFO-based ABI Jul 1 17:03:18.879468 (d26) [ 0.490064] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:03:18.891472 (d26) [ 0.490120] Console: colour dummy device 80x25 Jul 1 17:03:18.891493 (d26) [ 0.490213] printk: console [tty0] enabled Jul 1 17:03:18.891506 (d26) [ 0.490222] printk: console [hvc0] enabled Jul 1 17:03:18.903471 (d26) [ 0.490236] printk: bootconsole [xenboot0] disabled Jul 1 17:03:18.903492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000639 unimplemented Jul 1 17:03:18.915472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000611 unimplemented Jul 1 17:03:18.927467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000619 unimplemented Jul 1 17:03:18.927491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000606 unimplemented Jul 1 17:03:18.939473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x0000064e unimplemented Jul 1 17:03:18.951455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000034 unimplemented Jul 1 17:03:18.951479 [ 822.301472] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:03:19.035474 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 1 to 2 frames Jul 1 17:03:19.047474 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 2 to 3 frames Jul 1 17:03:19.059473 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 3 to 4 frames Jul 1 17:03:19.071468 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 4 to 5 frames Jul 1 17:03:19.071500 [ 822.326273] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:03:19.083479 [ 822.357400] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 17:03:19.095471 [ 822.357487] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jul 1 17:03:19.095495 [ 822.357621] xenbr0: port 2(vif26.0) entered blocking state Jul 1 17:03:19.107465 [ 822.357657] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 17:03:19.107487 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 5 to 6 frames Jul 1 17:03:52.087443 [ 857.070638] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:03:53.803451 [ 857.228620] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:03:53.959465 [ 857.229151] device vif26.0 left promiscuous mode Jul 1 17:03:53.971463 [ 857.229188] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:03:53.971486 [ 884.987622] xenbr0: port 2(vif27.0) entered blocking state Jul 1 17:04:21.723479 [ 884.987705] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:04:21.723503 [ 884.987902] device vif27.0 entered promiscuous mode Jul 1 17:04:21.735446 (d27) mapping kernel into physical memory Jul 1 17:04:21.831439 (d27) about to get started... Jul 1 17:04:21.831458 (d27) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:04:21.867482 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:04:21.879480 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:04:21.891467 (d27) [ 0.000000] Released 0 page(s) Jul 1 17:04:21.891487 (d27) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:04:21.891501 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:04:21.903473 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:04:21.915472 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:04:21.915495 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:04:21.927472 (d27) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:04:21.927494 (d27) [ 0.000000] DMI not present or invalid. Jul 1 17:04:21.939457 (d27) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:04:21.939478 (d27) [ 0.168512] tsc: Fast TSC calibration failed Jul 1 17:04:22.023455 (d27) [ 0.168559] tsc: Detected 2194.838 MHz processor Jul 1 17:04:22.035469 (d27) [ 0.168599] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:04:22.035492 (d27) [ 0.168606] Disabled Jul 1 17:04:22.047465 (d27) [ 0.168610] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:04:22.047490 (d27) [ 0.168619] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:04:22.059476 (d27) [ 0.168668] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:04:22.071467 (d27) [ 0.196591] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:04:22.071489 (d27) [ 0.199691] Zone ranges: Jul 1 17:04:22.071502 (d27) [ 0.199697] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:04:22.083470 (d27) [ 0.199705] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:04:22.095466 (d27) [ 0.199711] Normal empty Jul 1 17:04:22.095486 (d27) [ 0.199716] Movable zone start for each node Jul 1 17:04:22.095501 (d27) [ 0.199721] Early memory node ranges Jul 1 17:04:22.107467 (d27) [ 0.199726] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:04:22.107490 (d27) [ 0.199732] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:04:22.119470 (d27) [ 0.199739] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:04:22.131469 (d27) [ 0.199748] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:04:22.131501 (d27) [ 0.199774] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:04:22.143470 (d27) [ 0.200879] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:04:22.155422 (d27) [ 0.450794] Remapped 0 page(s) Jul 1 17:04:22.311466 (d27) [ 0.450975] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:04:22.311489 (d27) [ 0.450984] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:04:22.323476 (d27) [ 0.450990] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:04:22.335469 (d27) [ 0.450996] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:04:22.335492 (d27) [ 0.451003] Booting kernel on Xen Jul 1 17:04:22.347471 (d27) [ 0.451007] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:04:22.347494 (d27) [ 0.451014] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:04:22.359479 (d27) [ 0.455966] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:04:22.371488 (d27) [ 0.456333] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:04:22.383469 (d27) [ 0.456396] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:04:22.395472 (d27) [ 0.456405] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:04:22.395499 (d27) [ 0.456411] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:04:22.407483 (d27) [ 0.456437] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:04:22.419472 (d27) [ 0.456437] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:04:22.431468 (d27) [ 0.456473] random: crng init done Jul 1 17:04:22.431489 (d27) [ 0.456558] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:04:22.443473 (d27) [ 0.456576] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:04:22.443500 (d27) [ 0.457176] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:04:22.455478 (d27) [ 0.459942] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:04:22.467480 (d27) [ 0.460074] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:04:22.479474 (d27) Poking KASLR using RDRAND RDTSC... Jul 1 17:04:22.479494 (d27) [ 0.462245] Dynamic Preempt: voluntary Jul 1 17:04:22.491476 (d27) [ 0.462327] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:04:22.491499 (d27) [ 0.462381] rcu: RCU event tracing is enabled. Jul 1 17:04:22.503470 (d27) [ 0.462386] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:04:22.515469 (d27) [ 0.462393] Trampoline variant of Tasks RCU enabled. Jul 1 17:04:22.515492 (d27) [ 0.462398] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:04:22.527474 (d27) [ 0.462404] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:04:22.539468 (d27) [ 0.470972] Using NULL legacy PIC Jul 1 17:04:22.539489 (d27) [ 0.470979] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:04:22.551467 (d27) [ 0.471050] xen:events: Using FIFO-based ABI Jul 1 17:04:22.551489 (d27) [ 0.471066] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:04:22.563469 (d27) [ 0.471123] Console: colour dummy device 80x25 Jul 1 17:04:22.563491 (d27) [ 0.471217] printk: console [tty0] enabled Jul 1 17:04:22.575466 (d27) [ 0.471226] printk: console [hvc0] enabled Jul 1 17:04:22.575487 (d27) [ 0.471241] printk: bootconsole [xenboot0] disabled Jul 1 17:04:22.587468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000639 unimplemented Jul 1 17:04:22.587492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000611 unimplemented Jul 1 17:04:22.599479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000619 unimplemented Jul 1 17:04:22.611471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000606 unimplemented Jul 1 17:04:22.611495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x0000064e unimplemented Jul 1 17:04:22.623469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v2 RDMSR 0x00000034 unimplemented Jul 1 17:04:22.635451 [ 885.978093] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:04:22.719474 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 1 to 2 frames Jul 1 17:04:22.731469 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 2 to 3 frames Jul 1 17:04:22.731495 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 3 to 4 frames Jul 1 17:04:22.743475 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 4 to 5 frames Jul 1 17:04:22.755471 [ 885.993321] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:04:22.767465 [ 886.026758] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 17:04:22.767486 [ 886.026849] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jul 1 17:04:22.779466 [ 886.027048] xenbr0: port 2(vif27.0) entered blocking state Jul 1 17:04:22.779488 [ 886.027085] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 17:04:22.791435 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 5 to 6 frames Jul 1 17:04:46.419466 [ 920.967429] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:04:57.699510 [ 921.125737] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:04:57.855510 [ 921.126647] device vif27.0 left promiscuous mode Jul 1 17:04:57.867532 [ 921.126685] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:04:57.867555 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:05:04.771449 [ 948.866428] xenbr0: port 2(vif28.0) entered blocking state Jul 1 17:05:25.607469 [ 948.866513] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:05:25.607494 [ 948.866721] device vif28.0 entered promiscuous mode Jul 1 17:05:25.619416 (d28) mapping kernel into physical memory Jul 1 17:05:25.715439 (d28) about to get started... Jul 1 17:05:25.715458 (d28) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:05:25.751479 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:25.763474 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:05:25.775468 (d28) [ 0.000000] Released 0 page(s) Jul 1 17:05:25.775488 (d28) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:05:25.775503 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:05:25.787470 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:05:25.799469 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:05:25.799492 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:05:25.811468 (d28) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:05:25.811490 (d28) [ 0.000000] DMI not present or invalid. Jul 1 17:05:25.823458 (d28) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:05:25.823479 (d28) [ 0.180277] tsc: Fast TSC calibration failed Jul 1 17:05:25.919454 (d28) [ 0.180311] tsc: Detected 2194.838 MHz processor Jul 1 17:05:25.931467 (d28) [ 0.180333] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:05:25.931490 (d28) [ 0.180339] Disabled Jul 1 17:05:25.943467 (d28) [ 0.180344] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:05:25.943492 (d28) [ 0.180353] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:05:25.955477 (d28) [ 0.180399] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:05:25.967474 (d28) [ 0.208419] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:05:25.967496 (d28) [ 0.211459] Zone ranges: Jul 1 17:05:25.967508 (d28) [ 0.211465] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:05:25.979470 (d28) [ 0.211472] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:05:25.991465 (d28) [ 0.211479] Normal empty Jul 1 17:05:25.991484 (d28) [ 0.211484] Movable zone start for each node Jul 1 17:05:25.991498 (d28) [ 0.211489] Early memory node ranges Jul 1 17:05:26.003473 (d28) [ 0.211493] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:05:26.003495 (d28) [ 0.211499] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:05:26.015474 (d28) [ 0.211506] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:05:26.027470 (d28) [ 0.211516] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:05:26.027493 (d28) [ 0.211541] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:05:26.039472 (d28) [ 0.212620] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:05:26.051423 (d28) [ 0.453117] Remapped 0 page(s) Jul 1 17:05:26.195468 (d28) [ 0.453296] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:05:26.195489 (d28) [ 0.453304] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:05:26.207478 (d28) [ 0.453310] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:05:26.219473 (d28) [ 0.453315] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:05:26.231466 (d28) [ 0.453323] Booting kernel on Xen Jul 1 17:05:26.231486 (d28) [ 0.453327] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:05:26.243464 (d28) [ 0.453333] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:05:26.255463 (d28) [ 0.458241] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:05:26.255490 (d28) [ 0.458658] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:05:26.267475 (d28) [ 0.458730] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:05:26.279472 (d28) [ 0.458740] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:05:26.279497 (d28) [ 0.458747] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:26.291476 (d28) [ 0.458776] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:05:26.303475 (d28) [ 0.458776] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:05:26.315470 (d28) [ 0.458817] random: crng init done Jul 1 17:05:26.315490 (d28) [ 0.458905] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:05:26.327472 (d28) [ 0.458925] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:05:26.339468 (d28) [ 0.459605] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:05:26.339493 (d28) [ 0.462303] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:05:26.363469 (d28) [ 0.462434] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:05:26.363494 (d28) Poking KASLR using RDRAND RDTSC... Jul 1 17:05:26.375465 (d28) [ 0.464743] Dynamic Preempt: voluntary Jul 1 17:05:26.375485 (d28) [ 0.464827] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:05:26.387466 (d28) [ 0.464832] rcu: RCU event tracing is enabled. Jul 1 17:05:26.387487 (d28) [ 0.464836] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:05:26.399473 (d28) [ 0.464842] Trampoline variant of Tasks RCU enabled. Jul 1 17:05:26.399494 (d28) [ 0.464846] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:05:26.411488 (d28) [ 0.464852] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:05:26.423470 (d28) [ 0.473218] Using NULL legacy PIC Jul 1 17:05:26.423490 (d28) [ 0.473224] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:05:26.435469 (d28) [ 0.473294] xen:events: Using FIFO-based ABI Jul 1 17:05:26.435491 (d28) [ 0.473310] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:05:26.447471 (d28) [ 0.473367] Console: colour dummy device 80x25 Jul 1 17:05:26.447492 (d28) [ 0.473460] printk: console [tty0] enabled Jul 1 17:05:26.459470 (d28) [ 0.473469] printk: console [hvc0] enabled Jul 1 17:05:26.459490 (d28) [ 0.473484] printk: bootconsole [xenboot0] disabled Jul 1 17:05:26.471467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jul 1 17:05:26.471490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jul 1 17:05:26.483473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jul 1 17:05:26.495465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jul 1 17:05:26.495489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x0000064e unimplemented Jul 1 17:05:26.507470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jul 1 17:05:26.519427 [ 949.885807] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:26.627471 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jul 1 17:05:26.639468 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jul 1 17:05:26.639494 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jul 1 17:05:26.651473 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jul 1 17:05:26.663474 [ 949.906324] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:26.675464 [ 949.941325] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 17:05:26.675486 [ 949.941445] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jul 1 17:05:26.687468 [ 949.941587] xenbr0: port 2(vif28.0) entered blocking state Jul 1 17:05:26.687490 [ 949.941634] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 17:05:26.699436 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jul 1 17:05:59.347469 [ 984.629052] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:06:01.363453 [ 984.803719] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:06:01.543468 [ 984.804484] device vif28.0 left promiscuous mode Jul 1 17:06:01.543489 [ 984.804545] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:06:01.555421 [ 1012.485661] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:06:29.219465 [ 1012.485745] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:06:29.231453 [ 1012.486004] device vif29.0 entered promiscuous mode Jul 1 17:06:29.231475 (d29) mapping kernel into physical memory Jul 1 17:06:29.315453 (d29) about to get started... Jul 1 17:06:29.315472 (d29) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:06:29.351480 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:06:29.363481 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:06:29.375466 (d29) [ 0.000000] Released 0 page(s) Jul 1 17:06:29.375486 (d29) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:06:29.387464 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:06:29.387487 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:06:29.399468 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:06:29.411474 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:06:29.411496 (d29) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:06:29.423458 (d29) [ 0.000000] DMI not present or invalid. Jul 1 17:06:29.423479 (d29) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:06:29.423492 (d29) [ 0.170246] tsc: Fast TSC calibration failed Jul 1 17:06:29.519464 (d29) [ 0.170279] tsc: Detected 2194.838 MHz processor Jul 1 17:06:29.519486 (d29) [ 0.170301] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:06:29.531464 (d29) [ 0.170307] Disabled Jul 1 17:06:29.531482 (d29) [ 0.170312] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:06:29.543467 (d29) [ 0.170321] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:06:29.543493 (d29) [ 0.170364] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:06:29.555472 (d29) [ 0.198210] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:06:29.555493 (d29) [ 0.201435] Zone ranges: Jul 1 17:06:29.567466 (d29) [ 0.201442] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:06:29.567488 (d29) [ 0.201449] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:06:29.579468 (d29) [ 0.201456] Normal empty Jul 1 17:06:29.579487 (d29) [ 0.201461] Movable zone start for each node Jul 1 17:06:29.591466 (d29) [ 0.201466] Early memory node ranges Jul 1 17:06:29.591486 (d29) [ 0.201470] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:06:29.603467 (d29) [ 0.201476] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:06:29.603489 (d29) [ 0.201483] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:06:29.615475 (d29) [ 0.201493] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:06:29.627465 (d29) [ 0.201518] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:06:29.627488 (d29) [ 0.202601] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:06:29.639442 (d29) [ 0.450194] Remapped 0 page(s) Jul 1 17:06:29.795467 (d29) [ 0.450375] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:06:29.795489 (d29) [ 0.450384] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:06:29.807476 (d29) [ 0.450390] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:06:29.819470 (d29) [ 0.450396] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:06:29.831467 (d29) [ 0.450403] Booting kernel on Xen Jul 1 17:06:29.831487 (d29) [ 0.450407] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:06:29.831502 (d29) [ 0.450414] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:06:29.843480 (d29) [ 0.455364] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:06:29.855476 (d29) [ 0.455731] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:06:29.867470 (d29) [ 0.455795] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:06:29.879469 (d29) [ 0.455804] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:06:29.879494 (d29) [ 0.455810] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:06:29.891480 (d29) [ 0.455835] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:06:29.903471 (d29) [ 0.455835] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:06:29.915467 (d29) [ 0.455870] random: crng init done Jul 1 17:06:29.915486 (d29) [ 0.455954] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:06:29.927470 (d29) [ 0.455973] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:06:29.939463 (d29) [ 0.456573] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:06:29.939489 (d29) [ 0.459361] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:06:29.963482 (d29) [ 0.459494] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:06:29.963507 (d29) Poking KASLR using RDRAND RDTSC... Jul 1 17:06:29.975464 (d29) [ 0.461597] Dynamic Preempt: voluntary Jul 1 17:06:29.975485 (d29) [ 0.461663] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:06:29.987467 (d29) [ 0.461668] rcu: RCU event tracing is enabled. Jul 1 17:06:29.987489 (d29) [ 0.461672] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:06:29.999470 (d29) [ 0.461678] Trampoline variant of Tasks RCU enabled. Jul 1 17:06:29.999492 (d29) [ 0.461682] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:06:30.011475 (d29) [ 0.461687] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:06:30.023471 (d29) [ 0.470326] Using NULL legacy PIC Jul 1 17:06:30.023490 (d29) [ 0.470333] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:06:30.035465 (d29) [ 0.470403] xen:events: Using FIFO-based ABI Jul 1 17:06:30.035487 (d29) [ 0.470419] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:06:30.047467 (d29) [ 0.470477] Console: colour dummy device 80x25 Jul 1 17:06:30.047488 (d29) [ 0.470570] printk: console [tty0] enabled Jul 1 17:06:30.059468 (d29) [ 0.470580] printk: console [hvc0] enabled Jul 1 17:06:30.059488 (d29) [ 0.470593] printk: bootconsole [xenboot0] disabled Jul 1 17:06:30.071466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000639 unimplemented Jul 1 17:06:30.071490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000611 unimplemented Jul 1 17:06:30.083469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000619 unimplemented Jul 1 17:06:30.095467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000606 unimplemented Jul 1 17:06:30.095491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x0000064e unimplemented Jul 1 17:06:30.107467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v3 RDMSR 0x00000034 unimplemented Jul 1 17:06:30.119416 [ 1013.450953] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:06:30.191476 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 1 to 2 frames Jul 1 17:06:30.203470 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 2 to 3 frames Jul 1 17:06:30.203496 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 3 to 4 frames Jul 1 17:06:30.215478 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 4 to 5 frames Jul 1 17:06:30.227472 [ 1013.468243] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:06:30.239469 [ 1013.503930] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 17:06:30.239491 [ 1013.504013] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jul 1 17:06:30.251468 [ 1013.504142] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:06:30.251490 [ 1013.504178] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 17:06:30.263437 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 5 to 6 frames Jul 1 17:06:53.883507 [ 1051.871767] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:07:08.603455 [ 1052.026324] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:07:08.759465 [ 1052.026556] device vif29.0 left promiscuous mode Jul 1 17:07:08.771456 [ 1052.026613] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:07:08.771479 [ 1079.740874] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:07:36.479476 [ 1079.740956] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:07:36.479500 [ 1079.741149] device vif30.0 entered promiscuous mode Jul 1 17:07:36.491436 (d30) mapping kernel into physical memory Jul 1 17:07:36.575448 (d30) about to get started... Jul 1 17:07:36.575475 (d30) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:07:36.611482 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:07:36.623476 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:07:36.635465 (d30) [ 0.000000] Released 0 page(s) Jul 1 17:07:36.635484 (d30) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:07:36.635497 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:07:36.647474 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:07:36.659465 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:07:36.659488 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:07:36.671468 (d30) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:07:36.671489 (d30) [ 0.000000] DMI not present or invalid. Jul 1 17:07:36.683456 (d30) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:07:36.683476 (d30) [ 0.174928] tsc: Fast TSC calibration failed Jul 1 17:07:36.779467 (d30) [ 0.174963] tsc: Detected 2194.838 MHz processor Jul 1 17:07:36.779488 (d30) [ 0.174985] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:07:36.791471 (d30) [ 0.174992] Disabled Jul 1 17:07:36.791489 (d30) [ 0.174997] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:07:36.803466 (d30) [ 0.175005] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:07:36.803492 (d30) [ 0.175056] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:07:36.815472 (d30) [ 0.203107] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:07:36.827474 (d30) [ 0.206171] Zone ranges: Jul 1 17:07:36.827493 (d30) [ 0.206177] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:07:36.839466 (d30) [ 0.206184] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:07:36.839489 (d30) [ 0.206191] Normal empty Jul 1 17:07:36.839501 (d30) [ 0.206196] Movable zone start for each node Jul 1 17:07:36.851478 (d30) [ 0.206201] Early memory node ranges Jul 1 17:07:36.851497 (d30) [ 0.206206] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:07:36.863467 (d30) [ 0.206213] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:07:36.875466 (d30) [ 0.206219] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:07:36.875491 (d30) [ 0.206229] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:07:36.887471 (d30) [ 0.206254] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:07:36.899451 (d30) [ 0.207334] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:07:36.899474 (d30) [ 0.452711] Remapped 0 page(s) Jul 1 17:07:37.055468 (d30) [ 0.452893] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:07:37.055490 (d30) [ 0.452902] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:07:37.067483 (d30) [ 0.452908] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:07:37.079471 (d30) [ 0.452914] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:07:37.091464 (d30) [ 0.452922] Booting kernel on Xen Jul 1 17:07:37.091484 (d30) [ 0.452926] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:07:37.091499 (d30) [ 0.452932] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:07:37.115464 (d30) [ 0.457901] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:07:37.115491 (d30) [ 0.458268] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:07:37.127471 (d30) [ 0.458332] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:07:37.139467 (d30) [ 0.458342] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:07:37.139499 (d30) [ 0.458348] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:07:37.151478 (d30) [ 0.458373] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:07:37.163478 (d30) [ 0.458373] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:07:37.175472 (d30) [ 0.458409] random: crng init done Jul 1 17:07:37.175492 (d30) [ 0.458493] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:07:37.187471 (d30) [ 0.458512] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:07:37.199463 (d30) [ 0.459113] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:07:37.199489 (d30) [ 0.461922] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:07:37.223468 (d30) [ 0.462055] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:07:37.223493 (d30) Poking KASLR using RDRAND RDTSC... Jul 1 17:07:37.235466 (d30) [ 0.464424] Dynamic Preempt: voluntary Jul 1 17:07:37.235487 (d30) [ 0.464490] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:07:37.247465 (d30) [ 0.464495] rcu: RCU event tracing is enabled. Jul 1 17:07:37.247486 (d30) [ 0.464499] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:07:37.259477 (d30) [ 0.464505] Trampoline variant of Tasks RCU enabled. Jul 1 17:07:37.259499 (d30) [ 0.464510] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:07:37.271472 (d30) [ 0.464515] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:07:37.283472 (d30) [ 0.472952] Using NULL legacy PIC Jul 1 17:07:37.283491 (d30) [ 0.472959] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:07:37.295466 (d30) [ 0.473030] xen:events: Using FIFO-based ABI Jul 1 17:07:37.295487 (d30) [ 0.473046] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:07:37.307470 (d30) [ 0.473103] Console: colour dummy device 80x25 Jul 1 17:07:37.307491 (d30) [ 0.473196] printk: console [tty0] enabled Jul 1 17:07:37.319468 (d30) [ 0.473205] printk: console [hvc0] enabled Jul 1 17:07:37.319488 (d30) [ 0.473218] printk: bootconsole [xenboot0] disabled Jul 1 17:07:37.331468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000639 unimplemented Jul 1 17:07:37.331492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000611 unimplemented Jul 1 17:07:37.343474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000619 unimplemented Jul 1 17:07:37.355467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000606 unimplemented Jul 1 17:07:37.355490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x0000064e unimplemented Jul 1 17:07:37.367473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000034 unimplemented Jul 1 17:07:37.379428 [ 1080.747176] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:37.487476 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 1 to 2 frames Jul 1 17:07:37.499469 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 2 to 3 frames Jul 1 17:07:37.499494 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 3 to 4 frames Jul 1 17:07:37.511473 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 4 to 5 frames Jul 1 17:07:37.523472 [ 1080.767000] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:37.535470 [ 1080.802108] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 17:07:37.535490 [ 1080.802214] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jul 1 17:07:37.547467 [ 1080.802364] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:07:37.547489 [ 1080.802401] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 17:07:37.559462 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jul 1 17:08:10.675464 [ 1115.670835] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:08:12.403473 [ 1115.829228] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:08:12.571488 [ 1115.830007] device vif30.0 left promiscuous mode Jul 1 17:08:12.571510 [ 1115.830072] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:08:12.583433 [ 1143.544430] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:08:40.279519 [ 1143.544513] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:08:40.291534 [ 1143.544736] device vif31.0 entered promiscuous mode Jul 1 17:08:40.291556 (d31) mapping kernel into physical memory Jul 1 17:08:40.387473 (d31) about to get started... Jul 1 17:08:40.387492 (d31) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:08:40.435487 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:08:40.435516 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:08:40.447492 (d31) [ 0.000000] Released 0 page(s) Jul 1 17:08:40.447512 (d31) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:08:40.459501 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:08:40.459524 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:08:40.471493 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:08:40.483494 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:08:40.483516 (d31) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:08:40.495492 (d31) [ 0.000000] DMI not present or invalid. Jul 1 17:08:40.495513 (d31) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:08:40.507443 (d31) [ 0.170760] tsc: Fast TSC calibration failed Jul 1 17:08:40.591492 (d31) [ 0.170794] tsc: Detected 2194.838 MHz processor Jul 1 17:08:40.591514 (d31) [ 0.170816] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:08:40.603512 (d31) [ 0.170822] Disabled Jul 1 17:08:40.603531 (d31) [ 0.170827] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:08:40.615514 (d31) [ 0.170836] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:08:40.627501 (d31) [ 0.170881] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:08:40.627525 (d31) [ 0.198071] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:08:40.639521 (d31) [ 0.201292] Zone ranges: Jul 1 17:08:40.639541 (d31) [ 0.201298] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:08:40.651487 (d31) [ 0.201306] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:08:40.651510 (d31) [ 0.201312] Normal empty Jul 1 17:08:40.663489 (d31) [ 0.201317] Movable zone start for each node Jul 1 17:08:40.663511 (d31) [ 0.201322] Early memory node ranges Jul 1 17:08:40.663524 (d31) [ 0.201327] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:08:40.675497 (d31) [ 0.201334] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:08:40.687494 (d31) [ 0.201340] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:08:40.687520 (d31) [ 0.201350] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:08:40.699495 (d31) [ 0.201376] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:08:40.711524 (d31) [ 0.202465] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:08:40.711548 (d31) [ 0.448864] Remapped 0 page(s) Jul 1 17:08:40.867487 (d31) [ 0.449045] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:08:40.867509 (d31) [ 0.449054] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:08:40.879508 (d31) [ 0.449060] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:08:40.891506 (d31) [ 0.449066] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:08:40.903488 (d31) [ 0.449074] Booting kernel on Xen Jul 1 17:08:40.903507 (d31) [ 0.449078] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:08:40.915496 (d31) [ 0.449085] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:08:40.927495 (d31) [ 0.454038] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:08:40.927522 (d31) [ 0.454409] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:08:40.939495 (d31) [ 0.454472] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:08:40.951492 (d31) [ 0.454480] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:08:40.951517 (d31) [ 0.454487] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:08:40.963502 (d31) [ 0.454512] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:08:40.975496 (d31) [ 0.454512] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:08:40.987496 (d31) [ 0.454547] random: crng init done Jul 1 17:08:40.987515 (d31) [ 0.454633] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:08:40.999495 (d31) [ 0.454651] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:08:41.011492 (d31) [ 0.455237] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:08:41.011517 (d31) [ 0.457992] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:08:41.035489 (d31) [ 0.458124] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:08:41.035513 (d31) Poking KASLR using RDRAND RDTSC... Jul 1 17:08:41.047490 (d31) [ 0.460441] Dynamic Preempt: voluntary Jul 1 17:08:41.047511 (d31) [ 0.460557] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:08:41.059487 (d31) [ 0.460562] rcu: RCU event tracing is enabled. Jul 1 17:08:41.059509 (d31) [ 0.460567] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:08:41.071491 (d31) [ 0.460572] Trampoline variant of Tasks RCU enabled. Jul 1 17:08:41.071512 (d31) [ 0.460577] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:08:41.083500 (d31) [ 0.460582] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:08:41.095504 (d31) [ 0.469229] Using NULL legacy PIC Jul 1 17:08:41.095523 (d31) [ 0.469236] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:08:41.107492 (d31) [ 0.469307] xen:events: Using FIFO-based ABI Jul 1 17:08:41.107513 (d31) [ 0.469322] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:08:41.119491 (d31) [ 0.469379] Console: colour dummy device 80x25 Jul 1 17:08:41.119512 (d31) [ 0.469473] printk: console [tty0] enabled Jul 1 17:08:41.131500 (d31) [ 0.469483] printk: console [hvc0] enabled Jul 1 17:08:41.131521 (d31) [ 0.469497] printk: bootconsole [xenboot0] disabled Jul 1 17:08:41.143460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x00000639 unimplemented Jul 1 17:08:41.227491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x00000611 unimplemented Jul 1 17:08:41.239499 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x00000619 unimplemented Jul 1 17:08:41.251485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x00000606 unimplemented Jul 1 17:08:41.251509 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x0000064e unimplemented Jul 1 17:08:41.263529 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v3 RDMSR 0x00000034 unimplemented Jul 1 17:08:41.263553 [ 1144.537673] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:41.275520 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 1 to 2 frames Jul 1 17:08:41.287474 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 2 to 3 frames Jul 1 17:08:41.299474 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 3 to 4 frames Jul 1 17:08:41.299500 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 4 to 5 frames Jul 1 17:08:41.311482 [ 1144.553069] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:41.323473 [ 1144.586654] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 17:08:41.323493 [ 1144.586819] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jul 1 17:08:41.335514 [ 1144.586967] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:08:41.347504 [ 1144.587002] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 17:08:41.347526 [ 1179.844796] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:09:16.587486 [ 1180.033943] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:09:16.767479 [ 1180.034326] device vif31.0 left promiscuous mode Jul 1 17:09:16.779481 [ 1180.034348] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:09:16.779504 [ 1207.841931] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:09:44.583634 [ 1207.842014] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:09:44.583658 [ 1207.842206] device vif32.0 entered promiscuous mode Jul 1 17:09:44.595590 (d32) mapping kernel into physical memory Jul 1 17:09:44.691571 (d32) about to get started... Jul 1 17:09:44.691590 (d32) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:09:44.727581 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:09:44.739576 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:09:44.751575 (d32) [ 0.000000] Released 0 page(s) Jul 1 17:09:44.751595 (d32) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:09:44.751609 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:09:44.763569 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:09:44.775565 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:09:44.775589 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:09:44.787568 (d32) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:09:44.787590 (d32) [ 0.000000] DMI not present or invalid. Jul 1 17:09:44.799555 (d32) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:09:44.799575 (d32) [ 0.172653] tsc: Fast TSC calibration failed Jul 1 17:09:44.895555 (d32) [ 0.172687] tsc: Detected 2194.838 MHz processor Jul 1 17:09:44.895577 (d32) [ 0.172709] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:09:44.907569 (d32) [ 0.172715] Disabled Jul 1 17:09:44.907588 (d32) [ 0.172720] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:09:44.919567 (d32) [ 0.172729] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:09:44.919594 (d32) [ 0.172774] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:09:44.931571 (d32) [ 0.201266] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:09:44.931593 (d32) [ 0.204588] Zone ranges: Jul 1 17:09:44.943567 (d32) [ 0.204594] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:09:44.943590 (d32) [ 0.204602] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:09:44.955541 (d32) [ 0.204608] Normal empty Jul 1 17:09:44.955561 (d32) [ 0.204614] Movable zone start for each node Jul 1 17:09:44.967509 (d32) [ 0.204619] Early memory node ranges Jul 1 17:09:44.967530 (d32) [ 0.204624] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:09:44.979579 (d32) [ 0.204630] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:09:44.991531 (d32) [ 0.204637] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:09:44.991558 (d32) [ 0.204650] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:09:45.003567 (d32) [ 0.204676] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:09:45.003590 (d32) [ 0.205753] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:09:45.015519 (d32) [ 0.451416] Remapped 0 page(s) Jul 1 17:09:45.171520 (d32) [ 0.451596] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:09:45.171543 (d32) [ 0.451606] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:09:45.183569 (d32) [ 0.451611] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:09:45.195605 (d32) [ 0.451617] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:09:45.207542 (d32) [ 0.451624] Booting kernel on Xen Jul 1 17:09:45.207563 (d32) [ 0.451629] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:09:45.207578 (d32) [ 0.451635] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:09:45.219501 (d32) [ 0.456597] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:09:45.231504 (d32) [ 0.456968] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:09:45.243492 (d32) [ 0.457033] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:09:45.255487 (d32) [ 0.457042] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:09:45.255513 (d32) [ 0.457048] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:09:45.267504 (d32) [ 0.457074] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:09:45.279526 (d32) [ 0.457074] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:09:45.291552 (d32) [ 0.457109] random: crng init done Jul 1 17:09:45.291572 (d32) [ 0.457194] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:09:45.303512 (d32) [ 0.457213] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:09:45.315468 (d32) [ 0.457816] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:09:45.315494 (d32) [ 0.460550] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:09:45.339462 (d32) [ 0.460682] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:09:45.339487 (d32) Poking KASLR using RDRAND RDTSC... Jul 1 17:09:45.351464 (d32) [ 0.462783] Dynamic Preempt: voluntary Jul 1 17:09:45.351485 (d32) [ 0.462849] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:09:45.363466 (d32) [ 0.462854] rcu: RCU event tracing is enabled. Jul 1 17:09:45.363489 (d32) [ 0.462858] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:09:45.375467 (d32) [ 0.462864] Trampoline variant of Tasks RCU enabled. Jul 1 17:09:45.375490 (d32) [ 0.462869] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:09:45.387473 (d32) [ 0.462874] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:09:45.399467 (d32) [ 0.471515] Using NULL legacy PIC Jul 1 17:09:45.399487 (d32) [ 0.471522] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:09:45.411468 (d32) [ 0.471594] xen:events: Using FIFO-based ABI Jul 1 17:09:45.411490 (d32) [ 0.471610] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:09:45.423478 (d32) [ 0.471668] Console: colour dummy device 80x25 Jul 1 17:09:45.423499 (d32) [ 0.471762] printk: console [tty0] enabled Jul 1 17:09:45.435469 (d32) [ 0.471771] printk: console [hvc0] enabled Jul 1 17:09:45.435497 (d32) [ 0.471784] printk: bootconsole [xenboot0] disabled Jul 1 17:09:45.447463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x00000639 unimplemented Jul 1 17:09:45.447487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x00000611 unimplemented Jul 1 17:09:45.459474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x00000619 unimplemented Jul 1 17:09:45.471464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x00000606 unimplemented Jul 1 17:09:45.471488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x0000064e unimplemented Jul 1 17:09:45.483468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x00000034 unimplemented Jul 1 17:09:45.495419 [ 1208.818137] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:45.555477 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 1 to 2 frames Jul 1 17:09:45.567474 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 2 to 3 frames Jul 1 17:09:45.579469 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 3 to 4 frames Jul 1 17:09:45.579493 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 4 to 5 frames Jul 1 17:09:45.591474 [ 1208.833193] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:45.603443 [ 1208.866999] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 17:09:45.603463 [ 1208.867082] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jul 1 17:09:45.615480 [ 1208.867215] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:09:45.627452 [ 1208.867251] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 17:09:45.627474 [ 1243.893537] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:10:20.631449 [ 1244.043189] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:10:20.775454 [ 1244.043875] device vif32.0 left promiscuous mode Jul 1 17:10:20.787467 [ 1244.043935] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:10:20.787489 [ 1271.794852] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:10:48.535472 [ 1271.794935] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:10:48.535497 [ 1271.795152] device vif33.0 entered promiscuous mode Jul 1 17:10:48.547430 (d33) mapping kernel into physical memory Jul 1 17:10:48.643446 (d33) about to get started... Jul 1 17:10:48.643465 (d33) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:10:48.679478 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:10:48.691470 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:10:48.691492 (d33) [ 0.000000] Released 0 page(s) Jul 1 17:10:48.703468 (d33) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:10:48.703490 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:10:48.715467 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:10:48.715490 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:10:48.727479 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:10:48.739467 (d33) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:10:48.739490 (d33) [ 0.000000] DMI not present or invalid. Jul 1 17:10:48.739503 (d33) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:10:48.751440 (d33) [ 0.170735] tsc: Fast TSC calibration failed Jul 1 17:10:48.835461 (d33) [ 0.170769] tsc: Detected 2194.838 MHz processor Jul 1 17:10:48.847466 (d33) [ 0.170792] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:10:48.847489 (d33) [ 0.170798] Disabled Jul 1 17:10:48.847500 (d33) [ 0.170803] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:10:48.859473 (d33) [ 0.170812] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:10:48.871479 (d33) [ 0.170857] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:10:48.871502 (d33) [ 0.198806] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:10:48.883468 (d33) [ 0.202024] Zone ranges: Jul 1 17:10:48.883487 (d33) [ 0.202030] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:10:48.895466 (d33) [ 0.202038] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:10:48.895489 (d33) [ 0.202044] Normal empty Jul 1 17:10:48.907467 (d33) [ 0.202049] Movable zone start for each node Jul 1 17:10:48.907487 (d33) [ 0.202054] Early memory node ranges Jul 1 17:10:48.919470 (d33) [ 0.202058] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:10:48.919492 (d33) [ 0.202065] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:10:48.931471 (d33) [ 0.202071] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:10:48.943469 (d33) [ 0.202081] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:10:48.943492 (d33) [ 0.202106] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:10:48.955475 (d33) [ 0.203185] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:10:48.967413 (d33) [ 0.451383] Remapped 0 page(s) Jul 1 17:10:49.111443 (d33) [ 0.451564] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:10:49.123473 (d33) [ 0.451573] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:10:49.135468 (d33) [ 0.451579] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:10:49.135493 (d33) [ 0.451585] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:10:49.147472 (d33) [ 0.451592] Booting kernel on Xen Jul 1 17:10:49.159461 (d33) [ 0.451596] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:10:49.159484 (d33) [ 0.451603] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:10:49.171475 (d33) [ 0.456623] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:10:49.183469 (d33) [ 0.457006] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:10:49.183493 (d33) [ 0.457080] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:10:49.195477 (d33) [ 0.457091] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:10:49.207473 (d33) [ 0.457098] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:10:49.219472 (d33) [ 0.457126] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:10:49.231465 (d33) [ 0.457126] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:10:49.231491 (d33) [ 0.457168] random: crng init done Jul 1 17:10:49.243463 (d33) [ 0.457255] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:10:49.243490 (d33) [ 0.457276] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:10:49.255477 (d33) [ 0.457900] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:10:49.267482 (d33) [ 0.460627] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:10:49.279473 (d33) [ 0.460760] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:10:49.291467 (d33) Poking KASLR using RDRAND RDTSC... Jul 1 17:10:49.291487 (d33) [ 0.463105] Dynamic Preempt: voluntary Jul 1 17:10:49.303469 (d33) [ 0.463171] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:10:49.303492 (d33) [ 0.463176] rcu: RCU event tracing is enabled. Jul 1 17:10:49.315466 (d33) [ 0.463181] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:10:49.315492 (d33) [ 0.463186] Trampoline variant of Tasks RCU enabled. Jul 1 17:10:49.327467 (d33) [ 0.463191] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:10:49.339482 (d33) [ 0.463196] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:10:49.339508 (d33) [ 0.471630] Using NULL legacy PIC Jul 1 17:10:49.351470 (d33) [ 0.471637] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:10:49.351493 (d33) [ 0.471708] xen:events: Using FIFO-based ABI Jul 1 17:10:49.363467 (d33) [ 0.471725] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:10:49.363492 (d33) [ 0.471783] Console: colour dummy device 80x25 Jul 1 17:10:49.375469 (d33) [ 0.471876] printk: console [tty0] enabled Jul 1 17:10:49.375489 (d33) [ 0.471886] printk: console [hvc0] enabled Jul 1 17:10:49.387467 (d33) [ 0.471899] printk: bootconsole [xenboot0] disabled Jul 1 17:10:49.387488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000639 unimplemented Jul 1 17:10:49.399472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000611 unimplemented Jul 1 17:10:49.411466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000619 unimplemented Jul 1 17:10:49.411490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000606 unimplemented Jul 1 17:10:49.423469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x0000064e unimplemented Jul 1 17:10:49.435449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000034 unimplemented Jul 1 17:10:49.435473 [ 1272.811450] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:10:49.555471 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 1 to 2 frames Jul 1 17:10:49.567464 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 2 to 3 frames Jul 1 17:10:49.567490 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 3 to 4 frames Jul 1 17:10:49.579474 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 4 to 5 frames Jul 1 17:10:49.591469 [ 1272.829586] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:10:49.603465 [ 1272.863656] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 17:10:49.603486 [ 1272.863766] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jul 1 17:10:49.615465 [ 1272.863964] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:10:49.615488 [ 1272.864014] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 17:10:49.627421 [ 1307.977387] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:11:24.715472 [ 1308.134140] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:11:24.871496 [ 1308.134637] device vif33.0 left promiscuous mode Jul 1 17:11:24.871517 [ 1308.134674] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:11:24.883468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:11:45.307433 [ 1335.900684] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:11:52.639480 [ 1335.900773] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:11:52.639502 [ 1335.901033] device vif34.0 entered promiscuous mode Jul 1 17:11:52.651444 (d34) mapping kernel into physical memory Jul 1 17:11:52.747455 (d34) about to get started... Jul 1 17:11:52.747474 (d34) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:11:52.795465 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:11:52.795493 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:11:52.807473 (d34) [ 0.000000] Released 0 page(s) Jul 1 17:11:52.807492 (d34) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:11:52.819466 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:11:52.819489 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:11:52.831470 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:11:52.843477 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:11:52.843499 (d34) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:11:52.855466 (d34) [ 0.000000] DMI not present or invalid. Jul 1 17:11:52.855486 (d34) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:11:52.855499 (d34) [ 0.176171] tsc: Fast TSC calibration failed Jul 1 17:11:52.951456 (d34) [ 0.176206] tsc: Detected 2194.838 MHz processor Jul 1 17:11:52.963469 (d34) [ 0.176228] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:11:52.963491 (d34) [ 0.176234] Disabled Jul 1 17:11:52.975464 (d34) [ 0.176240] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:11:52.975489 (d34) [ 0.176250] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:11:52.987469 (d34) [ 0.176301] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:11:52.999466 (d34) [ 0.204816] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:11:52.999488 (d34) [ 0.207912] Zone ranges: Jul 1 17:11:52.999500 (d34) [ 0.207918] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:11:53.011469 (d34) [ 0.207925] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:11:53.023464 (d34) [ 0.207932] Normal empty Jul 1 17:11:53.023482 (d34) [ 0.207937] Movable zone start for each node Jul 1 17:11:53.023496 (d34) [ 0.207942] Early memory node ranges Jul 1 17:11:53.035467 (d34) [ 0.207946] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:11:53.035489 (d34) [ 0.207953] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:11:53.047471 (d34) [ 0.208010] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:11:53.059476 (d34) [ 0.208020] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:11:53.059498 (d34) [ 0.208046] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:11:53.071470 (d34) [ 0.209124] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:11:53.083424 (d34) [ 0.455436] Remapped 0 page(s) Jul 1 17:11:53.227445 (d34) [ 0.455617] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:11:53.239470 (d34) [ 0.455626] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:11:53.251468 (d34) [ 0.455632] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:11:53.251494 (d34) [ 0.455638] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:11:53.263472 (d34) [ 0.455646] Booting kernel on Xen Jul 1 17:11:53.275464 (d34) [ 0.455650] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:11:53.275487 (d34) [ 0.455705] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:11:53.287477 (d34) [ 0.460629] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:11:53.299472 (d34) [ 0.461000] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:11:53.299495 (d34) [ 0.461064] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:11:53.311478 (d34) [ 0.461073] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:11:53.323471 (d34) [ 0.461079] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:11:53.335471 (d34) [ 0.461106] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:11:53.347467 (d34) [ 0.461106] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:11:53.347492 (d34) [ 0.461142] random: crng init done Jul 1 17:11:53.359467 (d34) [ 0.461227] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:11:53.359494 (d34) [ 0.461246] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:11:53.371486 (d34) [ 0.461848] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:11:53.383478 (d34) [ 0.464731] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:11:53.395475 (d34) [ 0.464889] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:11:53.407469 (d34) Poking KASLR using RDRAND RDTSC... Jul 1 17:11:53.407488 (d34) [ 0.467431] Dynamic Preempt: voluntary Jul 1 17:11:53.419465 (d34) [ 0.467497] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:11:53.419489 (d34) [ 0.467502] rcu: RCU event tracing is enabled. Jul 1 17:11:53.431465 (d34) [ 0.467507] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:11:53.431491 (d34) [ 0.467512] Trampoline variant of Tasks RCU enabled. Jul 1 17:11:53.443469 (d34) [ 0.467517] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:11:53.455468 (d34) [ 0.467522] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:11:53.455493 (d34) [ 0.475955] Using NULL legacy PIC Jul 1 17:11:53.467465 (d34) [ 0.475961] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:11:53.467488 (d34) [ 0.476032] xen:events: Using FIFO-based ABI Jul 1 17:11:53.479468 (d34) [ 0.476049] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:11:53.479493 (d34) [ 0.476106] Console: colour dummy device 80x25 Jul 1 17:11:53.491468 (d34) [ 0.476201] printk: console [tty0] enabled Jul 1 17:11:53.491489 (d34) [ 0.476210] printk: console [hvc0] enabled Jul 1 17:11:53.503472 (d34) [ 0.476225] printk: bootconsole [xenboot0] disabled Jul 1 17:11:53.503493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x00000639 unimplemented Jul 1 17:11:53.515473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x00000611 unimplemented Jul 1 17:11:53.527464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x00000619 unimplemented Jul 1 17:11:53.527488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x00000606 unimplemented Jul 1 17:11:53.539474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x0000064e unimplemented Jul 1 17:11:53.551449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v3 RDMSR 0x00000034 unimplemented Jul 1 17:11:53.551473 [ 1336.889845] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:11:53.635466 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jul 1 17:11:53.635491 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jul 1 17:11:53.647476 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 3 to 4 frames Jul 1 17:11:53.659470 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 4 to 5 frames Jul 1 17:11:53.659495 [ 1336.909122] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:11:53.671480 [ 1336.944085] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 17:11:53.683473 [ 1336.944172] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jul 1 17:11:53.683497 [ 1336.944307] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:11:53.695475 [ 1336.944343] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 17:11:53.707415 [ 1372.043624] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:12:28.787425 [ 1372.205476] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:12:28.943478 [ 1372.206172] device vif34.0 left promiscuous mode Jul 1 17:12:28.943499 [ 1372.206210] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:12:28.955452 [ 1400.442263] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:12:57.175452 [ 1400.442346] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:12:57.187469 [ 1400.442572] device vif35.0 entered promiscuous mode Jul 1 17:12:57.187491 (d35) mapping kernel into physical memory Jul 1 17:12:57.283449 (d35) about to get started... Jul 1 17:12:57.295410 (d35) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:12:57.319485 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:12:57.331473 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:12:57.331494 (d35) [ 0.000000] Released 0 page(s) Jul 1 17:12:57.343469 (d35) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:12:57.343490 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:12:57.355472 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:12:57.367464 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:12:57.367487 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:12:57.379465 (d35) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:12:57.379486 (d35) [ 0.000000] DMI not present or invalid. Jul 1 17:12:57.391448 (d35) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:12:57.391468 (d35) [ 0.170214] tsc: Fast TSC calibration failed Jul 1 17:12:57.475457 (d35) [ 0.170248] tsc: Detected 2194.838 MHz processor Jul 1 17:12:57.487468 (d35) [ 0.170271] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:12:57.487490 (d35) [ 0.170277] Disabled Jul 1 17:12:57.499465 (d35) [ 0.170282] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:12:57.499489 (d35) [ 0.170294] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:12:57.511476 (d35) [ 0.170345] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:12:57.523463 (d35) [ 0.198317] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:12:57.523484 (d35) [ 0.201417] Zone ranges: Jul 1 17:12:57.523496 (d35) [ 0.201424] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:12:57.535479 (d35) [ 0.201431] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:12:57.547464 (d35) [ 0.201438] Normal empty Jul 1 17:12:57.547484 (d35) [ 0.201443] Movable zone start for each node Jul 1 17:12:57.547498 (d35) [ 0.201448] Early memory node ranges Jul 1 17:12:57.559491 (d35) [ 0.201452] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:12:57.559513 (d35) [ 0.201459] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:12:57.571472 (d35) [ 0.201465] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:12:57.583469 (d35) [ 0.201475] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:12:57.583491 (d35) [ 0.201500] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:12:57.595475 (d35) [ 0.202585] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:12:57.607423 (d35) [ 0.450714] Remapped 0 page(s) Jul 1 17:12:57.763464 (d35) [ 0.450895] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 1 17:12:57.763486 (d35) [ 0.450904] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:12:57.775471 (d35) [ 0.450910] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:12:57.787467 (d35) [ 0.450916] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:12:57.787490 (d35) [ 0.450923] Booting kernel on Xen Jul 1 17:12:57.799468 (d35) [ 0.450927] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:12:57.799490 (d35) [ 0.450934] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:12:57.811476 (d35) [ 0.456106] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 17:12:57.823472 (d35) [ 0.456473] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Jul 1 17:12:57.835465 (d35) [ 0.456537] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:12:57.835491 (d35) [ 0.456546] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:12:57.847484 (d35) [ 0.456552] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:12:57.859473 (d35) [ 0.456578] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:12:57.871466 (d35) [ 0.456578] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:12:57.871490 (d35) [ 0.456613] random: crng init done Jul 1 17:12:57.883467 (d35) [ 0.456697] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:12:57.883494 (d35) [ 0.456716] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:12:57.895481 (d35) [ 0.457317] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:12:57.907471 (d35) [ 0.460153] Memory: 458144K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 65504K reserved, 0K cma-reserved) Jul 1 17:12:57.919477 (d35) [ 0.460286] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 17:12:57.931471 (d35) Poking KASLR using RDRAND RDTSC... Jul 1 17:12:57.931490 (d35) [ 0.462635] Dynamic Preempt: voluntary Jul 1 17:12:57.943473 (d35) [ 0.462701] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:12:57.943495 (d35) [ 0.462706] rcu: RCU event tracing is enabled. Jul 1 17:12:57.955468 (d35) [ 0.462710] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 17:12:57.955494 (d35) [ 0.462716] Trampoline variant of Tasks RCU enabled. Jul 1 17:12:57.967476 (d35) [ 0.462721] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:12:57.979471 (d35) [ 0.462726] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 17:12:57.979496 (d35) [ 0.471167] Using NULL legacy PIC Jul 1 17:12:57.991468 (d35) [ 0.471173] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 17:12:57.991491 (d35) [ 0.471245] xen:events: Using FIFO-based ABI Jul 1 17:12:58.003471 (d35) [ 0.471261] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:12:58.015463 (d35) [ 0.471319] Console: colour dummy device 80x25 Jul 1 17:12:58.015484 (d35) [ 0.471412] printk: console [tty0] enabled Jul 1 17:12:58.015498 (d35) [ 0.471421] printk: console [hvc0] enabled Jul 1 17:12:58.027474 (d35) [ 0.471434] printk: bootconsole [xenboot0] disabled Jul 1 17:12:58.027495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000639 unimplemented Jul 1 17:12:58.039474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000611 unimplemented Jul 1 17:12:58.051468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000619 unimplemented Jul 1 17:12:58.051492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000606 unimplemented Jul 1 17:12:58.063475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x0000064e unimplemented Jul 1 17:12:58.075454 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000034 unimplemented Jul 1 17:12:58.075478 [ 1401.406886] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:12:58.147475 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jul 1 17:12:58.159472 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Jul 1 17:12:58.171470 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 3 to 4 frames Jul 1 17:12:58.171495 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 4 to 5 frames Jul 1 17:12:58.183444 [ 1401.426919] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:12:58.195470 [ 1401.463235] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 17:12:58.195490 [ 1401.463304] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jul 1 17:12:58.207471 [ 1401.463379] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:12:58.219447 [ 1401.463396] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 17:12:58.219478 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 5 to 6 frames Jul 1 17:13:11.611512 [ 1435.329368] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:13:32.071434 [ 1435.507822] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:13:32.251463 [ 1435.508178] device vif35.0 left promiscuous mode Jul 1 17:13:32.251485 [ 1435.508214] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:13:32.263414 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:18:27.191532 Jul 1 17:18:51.556500 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 17:18:51.575534 Jul 1 17:18:51.575776 Jul 1 17:18:52.553292 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 17:18:52.567566 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 17:18:52.567587 (XEN) RIP: e033:[ fffff81bb93aa>] Jul 1 17:18:52.583598 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 17:18:52.583621 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 17:18:52.595561 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:52.595585 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000004a34dc Jul 1 17:18:52.607556 (XEN) r9: 0000000000000001 r10: 0000000000000921 r11: 0000000000000246 Jul 1 17:18:52.607579 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 17:18:52.619565 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 17:18:52.631557 (XEN) cr3: 0000000435ff7000 cr2: 00007fee38b04170 Jul 1 17:18:52.631578 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 17:18:52.643550 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:52.655542 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 17:18:52.655564 (XEN) 00000000002481e3 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:52.667549 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802005efcc 0225a8f19daee300 Jul 1 17:18:52.667573 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Jul 1 17:18:52.679554 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 17:18:52.691546 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 17:18:52.691568 (XEN) 0225a8f19daee300 0000000000000000 0000000000000040 0000000000000000 Jul 1 17:18:52.703548 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 17:18:52.715550 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Jul 1 17:18:52.715573 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Jul 1 17:18:52.727549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.739547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.739569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.751547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.763544 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.763567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.775553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.787543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.787565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.799548 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:52.799567 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 17:18:52.811555 (XEN) RIP: e033:[] Jul 1 17:18:52.811575 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 17:18:52.823547 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bb93aa Jul 1 17:18:52.823570 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:52.835551 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000046009c Jul 1 17:18:52.835573 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:52.847550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Jul 1 17:18:52.859556 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:52.859578 (XEN) cr3: 0000000432eef000 cr2: 00007f32ff24b500 Jul 1 17:18:52.871549 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 17:18:52.883546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:52.883568 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Jul 1 17:18:52.895546 (XEN) 000000000000006b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:52.895568 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 01cf9a692ae53600 Jul 1 17:18:52.907551 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.919545 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:52.919566 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.931549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.943543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.943564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.955551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:52.967545 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:52.967563 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 17:18:52.967576 (XEN) RIP: e033:[] Jul 1 17:18:52.979545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 17:18:52.979568 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jul 1 17:18:52.991551 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.003545 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 0000000000313dac Jul 1 17:18:53.003568 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:53.015549 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jul 1 17:18:53.015571 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.027553 (XEN) cr3: 00000004369f7000 cr2: 00007f3aa9423400 Jul 1 17:18:53.039542 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 17:18:53.039564 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.051551 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Jul 1 17:18:53.051572 (XEN) 0000000000000043 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.063551 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 efc4bc7cdf608e00 Jul 1 17:18:53.075548 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.075569 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.087549 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.099543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.099564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.111549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.123547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.123576 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.135548 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 17:18:53.135568 (XEN) RIP: e033:[] Jul 1 17:18:53.135580 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 17:18:53.147549 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bb93aa Jul 1 17:18:53.159550 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.159572 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 0000000000303d7c Jul 1 17:18:53.171549 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:18:53.183546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Jul 1 17:18:53.183568 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.195552 (XEN) cr3: 000000086660c000 cr2: 000055d14147c534 Jul 1 17:18:53.195572 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:18:53.207553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.219546 (XEN) Guest stack trace from rsp=ffffc900401efed0: Jul 1 17:18:53.219567 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.231548 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 705d78584210bc00 Jul 1 17:18:53.231570 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.243553 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.255547 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.255568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.267531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.279528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.279541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.291533 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.291550 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 17:18:53.303535 (XEN) RIP: e033:[] Jul 1 17:18:53.303554 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 17:18:53.315535 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bb93aa Jul 1 17:18:53.315558 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.327539 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 0000000000308a74 Jul 1 17:18:53.343566 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:53.343587 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Jul 1 17:18:53.355530 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.355552 (XEN) cr3: 000000086660c000 cr2: 00007fdf75157170 Jul 1 17:18:53.371571 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 17:18:53.371593 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.383531 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Jul 1 17:18:53.383552 (XEN) 0000000000000029 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.395534 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 92dc5c65c0eabc00 Jul 1 17:18:53.395557 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.407590 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.423587 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.423608 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.439565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.439595 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.451536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.451557 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.467561 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 17:18:53.467581 (XEN) RIP: e033:[] Jul 1 17:18:53.467593 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 17:18:53.479523 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bb93aa Jul 1 17:18:53.479546 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.491525 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 0000000000332f9c Jul 1 17:18:53.503525 (XEN) r9: 00000199b3d980c0 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:18:53.503547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Jul 1 17:18:53.515532 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.527531 (XEN) cr3: 000000086660c000 cr2: 00007f916350be84 Jul 1 17:18:53.527552 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 17:18:53.539522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.539544 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Jul 1 17:18:53.551528 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.551550 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 43f895a17af6fe00 Jul 1 17:18:53.563534 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.575524 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.575545 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.587529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.599525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.599546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.611528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.623527 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.623545 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 17:18:53.623557 (XEN) RIP: e033:[] Jul 1 17:18:53.635527 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 17:18:53.635549 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bb93aa Jul 1 17:18:53.647531 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.659515 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 0000000000327f44 Jul 1 17:18:53.659538 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:18:53.671528 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Jul 1 17:18:53.683525 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.683547 (XEN) cr3: 000000086660c000 cr2: 00007f7a7ebcdbc0 Jul 1 17:18:53.695527 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 17:18:53.695549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.707532 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Jul 1 17:18:53.707553 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.719537 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1a0296feaae93300 Jul 1 17:18:53.731527 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.731548 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.743526 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.755531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.755553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.767526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.779527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.779548 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.791523 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 17:18:53.791543 (XEN) RIP: e033:[] Jul 1 17:18:53.791555 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 17:18:53.803531 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bb93aa Jul 1 17:18:53.815524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.815546 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 000000000038f7d4 Jul 1 17:18:53.827529 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:18:53.839529 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Jul 1 17:18:53.839540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:53.851525 (XEN) cr3: 000000086660c000 cr2: 000055a28617d2f8 Jul 1 17:18:53.851537 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 17:18:53.863513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:53.875526 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Jul 1 17:18:53.875547 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:53.887529 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 725825487651dd00 Jul 1 17:18:53.887551 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.899534 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:53.911564 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.911585 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.923539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.935528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.935553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:53.947533 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:53.947551 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 17:18:53.963569 (XEN) RIP: e033:[] Jul 1 17:18:53.963588 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 17:18:53.963603 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bb93aa Jul 1 17:18:53.975560 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:53.991590 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000001b4cd4 Jul 1 17:18:53.991612 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.003562 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Jul 1 17:18:54.003584 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.015563 (XEN) cr3: 000000086660c000 cr2: 000055e528e14020 Jul 1 17:18:54.015583 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 17:18:54.031598 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.031619 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Jul 1 17:18:54.043552 (XEN) 0000000000000073 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.043574 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 480283fdc01d3600 Jul 1 17:18:54.055554 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.067559 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.067582 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.079561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.091549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.091570 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.103551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.115547 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:54.115565 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 17:18:54.115578 (XEN) RIP: e033:[] Jul 1 17:18:54.127549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 17:18:54.127571 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bb93aa Jul 1 17:18:54.139554 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.151547 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000003d62bc Jul 1 17:18:54.151569 (XEN) r9: 0000019d476080c0 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:18:54.163551 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Jul 1 17:18:54.175547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.175569 (XEN) cr3: 000000086660c000 cr2: 0000559b2f92a534 Jul 1 17:18:54.187550 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 17:18:54.187572 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.199553 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Jul 1 17:18:54.199573 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.211554 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ca518d41c8fcf300 Jul 1 17:18:54.223557 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.223578 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.235551 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.247557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.247578 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.259550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.271547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.271568 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:54.283517 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 17:18:54.283537 (XEN) RIP: e033:[] Jul 1 17:18:54.295546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 17:18:54.295569 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bb93aa Jul 1 17:18:54.307550 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.307572 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 000000000032eca4 Jul 1 17:18:54.319552 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.331548 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Jul 1 17:18:54.331570 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.343553 (XEN) cr3: 000000086660c000 cr2: 00007f89cbef1c10 Jul 1 17:18:54.343573 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 17:18:54.355553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.367547 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Jul 1 17:18:54.367568 (XEN) 0000000000000088 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.379558 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5f46117ea297f600 Jul 1 17:18:54.379581 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.391552 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.403515 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.403536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.415551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.431582 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.431594 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.443539 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:54.443552 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 17:18:54.455552 (XEN) RIP: e033:[] Jul 1 17:18:54.455570 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 17:18:54.455585 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bb93aa Jul 1 17:18:54.467570 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.479521 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 000000000037abf4 Jul 1 17:18:54.479533 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.491550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Jul 1 17:18:54.503545 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.503566 (XEN) cr3: 000000086660c000 cr2: 00007f0f622710e0 Jul 1 17:18:54.515549 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 17:18:54.515571 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.527560 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Jul 1 17:18:54.539537 (XEN) 00000000000001e9 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.539559 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3a2f1295caf02a00 Jul 1 17:18:54.551536 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.563537 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.563559 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.575539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.575560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.587542 (XEN) 0000000000000000 00000000000000 Jul 1 17:18:54.596556 00 0000000000000000 0000000000000000 Jul 1 17:18:54.599592 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.599613 (XEN Jul 1 17:18:54.599955 ) 0000000000000000 0000000000000000 Jul 1 17:18:54.611543 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 17:18:54.611563 (XEN) RIP: e033:[] Jul 1 17:18:54.623537 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 17:18:54.623559 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bb93aa Jul 1 17:18:54.635539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.635561 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000003b26c4 Jul 1 17:18:54.647540 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.659526 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Jul 1 17:18:54.659548 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.671533 (XEN) cr3: 000000086660c000 cr2: 000055e528e14020 Jul 1 17:18:54.683523 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 17:18:54.683554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.695528 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Jul 1 17:18:54.695549 (XEN) 0000000000000046 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.707527 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0f00e04ff9096500 Jul 1 17:18:54.719527 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.719548 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.731556 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.743546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.743567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.755592 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.767521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.767542 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:54.779524 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 17:18:54.779544 (XEN) RIP: e033:[] Jul 1 17:18:54.779557 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 17:18:54.791529 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bb93aa Jul 1 17:18:54.791551 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.803532 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000003179fc Jul 1 17:18:54.815524 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.815546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Jul 1 17:18:54.827531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.839528 (XEN) cr3: 000000086660c000 cr2: 00007f3deae183d8 Jul 1 17:18:54.839548 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 17:18:54.851530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:54.851551 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Jul 1 17:18:54.863529 (XEN) 00000000000000f7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:54.875522 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9579185482fbeb00 Jul 1 17:18:54.875545 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.887529 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:54.899525 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.899546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.911529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.923522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.923543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:54.935527 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:54.935546 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 17:18:54.947525 (XEN) RIP: e033:[] Jul 1 17:18:54.947545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 17:18:54.959525 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bb93aa Jul 1 17:18:54.959548 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:54.971531 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000002fc7fc Jul 1 17:18:54.971553 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:54.983589 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Jul 1 17:18:54.995563 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:54.995593 (XEN) cr3: 000000086660c000 cr2: 00007f0f624ce9c0 Jul 1 17:18:55.007527 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 17:18:55.019525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.019547 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Jul 1 17:18:55.031546 (XEN) 000000000000002f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.031569 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1801cec41def8200 Jul 1 17:18:55.043531 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.055527 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.055549 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.067525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.079525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.079545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.091530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.103528 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:55.103546 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 17:18:55.103559 (XEN) RIP: e033:[] Jul 1 17:18:55.115527 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 17:18:55.115549 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bb93aa Jul 1 17:18:55.127529 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:55.139527 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000003480c4 Jul 1 17:18:55.139549 (XEN) r9: 000001b14e5480c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:55.151527 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Jul 1 17:18:55.163525 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:55.163547 (XEN) cr3: 000000086660c000 cr2: 00007f43c71c0010 Jul 1 17:18:55.175523 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 17:18:55.175545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.187530 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Jul 1 17:18:55.187551 (XEN) 00000000000001d9 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.199530 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ae0ca93528ab4200 Jul 1 17:18:55.211526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.211547 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.223529 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.235528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.235549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.247526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.259502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.259523 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:55.271522 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 17:18:55.271533 (XEN) RIP: e033:[] Jul 1 17:18:55.271540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 17:18:55.283512 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bb93aa Jul 1 17:18:55.295533 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:55.295555 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 000000000038dd14 Jul 1 17:18:55.307537 (XEN) r9: 000001cb0e2080c0 r10: 0000019718c122c0 r11: 0000000000000246 Jul 1 17:18:55.319513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Jul 1 17:18:55.319524 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:55.331525 (XEN) cr3: 000000086660c000 cr2: 00007f3deae183d8 Jul 1 17:18:55.331539 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 17:18:55.343526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.355527 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Jul 1 17:18:55.355548 (XEN) 00000004a7fc819b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.367498 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 293952c68d057100 Jul 1 17:18:55.367520 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.379530 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.391541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.391562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.403540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.415539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.415560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.427538 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:55.427556 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 17:18:55.439534 (XEN) RIP: e033:[] Jul 1 17:18:55.439553 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 17:18:55.451565 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jul 1 17:18:55.451587 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:55.467653 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000003bd5fc Jul 1 17:18:55.467675 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:55.479569 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jul 1 17:18:55.491532 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:55.491554 (XEN) cr3: 000000086660c000 cr2: 00007f53af3d23d8 Jul 1 17:18:55.503533 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 17:18:55.503555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.515535 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Jul 1 17:18:55.515555 (XEN) 00000000000000be 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.527538 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b30b9a2264a76500 Jul 1 17:18:55.539533 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.539554 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.551533 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.563525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.563546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.575530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.587504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.587526 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:55.599533 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 17:18:55.599553 (XEN) RIP: e033:[] Jul 1 17:18:55.599565 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 17:18:55.611532 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bb93aa Jul 1 17:18:55.623527 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:55.623558 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000033f234 Jul 1 17:18:55.635532 (XEN) r9: 000001cb0e2080c0 r10: 00000197545becc0 r11: 0000000000000246 Jul 1 17:18:55.647521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Jul 1 17:18:55.647543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:55.659534 (XEN) cr3: 000000086660c000 cr2: 00007f8a3410a438 Jul 1 17:18:55.659554 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 17:18:55.671531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.683525 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Jul 1 17:18:55.683545 (XEN) 00000004a7fb5b54 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.695529 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5ef5d81e641c9f00 Jul 1 17:18:55.695552 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.707528 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.719527 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.719549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.731526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.743524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.743545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.755526 (XEN) 0000000000000000 0000000000000000 Jul 1 17:18:55.755544 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 17:18:55.767530 (XEN) RIP: e033:[] Jul 1 17:18:55.767549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 17:18:55.779522 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bb93aa Jul 1 17:18:55.779544 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:18:55.791539 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000002dd604 Jul 1 17:18:55.803525 (XEN) r9: 000001cb0e2080c0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:18:55.803547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Jul 1 17:18:55.815531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:18:55.827525 (XEN) cr3: 000000086660c000 cr2: 00007f33127c0438 Jul 1 17:18:55.827546 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 17:18:55.843510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:18:55.843521 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Jul 1 17:18:55.843528 (XEN) 0000000000000113 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:18:55.855513 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4e3058f1af3f1700 Jul 1 17:18:55.867527 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.867547 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:18:55.879533 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.891536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.891557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:18:55.903531 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1764906675478) Jul 1 17:18:55.915505 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 17:18:55.915524 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 17:18:55.927541 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 17:18:55.927561 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 17:18:55.927572 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 17:18:55.939545 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 17:18:55.939564 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 17:18:55.939575 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 17:18:55.951538 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 17:18:55.951557 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 17:18:55.951568 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 17:18:55.963519 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 17:18:55.963539 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 17:18:55.963551 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 17:18:55.975512 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 17:18:55.975531 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 17:18:55.975543 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 17:18:55.987559 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 17:18:55.987578 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 17:18:55.987591 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 17:18:55.999543 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 17:18:55.999563 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 17:18:56.011536 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 17:18:56.011556 (XEN) heap[node=0][zone=23] -> 475692 pages Jul 1 17:18:56.011568 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 17:18:56.023540 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 17:18:56.023559 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 17:18:56.023571 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 17:18:56.039569 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 17:18:56.039588 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 17:18:56.039600 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 17:18:56.039610 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 17:18:56.051526 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 17:18:56.051545 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 17:18:56.051557 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 17:18:56.063537 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 17:18:56.063556 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 17:18:56.063568 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 17:18:56.075529 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 17:18:56.075548 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 17:18:56.075560 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 17:18:56.087540 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 17:18:56.087559 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 17:18:56.087570 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 17:18:56.099526 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 17:18:56.099545 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 17:18:56.099557 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 17:18:56.111529 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 17:18:56.111548 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 17:18:56.111559 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 17:18:56.123526 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 17:18:56.123545 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 17:18:56.123556 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 17:18:56.135526 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 17:18:56.135545 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 17:18:56.135556 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 17:18:56.147532 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 17:18:56.147551 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 17:18:56.159523 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 17:18:56.159543 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 17:18:56.159555 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 17:18:56.171525 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 17:18:56.171544 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 17:18:56.171556 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 17:18:56.183526 (XEN) heap[node=1][zone=23] -> 3670016 pages Jul 1 17:18:56.183546 (XEN) heap[node=1][zone=24] -> 366460 pages Jul 1 17:18:56.183559 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 17:18:56.195524 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 17:18:56.195543 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 17:18:56.195555 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 17:18:56.207533 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 17:18:56.207553 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 17:18:56.207565 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 17:18:56.219524 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 17:18:56.219543 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 17:18:56.219554 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 17:18:56.231526 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 17:18:56.231545 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 17:18:56.231556 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 17:18:56.243523 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 17:18:56.243542 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 17:18:56.243554 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 17:18:56.255475 Jul 1 17:18:56.556571 (XEN) MSI information: Jul 1 17:18:56.571541 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 17:18:56.571567 (XE Jul 1 17:18:56.571887 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 17:18:56.583542 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 17:18:56.595542 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 17:18:56.607536 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 17:18:56.607561 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 17:18:56.619541 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 17:18:56.635559 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 17:18:56.635583 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000004 mask=0/ /? Jul 1 17:18:56.647532 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000004 mask=0/ /? Jul 1 17:18:56.659530 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000004 mask=0/ /? Jul 1 17:18:56.659555 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.671536 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.683531 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.695530 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.695554 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.707534 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.719535 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.731523 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.731547 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.743530 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.755535 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.755560 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.767536 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.779528 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:18:56.791532 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000004 mask=0/ /? Jul 1 17:18:56.791557 (XEN) MSI 130 vec=4c fixed edge assert phys cpu dest=00000004 mask=0/ /? Jul 1 17:18:56.803534 (XEN) MSI-X 131 vec=3a fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 17:18:56.815534 (XEN) MSI-X 132 vec=64 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jul 1 17:18:56.827537 (XEN) MSI-X 133 vec=4b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 17:18:56.827563 (XEN) MSI-X 134 vec=54 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jul 1 17:18:56.839535 (XEN) MSI-X 135 vec=e3 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:18:56.851531 (XEN) MSI-X 136 vec=56 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 17:18:56.863523 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 17:18:56.863549 (XEN) MSI-X 138 vec=6c fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jul 1 17:18:56.875532 (XEN) MSI-X 139 vec=67 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jul 1 17:18:56.887498 (XEN) MSI-X 140 vec=d3 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jul 1 17:18:56.887523 (XEN) MSI-X 141 vec=7c fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 17:18:56.899533 (XEN) MSI-X 142 vec=93 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 17:18:56.911527 (XEN) MSI-X 143 vec=da fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 17:18:56.923527 (XEN) MSI-X 144 vec=89 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:18:56.923553 (XEN) MSI-X 145 vec=84 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jul 1 17:18:56.935534 (XEN) MSI-X 146 vec=34 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 17:18:56.947530 (XEN) MSI-X 147 vec=83 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:18:56.959527 (XEN) MSI-X 148 vec=ba fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 17:18:56.959553 (XEN) MSI-X 149 vec=db fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jul 1 17:18:56.971544 (XEN) MSI-X 150 vec=4c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 17:18:56.983527 (XEN) MSI-X 151 vec=eb fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 17:18:56.983552 (XEN) MSI-X 152 vec=32 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:18:56.995534 (XEN) MSI-X 153 vec=9d fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 17:18:57.007528 (XEN) MSI-X 154 vec=3d fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 17:18:57.019529 (XEN) MSI-X 155 vec=d4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 17:18:57.019555 (XEN) MSI-X 156 vec=e3 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 17:18:57.031540 (XEN) MSI-X 157 vec=5e fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 17:18:57.043528 (XEN) MSI-X 158 vec=54 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:18:57.055527 (XEN) MSI-X 159 vec=5d fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jul 1 17:18:57.055552 (XEN) MSI-X 160 vec=6d fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jul 1 17:18:57.067534 (XEN) MSI-X 161 vec=c4 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 17:18:57.079527 (XEN) MSI-X 162 vec=6e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 17:18:57.091521 (XEN) MSI-X 163 vec=99 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:18:57.091548 (XEN) MSI-X 164 vec=63 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:18:57.103532 (XEN) MSI-X 165 vec=74 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 17:18:57.115529 (XEN) MSI-X 166 vec=6b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 17:18:57.115554 (XEN) MSI-X 167 vec=b3 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 17:18:57.127535 (XEN) MSI-X 168 vec=74 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jul 1 17:18:57.139527 (XEN) MSI-X 169 vec=eb fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 17:18:57.151527 (XEN) MSI-X 170 vec=cc fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:18:57.151559 (XEN) MSI-X 171 vec=41 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jul 1 17:18:57.163533 (XEN) MSI-X 172 vec=2c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:18:57.175531 (XEN) MSI-X 173 vec=7c fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jul 1 17:18:57.187523 (XEN) MSI-X 174 vec=bc fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jul 1 17:18:57.187549 (XEN) MSI-X 175 vec=55 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jul 1 17:18:57.199530 (XEN) MSI-X 176 vec=45 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 17:18:57.211514 Jul 1 17:18:58.600739 (XEN) ==== PCI devices ==== Jul 1 17:18:58.619567 (XEN) ==== segment 0000 ==== Jul 1 17:18:58.619585 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 17:18:58.619598 (XEN) 0000:d7:16.0 Jul 1 17:18:58.619917 - d0 - node 1 Jul 1 17:18:58.631554 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 17:18:58.631574 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 17:18:58.631585 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 17:18:58.643576 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 17:18:58.643595 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 17:18:58.643607 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 17:18:58.643618 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 17:18:58.655556 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 17:18:58.655575 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 17:18:58.655587 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 17:18:58.667561 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 17:18:58.667580 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 17:18:58.667594 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 17:18:58.679558 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 17:18:58.679579 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 17:18:58.691553 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 17:18:58.691572 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 17:18:58.691584 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 17:18:58.703547 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 17:18:58.703566 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 17:18:58.703578 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 17:18:58.703589 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 17:18:58.715551 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 17:18:58.715570 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 17:18:58.715582 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 17:18:58.727546 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 17:18:58.727566 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 17:18:58.727578 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 17:18:58.739550 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 17:18:58.739569 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 17:18:58.739581 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 17:18:58.751545 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 17:18:58.751565 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 17:18:58.751578 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 17:18:58.751589 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 17:18:58.763550 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 17:18:58.763569 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 17:18:58.763580 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 17:18:58.775551 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 17:18:58.775570 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 17:18:58.775582 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 17:18:58.787547 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 17:18:58.787567 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 17:18:58.787578 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 17:18:58.799547 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 17:18:58.799566 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 17:18:58.799578 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 17:18:58.811548 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 17:18:58.811567 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 17:18:58.811579 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 17:18:58.811598 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 17:18:58.823548 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 17:18:58.823566 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 17:18:58.823578 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 17:18:58.835552 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 17:18:58.835570 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 17:18:58.835581 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 17:18:58.847546 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 17:18:58.847565 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 17:18:58.847576 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 17:18:58.859556 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 17:18:58.859576 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 17:18:58.859588 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 17:18:58.859598 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 17:18:58.871546 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 17:18:58.871564 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 17:18:58.871575 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 17:18:58.883518 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 17:18:58.883537 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 17:18:58.883548 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 17:18:58.895545 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 17:18:58.895563 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 17:18:58.895574 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 17:18:58.895585 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 17:18:58.907550 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 17:18:58.907568 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 17:18:58.907579 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 17:18:58.919549 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 17:18:58.919567 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 17:18:58.919580 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 17:18:58.931552 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 17:18:58.931572 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 17:18:58.943552 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 17:18:58.943570 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 17:18:58.943581 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 17:18:58.955548 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 17:18:58.955567 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 17:18:58.955578 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 17:18:58.967549 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 17:18:58.967567 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 17:18:58.967578 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 17:18:58.967589 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 17:18:58.979550 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 17:18:58.979568 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 17:18:58.979579 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 17:18:58.991549 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 17:18:58.991567 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 17:18:59.015549 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 17:18:59.015567 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 17:18:59.015578 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 17:18:59.027548 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 17:18:59.027566 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 17:18:59.027577 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 17:18:59.039536 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 17:18:59.039554 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 17:18:59.039565 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 17:18:59.051548 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 17:18:59.051567 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 17:18:59.051579 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 17:18:59.051588 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 17:18:59.063558 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 17:18:59.063578 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 17:18:59.075547 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 17:18:59.075566 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 17:18:59.075578 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 17:18:59.087555 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 17:18:59.087575 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 17:18:59.087586 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 17:18:59.099543 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 17:18:59.099563 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 17:18:59.099574 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 17:18:59.099585 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 17:18:59.111548 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 17:18:59.111566 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 17:18:59.111577 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 17:18:59.123553 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 17:18:59.123571 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 17:18:59.123582 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 17:18:59.135547 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 17:18:59.135566 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 17:18:59.135578 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 17:18:59.135588 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 17:18:59.147550 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 17:18:59.147568 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 17:18:59.147579 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 17:18:59.159550 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 17:18:59.159569 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 17:18:59.159580 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 17:18:59.171547 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 17:18:59.171566 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 17:18:59.171577 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 17:18:59.171587 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 17:18:59.183545 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 17:18:59.183563 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 17:18:59.195546 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 17:18:59.195565 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 17:18:59.195576 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 17:18:59.195587 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 17:18:59.207549 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 17:18:59.207568 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 17:18:59.207579 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 17:18:59.219548 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 17:18:59.219566 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 17:18:59.219577 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 17:18:59.231545 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 17:18:59.231563 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 17:18:59.231575 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 17:18:59.243545 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 17:18:59.243565 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 17:18:59.243576 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 17:18:59.243587 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 17:18:59.255548 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 17:18:59.255567 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 17:18:59.255578 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 17:18:59.267606 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 17:18:59.267615 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 17:18:59.267620 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 17:18:59.279534 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 17:18:59.279545 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 17:18:59.279551 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 17:18:59.279557 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 17:18:59.291556 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 17:18:59.291571 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 17:18:59.291580 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 17:18:59.303556 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 17:18:59.303574 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 17:18:59.303585 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 17:18:59.315551 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 17:18:59.315569 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 17:18:59.315582 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 17:18:59.327560 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 17:18:59.327580 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 17:18:59.339554 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 17:18:59.339581 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 17:18:59.339596 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 17:18:59.351556 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 17:18:59.351575 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 17:18:59.351586 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 17:18:59.363565 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 17:18:59.363586 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 17:18:59.363598 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 17:18:59.375563 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 17:18:59.375583 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 17:18:59.387560 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 17:18:59.387580 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 17:18:59.387591 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 17:18:59.403588 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 17:18:59.403606 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 17:18:59.403617 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 17:18:59.403627 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 17:18:59.415589 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 17:18:59.415608 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 17:18:59.415619 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 17:18:59.427590 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 17:18:59.427609 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 17:18:59.427620 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 17:18:59.427630 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 17:18:59.439592 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 17:18:59.439610 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 17:18:59.439621 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 17:18:59.451534 Jul 1 17:19:00.560780 (XEN) Dumping timer queues: Jul 1 17:19:00.583605 (XEN) CPU00: Jul 1 17:19:00.583622 (XEN) ex= 1440us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Jul 1 17:19:00.583953 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 17:19:00.595545 (XEN) ex= 114333us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.607534 (XEN) ex= 11363us timer=ffff83043c9deb58 cb=common/sched/credit.c#csched_acct(ffff83043c9deae0) Jul 1 17:19:00.623559 (XEN) ex= 3133862us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Jul 1 17:19:00.623589 (XEN) ex= 255971us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 17:19:00.635540 (XEN) ex= 20908669us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 17:19:00.647542 (XEN) ex= 15892426us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 17:19:00.659533 (XEN) CPU01: Jul 1 17:19:00.659549 (XEN) ex= 1440us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 17:19:00.671536 (XEN) ex= 3341864us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Jul 1 17:19:00.683533 (XEN) ex= 13431us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.695533 (XEN) CPU02: Jul 1 17:19:00.695549 (XEN) ex= 1440us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 17:19:00.707536 (XEN) ex= 2837787us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Jul 1 17:19:00.719536 (XEN) ex= 19371us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.731531 (XEN) CPU03: Jul 1 17:19:00.731547 (XEN) ex= 1440us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 17:19:00.743534 (XEN) ex= 19371us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.755530 (XEN) ex= 837790us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Jul 1 17:19:00.767536 (XEN) ex= 395573us timer=ffff83043c9be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9be000) Jul 1 17:19:00.779531 (XEN) CPU04: Jul 1 17:19:00.779547 (XEN) ex= 1440us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 17:19:00.791534 (XEN) ex= 3478865us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Jul 1 17:19:00.803534 (XEN) ex= 19382us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.815531 (XEN) CPU05: Jul 1 17:19:00.815547 (XEN) ex= 1440us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 17:19:00.827535 (XEN) ex= 3405867us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Jul 1 17:19:00.839532 (XEN) ex= 19382us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.851527 (XEN) CPU06: Jul 1 17:19:00.851543 (XEN) ex= 1440us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 17:19:00.863540 (XEN) ex= 19371us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.875574 (XEN) CPU07: Jul 1 17:19:00.875590 (XEN) ex= 1440us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 17:19:00.887589 (XEN) ex= 1837863us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Jul 1 17:19:00.899532 (XEN) ex= 19371us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.911501 (XEN) CPU08: Jul 1 17:19:00.911517 (XEN) ex= 1440us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 17:19:00.923531 (XEN) ex= 19382us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.935565 (XEN) ex= 342871us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Jul 1 17:19:00.947542 (XEN) ex= 3478879us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Jul 1 17:19:00.959585 (XEN) CPU09: Jul 1 17:19:00.959601 (XEN) ex= 1440us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 17:19:00.971600 (XEN) ex= 3478879us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Jul 1 17:19:00.983581 (XEN) ex= 19382us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:00.995583 (XEN) CPU10: Jul 1 17:19:00.995599 (XEN) ex= 1440us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 17:19:01.007590 (XEN) ex= 3478864us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Jul 1 17:19:01.019585 (XEN) ex= 19334us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.031581 (XEN) CPU11: Jul 1 17:19:01.031597 (XEN) ex= 1440us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 17:19:01.043550 (XEN) ex= 3722866us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Jul 1 17:19:01.055527 (XEN) ex= 19334us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.067523 (XEN) CPU12: Jul 1 17:19:01.067540 (XEN) ex= 1440us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 17:19:01.079525 (XEN) ex= 19271us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.091532 (XEN) CPU13: Jul 1 17:19:01.091549 (XEN) ex= 1440us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 17:19:01.103534 (XEN) ex= 3771862us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Jul 1 17:19:01.115578 (XEN) ex= 19271us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.115606 (XEN) CPU14: Jul 1 17:19:01.127581 (XEN) ex= 1440us timer=ffff83043ca65420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca65460) Jul 1 17:19:01.139581 (XEN) ex= 19234us timer=ffff83043ca66220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.139608 (XEN) ex= 246766us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Jul 1 17:19:01.151596 (XEN) ex= 3478863us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Jul 1 17:19:01.163599 (XEN) CPU15: Jul 1 17:19:01.175581 (XEN) ex= 1440us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 17:19:01.187584 (XEN) ex= 19234us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.187612 (XEN) CPU16: Jul 1 17:19:01.199585 (XEN) ex= 1440us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 17:19:01.211585 (XEN) ex= 542840us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Jul 1 17:19:01.223582 (XEN) ex= 19246us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.223610 (XEN) CPU17: Jul 1 17:19:01.223620 (XEN) ex= 1440us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 17:19:01.235605 (XEN) ex= 38767us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Jul 1 17:19:01.247537 (XEN) ex= 19246us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.259536 (XEN) CPU18: Jul 1 17:19:01.259551 (XEN) ex= 1440us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 17:19:01.271556 (XEN) ex= 3046765us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Jul 1 17:19:01.283593 (XEN) ex= 19297us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.295592 (XEN) CPU19: Jul 1 17:19:01.295608 (XEN) ex= 1440us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 17:19:01.307600 (XEN) ex= 4133863us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Jul 1 17:19:01.319595 (XEN) ex= 19297us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.331597 (XEN) CPU20: Jul 1 17:19:01.331613 (XEN) ex= 1440us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 17:19:01.343601 (XEN) ex= 20988us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.355593 (XEN) ex= 2341869us timer=ffff83043c936070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c936000) Jul 1 17:19:01.367562 (XEN) ex= 3478792us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Jul 1 17:19:01.379594 (XEN) CPU21: Jul 1 17:19:01.379610 (XEN) ex= 1440us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 17:19:01.391593 (XEN) ex= 3837876us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Jul 1 17:19:01.403597 (XEN) ex= 20988us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.415591 (XEN) CPU22: Jul 1 17:19:01.415607 (XEN) ex= 1440us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 17:19:01.427605 (XEN) ex= 3483856us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Jul 1 17:19:01.439594 (XEN) ex= 20987us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.451595 (XEN) CPU23: Jul 1 17:19:01.451611 (XEN) ex= 1440us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 17:19:01.463592 (XEN) ex= 1975880us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Jul 1 17:19:01.475592 (XEN) ex= 20986us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.487595 (XEN) CPU24: Jul 1 17:19:01.487611 (XEN) ex= 1440us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 17:19:01.499591 (XEN) ex= 742766us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Jul 1 17:19:01.511588 (XEN) ex= 20986us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.523590 (XEN) CPU25: Jul 1 17:19:01.523605 (XEN) ex= 1440us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 17:19:01.535597 (XEN) ex= 3478787us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Jul 1 17:19:01.547591 (XEN) ex= 20986us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.559610 (XEN) CPU26: Jul 1 17:19:01.559626 (XEN) ex= 1440us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 17:19:01.571592 (XEN) ex= 3610776us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Jul 1 17:19:01.583564 (XEN) ex= 19395us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.595597 (XEN) CPU27: Jul 1 17:19:01.595613 (XEN) ex= 1440us timer=ffff83043c781420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c781460) Jul 1 17:19:01.607586 (XEN) ex= 38766us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Jul 1 17:19:01.619586 (XEN) ex= 19395us timer=ffff83043c782220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.631589 (XEN) CPU28: Jul 1 17:19:01.631605 (XEN) ex= 1440us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 17:19:01.643558 (XEN) ex= 1975879us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Jul 1 17:19:01.655530 (XEN) ex= 20986us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.667528 (XEN) CPU29: Jul 1 17:19:01.667544 (XEN) ex= 1440us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Jul 1 17:19:01.679523 (XEN) ex= 4045878us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Jul 1 17:19:01.691524 (XEN) ex= 20986us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.703525 (XEN) CPU30: Jul 1 17:19:01.703541 (XEN) ex= 1440us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Jul 1 17:19:01.715526 (XEN) ex= 1649503us timer=ffff83043c9b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b8000) Jul 1 17:19:01.727528 (XEN) ex= 20986us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.739522 (XEN) CPU31: Jul 1 17:19:01.739538 (XEN) ex= 20985us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.751521 (XEN) ex= 3478788us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Jul 1 17:19:01.763527 (XEN) ex= 21440us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 17:19:01.775520 (XEN) CPU32: Jul 1 17:19:01.775536 (XEN) ex= 20986us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.787519 (XEN) ex= 3478787us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Jul 1 17:19:01.799523 (XEN) ex= 21440us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 17:19:01.811524 (XEN) CPU33: Jul 1 17:19:01.811540 (XEN) ex= 20986us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.823520 (XEN) ex= 45883us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Jul 1 17:19:01.835520 (XEN) ex= 21440us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Jul 1 17:19:01.847514 (XEN) CPU34: Jul 1 17:19:01.847523 (XEN) ex= 20987us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.859498 (XEN) ex= 3429871us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Jul 1 17:19:01.871519 (XEN) ex= 21440us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 17:19:01.883529 (XEN) CPU35: Jul 1 17:19:01.883545 (XEN) ex= 20987us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.895527 (XEN) ex= 2933871us timer=ffff83043c977070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c977000) Jul 1 17:19:01.907536 (XEN) ex= 21440us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 17:19:01.919551 (XEN) CPU36: Jul 1 17:19:01.919568 (XEN) ex= 20985us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.919588 (XEN) ex= 1382766us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Jul 1 17:19:01.931563 (XEN) ex= 21440us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 17:19:01.943554 (XEN) CPU37: Jul 1 17:19:01.955529 (XEN) ex= 20985us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.955543 (XEN) ex= 1045881us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Jul 1 17:19:01.967550 (XEN) ex= 21440us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Jul 1 17:19:01.979537 (XEN) CPU38: Jul 1 17:19:01.991527 (XEN) ex= 20986us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:01.991555 (XEN) ex= 21440us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 17:19:02.003562 (XEN) CPU39: Jul 1 17:19:02.015547 (XEN) ex= 20986us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:19:02.015564 (XEN) ex= 3487764us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Jul 1 17:19:02.027537 (XEN) ex= 21440us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 17:19:02.039551 Jul 1 17:19:02.561223 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 17:19:02.583539 (XEN) max state: unlimited Jul 1 17:19:02.583557 (XEN) ==cpu0== Jul 1 17:19:02.583567 (XEN) C1: type[ Jul 1 17:19:02.583864 C1] latency[ 2] usage[ 509349] method[ FFH] duration[66284187912] Jul 1 17:19:02.595536 (XEN) C2: type[C1] latency[ 10] usage[ 655140] method[ FFH] duration[261507755368] Jul 1 17:19:02.607544 (XEN) *C3: type[C3] latency[ 92] usage[ 207133] method[ FFH] duration[1394429020801] Jul 1 17:19:02.619532 (XEN) C0: usage[ 1371622] duration[50657640108] Jul 1 17:19:02.619552 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.619565 (XEN) CC3[0] CC6[1231596645715] CC7[0] Jul 1 17:19:02.631531 (XEN) ==cpu1== Jul 1 17:19:02.631547 (XEN) C1: type[C1] latency[ 2] usage[ 727798] method[ FFH] duration[91166830272] Jul 1 17:19:02.643524 (XEN) C2: type[C1] latency[ 10] usage[ 677253] method[ FFH] duration[255548850908] Jul 1 17:19:02.643550 (XEN) *C3: type[C3] latency[ 92] usage[ 166642] method[ FFH] duration[1381830100728] Jul 1 17:19:02.655532 (XEN) C0: usage[ 1571693] duration[44332951476] Jul 1 17:19:02.667575 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.667594 (XEN) CC3[0] CC6[1231596645715] CC7[0] Jul 1 17:19:02.667606 (XEN) ==cpu2== Jul 1 17:19:02.679554 (XEN) C1: type[C1] latency[ 2] usage[ 599581] method[ FFH] duration[78192113760] Jul 1 17:19:02.679581 (XEN) C2: type[C1] latency[ 10] usage[ 650121] method[ FFH] duration[258356762255] Jul 1 17:19:02.691529 (XEN) C3: type[C3] latency[ 92] usage[ 166842] method[ FFH] duration[1400833320956] Jul 1 17:19:02.703527 (XEN) *C0: usage[ 1416545] duration[35496691650] Jul 1 17:19:02.703546 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.715522 (XEN) CC3[0] CC6[1270531727713] CC7[0] Jul 1 17:19:02.715541 (XEN) ==cpu3== Jul 1 17:19:02.715550 (XEN) C1: type[C1] latency[ 2] usage[ 584546] method[ FFH] duration[78559072317] Jul 1 17:19:02.727525 (XEN) C2: type[C1] latency[ 10] usage[ 677663] method[ FFH] duration[278249073704] Jul 1 17:19:02.739520 (XEN) *C3: type[C3] latency[ 92] usage[ 165643] method[ FFH] duration[1372719092286] Jul 1 17:19:02.739546 (XEN) C0: usage[ 1427852] duration[43351740301] Jul 1 17:19:02.751523 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.751542 (XEN) CC3[0] CC6[1270531727713] CC7[0] Jul 1 17:19:02.763517 (XEN) ==cpu4== Jul 1 17:19:02.763534 (XEN) C1: type[C1] latency[ 2] usage[ 568270] method[ FFH] duration[76525138750] Jul 1 17:19:02.775522 (XEN) C2: type[C1] latency[ 10] usage[ 666139] method[ FFH] duration[273329185437] Jul 1 17:19:02.775549 (XEN) *C3: type[C3] latency[ 92] usage[ 161196] method[ FFH] duration[1373043779841] Jul 1 17:19:02.787532 (XEN) C0: usage[ 1395605] duration[49980952563] Jul 1 17:19:02.799521 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.799541 (XEN) CC3[0] CC6[1260162372254] CC7[0] Jul 1 17:19:02.799553 (XEN) ==cpu5== Jul 1 17:19:02.799561 (XEN) C1: type[C1] latency[ 2] usage[ 522288] method[ FFH] duration[72338853922] Jul 1 17:19:02.811533 (XEN) C2: type[C1] latency[ 10] usage[ 658346] method[ FFH] duration[278164969611] Jul 1 17:19:02.823526 (XEN) *C3: type[C3] latency[ 92] usage[ 161460] method[ FFH] duration[1378234916379] Jul 1 17:19:02.835532 (XEN) C0: usage[ 1342094] duration[44140392732] Jul 1 17:19:02.835553 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.847518 (XEN) CC3[0] CC6[1260162372254] CC7[0] Jul 1 17:19:02.847537 (XEN) ==cpu6== Jul 1 17:19:02.847547 (XEN) C1: type[C1] latency[ 2] usage[ 463031] method[ FFH] duration[67588455690] Jul 1 17:19:02.859523 (XEN) C2: type[C1] latency[ 10] usage[ 642161] method[ FFH] duration[278673771572] Jul 1 17:19:02.871518 (XEN) *C3: type[C3] latency[ 92] usage[ 162166] method[ FFH] duration[1377063408760] Jul 1 17:19:02.871546 (XEN) C0: usage[ 1267358] duration[49553575823] Jul 1 17:19:02.883523 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.883543 (XEN) CC3[0] CC6[1253817474886] CC7[0] Jul 1 17:19:02.895517 (XEN) ==cpu7== Jul 1 17:19:02.895534 (XEN) C1: type[C1] latency[ 2] usage[ 417792] method[ FFH] duration[61986993454] Jul 1 17:19:02.895554 (XEN) C2: type[C1] latency[ 10] usage[ 622651] method[ FFH] duration[274459444165] Jul 1 17:19:02.907540 (XEN) *C3: type[C3] latency[ 92] usage[ 170481] method[ FFH] duration[1388569882180] Jul 1 17:19:02.919516 (XEN) C0: usage[ 1210924] duration[47862968040] Jul 1 17:19:02.919536 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.931521 (XEN) CC3[0] CC6[1253817474886] CC7[0] Jul 1 17:19:02.931540 (XEN) ==cpu8== Jul 1 17:19:02.931549 (XEN) C1: type[C1] latency[ 2] usage[ 395349] method[ FFH] duration[60343265286] Jul 1 17:19:02.943528 (XEN) C2: type[C1] latency[ 10] usage[ 599003] method[ FFH] duration[276157924881] Jul 1 17:19:02.955542 (XEN) *C3: type[C3] latency[ 92] usage[ 170017] method[ FFH] duration[1395940526515] Jul 1 17:19:02.967519 (XEN) C0: usage[ 1164369] duration[40437648619] Jul 1 17:19:02.967540 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:02.967553 (XEN) CC3[0] CC6[1273990025127] CC7[0] Jul 1 17:19:02.979520 (XEN) ==cpu9== Jul 1 17:19:02.979537 (XEN) C1: type[C1] latency[ 2] usage[ 419176] method[ FFH] duration[63774786987] Jul 1 17:19:02.991524 (XEN) C2: type[C1] latency[ 10] usage[ 618982] method[ FFH] duration[269210126643] Jul 1 17:19:02.991550 (XEN) *C3: type[C3] latency[ 92] usage[ 163277] method[ FFH] duration[1397107717946] Jul 1 17:19:03.003531 (XEN) C0: usage[ 1201435] duration[42786823860] Jul 1 17:19:03.015519 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.015538 (XEN) CC3[0] CC6[1273990025127] CC7[0] Jul 1 17:19:03.015550 (XEN) ==cpu10== Jul 1 17:19:03.027516 (XEN) C1: type[C1] latency[ 2] usage[ 354530] method[ FFH] duration[52752225913] Jul 1 17:19:03.027544 (XEN) C2: type[C1] latency[ 10] usage[ 526514] method[ FFH] duration[232879718289] Jul 1 17:19:03.039527 (XEN) *C3: type[C3] latency[ 92] usage[ 174441] method[ FFH] duration[1442365626885] Jul 1 17:19:03.051525 (XEN) C0: usage[ 1055485] duration[44881962268] Jul 1 17:19:03.051545 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.063518 (XEN) CC3[0] CC6[1283322160375] CC7[0] Jul 1 17:19:03.063537 (XEN) ==cpu11== Jul 1 17:19:03.063547 (XEN) C1: type[C1] latency[ 2] usage[ 405362] method[ FFH] duration[63218203329] Jul 1 17:19:03.075527 (XEN) C2: type[C1] latency[ 10] usage[ 607353] method[ FFH] duration[269347584527] Jul 1 17:19:03.087534 (XEN) *C3: type[C3] latency[ 92] usage[ 163804] method[ FFH] duration[1401712034581] Jul 1 17:19:03.087562 (XEN) C0: usage[ 1176519] duration[38601855191] Jul 1 17:19:03.099528 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.099547 (XEN) CC3[0] CC6[1283322160375] CC7[0] Jul 1 17:19:03.111525 (XEN) ==cpu12== Jul 1 17:19:03.111542 (XEN) C1: type[C1] latency[ 2] usage[ 372912] method[ FFH] duration[55464627225] Jul 1 17:19:03.123519 (XEN) C2: type[C1] latency[ 10] usage[ 581614] method[ FFH] duration[252376224605] Jul 1 17:19:03.123546 (XEN) C3: type[C3] latency[ 92] usage[ 175568] method[ FFH] duration[1417080189014] Jul 1 17:19:03.135526 (XEN) *C0: usage[ 1130095] duration[47958726133] Jul 1 17:19:03.147459 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.147479 (XEN) CC3[0] CC6[1267868791801] CC7[0] Jul 1 17:19:03.147491 (XEN) ==cpu13== Jul 1 17:19:03.147500 (XEN) C1: type[C1] latency[ 2] usage[ 376917] method[ FFH] duration[58078963810] Jul 1 17:19:03.159475 (XEN) *C2: type[C1] latency[ 10] usage[ 588183] method[ FFH] duration[252875997331] Jul 1 17:19:03.171469 (XEN) C3: type[C3] latency[ 92] usage[ 169052] method[ FFH] duration[1423460446238] Jul 1 17:19:03.183468 (XEN) C0: usage[ 1134152] duration[38464447377] Jul 1 17:19:03.183488 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.195465 (XEN) CC3[0] CC6[1267868791801] CC7[0] Jul 1 17:19:03.195485 (XEN) ==cpu14== Jul 1 17:19:03.195494 (XEN) C1: type[C1] latency[ 2] usage[ 382803] method[ FFH] duration[58502951782] Jul 1 17:19:03.207469 (XEN) C2: type[C1] latency[ 10] usage[ 595626] method[ FFH] duration[261227691705] Jul 1 17:19:03.219469 (XEN) C3: type[C3] latency[ 92] usage[ 169289] method[ FFH] duration[1404054496690] Jul 1 17:19:03.219497 (XEN) *C0: usage[ 1147719] duration[49094791325] Jul 1 17:19:03.231465 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.231485 (XEN) CC3[0] CC6[1264550667370] CC7[0] Jul 1 17:19:03.243468 (XEN) ==cpu15== Jul 1 17:19:03.243485 (XEN) C1: type[C1] latency[ 2] usage[ 374129] method[ FFH] duration[58468918312] Jul 1 17:19:03.243506 (XEN) C2: type[C1] latency[ 10] usage[ 598746] method[ FFH] duration[263158347529] Jul 1 17:19:03.255479 (XEN) C3: type[C3] latency[ 92] usage[ 169515] method[ FFH] duration[1411384798075] Jul 1 17:19:03.267469 (XEN) *C0: usage[ 1142391] duration[39867941737] Jul 1 17:19:03.267489 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.279465 (XEN) CC3[0] CC6[1264550667370] CC7[0] Jul 1 17:19:03.279484 (XEN) ==cpu16== Jul 1 17:19:03.279494 (XEN) C1: type[C1] latency[ 2] usage[ 392429] method[ FFH] duration[61071045719] Jul 1 17:19:03.291484 (XEN) C2: type[C1] latency[ 10] usage[ 588824] method[ FFH] duration[258314642330] Jul 1 17:19:03.303473 (XEN) *C3: type[C3] latency[ 92] usage[ 176506] method[ FFH] duration[1405042791594] Jul 1 17:19:03.315464 (XEN) C0: usage[ 1157759] duration[48451618712] Jul 1 17:19:03.315485 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.315498 (XEN) CC3[0] CC6[1282397597491] CC7[0] Jul 1 17:19:03.327465 (XEN) ==cpu17== Jul 1 17:19:03.327482 (XEN) C1: type[C1] latency[ 2] usage[ 387443] method[ FFH] duration[61712267287] Jul 1 17:19:03.339476 (XEN) C2: type[C1] latency[ 10] usage[ 613039] method[ FFH] duration[266308166453] Jul 1 17:19:03.339503 (XEN) *C3: type[C3] latency[ 92] usage[ 180255] method[ FFH] duration[1406580728936] Jul 1 17:19:03.351475 (XEN) C0: usage[ 1180737] duration[38279012208] Jul 1 17:19:03.363463 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.363483 (XEN) CC3[0] CC6[1282397597491] CC7[0] Jul 1 17:19:03.363495 (XEN) ==cpu18== Jul 1 17:19:03.375518 (XEN) C1: type[C1] latency[ 2] usage[ 412676] method[ FFH] duration[63881565543] Jul 1 17:19:03.375546 (XEN) C2: type[C1] latency[ 10] usage[ 643832] method[ FFH] duration[275235297149] Jul 1 17:19:03.387509 (XEN) *C3: type[C3] latency[ 92] usage[ 180443] method[ FFH] duration[1393074032822] Jul 1 17:19:03.399531 (XEN) C0: usage[ 1236951] duration[40689356828] Jul 1 17:19:03.399551 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.411525 (XEN) CC3[0] CC6[1272594707272] CC7[0] Jul 1 17:19:03.411544 (XEN) ==cpu19== Jul 1 17:19:03.411554 (XEN) C1: type[C1] latency[ 2] usage[ 424510] method[ FFH] duration[65326036345] Jul 1 17:19:03.423482 (XEN) C2: type[C1] latency[ 10] usage[ 627809] method[ FFH] duration[263792489206] Jul 1 17:19:03.435466 (XEN) *C3: type[C3] latency[ 92] usage[ 177987] method[ FFH] duration[1395908706333] Jul 1 17:19:03.435493 (XEN) C0: usage[ 1230306] duration[47853096897] Jul 1 17:19:03.447471 (XEN) PC2[1039128540949] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.447490 (XEN) CC3[0] CC6[1272594707272] CC7[0] Jul 1 17:19:03.459463 (XEN) ==cpu20== Jul 1 17:19:03.459480 (XEN) C1: type[C1] latency[ 2] usage[ 375186] method[ FFH] duration[59936437421] Jul 1 17:19:03.471466 (XEN) C2: type[C1] latency[ 10] usage[ 589015] method[ FFH] duration[247324876782] Jul 1 17:19:03.471493 (XEN) *C3: type[C3] latency[ 92] usage[ 158722] method[ FFH] duration[1419697543632] Jul 1 17:19:03.483474 (XEN) C0: usage[ 1122923] duration[45921611771] Jul 1 17:19:03.495461 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.495481 (XEN) CC3[0] CC6[1295830285628] CC7[0] Jul 1 17:19:03.495493 (XEN) ==cpu21== Jul 1 17:19:03.495502 (XEN) C1: type[C1] latency[ 2] usage[ 378684] method[ FFH] duration[59033618070] Jul 1 17:19:03.507474 (XEN) C2: type[C1] latency[ 10] usage[ 595923] method[ FFH] duration[269778219401] Jul 1 17:19:03.519479 (XEN) *C3: type[C3] latency[ 92] usage[ 160798] method[ FFH] duration[1401941356840] Jul 1 17:19:03.531469 (XEN) C0: usage[ 1135405] duration[42127397133] Jul 1 17:19:03.531489 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.543473 (XEN) CC3[0] CC6[1295830285628] CC7[0] Jul 1 17:19:03.543492 (XEN) ==cpu22== Jul 1 17:19:03.543501 (XEN) C1: type[C1] latency[ 2] usage[ 402537] method[ FFH] duration[60949349972] Jul 1 17:19:03.555473 (XEN) C2: type[C1] latency[ 10] usage[ 605419] method[ FFH] duration[261870590880] Jul 1 17:19:03.567462 (XEN) C3: type[C3] latency[ 92] usage[ 165528] method[ FFH] duration[1408948370107] Jul 1 17:19:03.567489 (XEN) *C0: usage[ 1173485] duration[41112371264] Jul 1 17:19:03.579467 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.579487 (XEN) CC3[0] CC6[1288059999133] CC7[0] Jul 1 17:19:03.591462 (XEN) ==cpu23== Jul 1 17:19:03.591479 (XEN) C1: type[C1] latency[ 2] usage[ 453443] method[ FFH] duration[67845730558] Jul 1 17:19:03.591499 (XEN) C2: type[C1] latency[ 10] usage[ 630748] method[ FFH] duration[264182233894] Jul 1 17:19:03.603484 (XEN) *C3: type[C3] latency[ 92] usage[ 160739] method[ FFH] duration[1396005449446] Jul 1 17:19:03.615472 (XEN) C0: usage[ 1244930] duration[44847347638] Jul 1 17:19:03.615492 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.627467 (XEN) CC3[0] CC6[1288059999133] CC7[0] Jul 1 17:19:03.627485 (XEN) ==cpu24== Jul 1 17:19:03.627495 (XEN) C1: type[C1] latency[ 2] usage[ 497934] method[ FFH] duration[72390895863] Jul 1 17:19:03.639475 (XEN) C2: type[C1] latency[ 10] usage[ 643322] method[ FFH] duration[266589991534] Jul 1 17:19:03.651470 (XEN) *C3: type[C3] latency[ 92] usage[ 156599] method[ FFH] duration[1385876102436] Jul 1 17:19:03.663464 (XEN) C0: usage[ 1297855] duration[48023851569] Jul 1 17:19:03.663485 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.663497 (XEN) CC3[0] CC6[1292053944795] CC7[0] Jul 1 17:19:03.675466 (XEN) ==cpu25== Jul 1 17:19:03.675482 (XEN) C1: type[C1] latency[ 2] usage[ 448633] method[ FFH] duration[65556966071] Jul 1 17:19:03.687468 (XEN) C2: type[C1] latency[ 10] usage[ 635896] method[ FFH] duration[268407333769] Jul 1 17:19:03.687494 (XEN) *C3: type[C3] latency[ 92] usage[ 168900] method[ FFH] duration[1405114946890] Jul 1 17:19:03.699476 (XEN) C0: usage[ 1253429] duration[33801714252] Jul 1 17:19:03.711465 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.711485 (XEN) CC3[0] CC6[1292053944795] CC7[0] Jul 1 17:19:03.711497 (XEN) ==cpu26== Jul 1 17:19:03.723462 (XEN) C1: type[C1] latency[ 2] usage[ 513994] method[ FFH] duration[73193111153] Jul 1 17:19:03.723489 (XEN) C2: type[C1] latency[ 10] usage[ 654768] method[ FFH] duration[265798225962] Jul 1 17:19:03.735473 (XEN) C3: type[C3] latency[ 92] usage[ 163871] method[ FFH] duration[1393181806891] Jul 1 17:19:03.747474 (XEN) *C0: usage[ 1332634] duration[40707916872] Jul 1 17:19:03.747495 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.759464 (XEN) CC3[0] CC6[1286028091271] CC7[0] Jul 1 17:19:03.759482 (XEN) ==cpu27== Jul 1 17:19:03.759492 (XEN) C1: type[C1] latency[ 2] usage[ 618950] method[ FFH] duration[84148925326] Jul 1 17:19:03.771474 (XEN) C2: type[C1] latency[ 10] usage[ 678549] method[ FFH] duration[263315166622] Jul 1 17:19:03.783468 (XEN) *C3: type[C3] latency[ 92] usage[ 157795] method[ FFH] duration[1379292609992] Jul 1 17:19:03.795462 (XEN) C0: usage[ 1455294] duration[46124436112] Jul 1 17:19:03.795484 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.795496 (XEN) CC3[0] CC6[1286028091271] CC7[0] Jul 1 17:19:03.807463 (XEN) ==cpu28== Jul 1 17:19:03.807479 (XEN) C1: type[C1] latency[ 2] usage[ 694099] method[ FFH] duration[86915637502] Jul 1 17:19:03.819476 (XEN) C2: type[C1] latency[ 10] usage[ 690546] method[ FFH] duration[263453280137] Jul 1 17:19:03.819503 (XEN) *C3: type[C3] latency[ 92] usage[ 158688] method[ FFH] duration[1379830827334] Jul 1 17:19:03.831477 (XEN) C0: usage[ 1543333] duration[42681471062] Jul 1 17:19:03.843464 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.843484 (XEN) CC3[0] CC6[1287558416625] CC7[0] Jul 1 17:19:03.843495 (XEN) ==cpu29== Jul 1 17:19:03.843504 (XEN) C1: type[C1] latency[ 2] usage[ 679786] method[ FFH] duration[83702644665] Jul 1 17:19:03.859475 (XEN) C2: type[C1] latency[ 10] usage[ 665706] method[ FFH] duration[252217478516] Jul 1 17:19:03.871463 (XEN) *C3: type[C3] latency[ 92] usage[ 163880] method[ FFH] duration[1394981362543] Jul 1 17:19:03.871485 (XEN) C0: usage[ 1509372] duration[41979808346] Jul 1 17:19:03.883475 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.883495 (XEN) CC3[0] CC6[1287558416625] CC7[0] Jul 1 17:19:03.895466 (XEN) ==cpu30== Jul 1 17:19:03.895482 (XEN) C1: type[C1] latency[ 2] usage[ 857248] method[ FFH] duration[98388463989] Jul 1 17:19:03.895502 (XEN) C2: type[C1] latency[ 10] usage[ 732501] method[ FFH] duration[264864480549] Jul 1 17:19:03.907487 (XEN) *C3: type[C3] latency[ 92] usage[ 163995] method[ FFH] duration[1369376295498] Jul 1 17:19:03.919479 (XEN) C0: usage[ 1753744] duration[40252138294] Jul 1 17:19:03.919499 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.931479 (XEN) CC3[0] CC6[1268579178576] CC7[0] Jul 1 17:19:03.931498 (XEN) ==cpu31== Jul 1 17:19:03.931507 (XEN) C1: type[C1] latency[ 2] usage[ 461012] method[ FFH] duration[66900494247] Jul 1 17:19:03.943476 (XEN) C2: type[C1] latency[ 10] usage[ 607711] method[ FFH] duration[259828181400] Jul 1 17:19:03.955480 (XEN) *C3: type[C3] latency[ 92] usage[ 149791] method[ FFH] duration[1400257730535] Jul 1 17:19:03.967473 (XEN) C0: usage[ 1218514] duration[45895092528] Jul 1 17:19:03.967493 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:03.979468 (XEN) CC3[0] CC6[1268579178576] CC7[0] Jul 1 17:19:03.979488 (XEN) ==cpu32== Jul 1 17:19:03.979498 (XEN) C1: type[C1] latency[ 2] usage[ 402675] method[ FFH] duration[57698450690] Jul 1 17:19:03.991527 (XEN) C2: type[C1] latency[ 10] usage[ 557533] method[ FFH] duration[251755606056] Jul 1 17:19:04.003526 (XEN) C3: type[C3] latency[ 92] usage[ 160137] method[ FFH] duration[1427500888464] Jul 1 17:19:04.003553 (XEN) *C0: usage[ 1120346] duration[35926644512] Jul 1 17:19:04.015531 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.015551 (XEN) CC3[0] CC6[1302356941861] CC7[0] Jul 1 17:19:04.015563 (XEN) ==cpu33== Jul 1 17:19:04.027531 (XEN) C1: type[C1] latency[ 2] usage[ 479233] method[ FFH] duration[69500124452] Jul 1 17:19:04.027558 (XEN) C2: type[C1] latency[ 10] usage[ 623551] method[ FFH] duration[261420084295] Jul 1 17:19:04.039536 (XEN) *C3: type[C3] latency[ 92] usage[ 149845] method[ FFH] duration[1401997641048] Jul 1 17:19:04.051531 (XEN) C0: usage[ 1252629] duration[39963831553] Jul 1 17:19:04.051551 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.063521 (XEN) CC3[0] CC6[1302356941861] CC7[0] Jul 1 17:19:04.063540 (XEN) ==cpu34== Jul 1 17:19:04.063550 (XEN) C1: type[C1] latency[ 2] usage[ 426871] method[ FFH] duration[62351162037] Jul 1 17:19:04.075536 (XEN) C2: type[C1] latency[ 10] usage[ 572616] method[ FFH] duration[236437545370] Jul 1 17:19:04.087527 (XEN) *C3: type[C3] latency[ 92] usage[ 155908] method[ FFH] duration[1437135513847] Jul 1 17:19:04.099517 (XEN) C0: usage[ 1155395] duration[36957539239] Jul 1 17:19:04.099538 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.099551 (XEN) CC3[0] CC6[1307446381615] CC7[0] Jul 1 17:19:04.111523 (XEN) ==cpu35== Jul 1 17:19:04.111540 (XEN) C1: type[C1] latency[ 2] usage[ 466606] method[ FFH] duration[68065515395] Jul 1 17:19:04.123530 (XEN) C2: type[C1] latency[ 10] usage[ 603640] method[ FFH] duration[257105846631] Jul 1 17:19:04.123557 (XEN) *C3: type[C3] latency[ 92] usage[ 152593] method[ FFH] duration[1409833645476] Jul 1 17:19:04.135503 (XEN) C0: usage[ 1222839] duration[37876832263] Jul 1 17:19:04.147521 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.147541 (XEN) CC3[0] CC6[1307446381615] CC7[0] Jul 1 17:19:04.147553 (XEN) ==cpu36== Jul 1 17:19:04.159516 (XEN) C1: type[C1] latency[ 2] usage[ 418135] method[ FFH] duration[63952230223] Jul 1 17:19:04.159543 (XEN) C2: type[C1] latency[ 10] usage[ 604896] method[ FFH] duration[266038461311] Jul 1 17:19:04.171537 (XEN) *C3: type[C3] latency[ 92] usage[ 149693] method[ FFH] duration[1407083075162] Jul 1 17:19:04.183527 (XEN) C0: usage[ 1172724] duration[35808150385] Jul 1 17:19:04.183548 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.195519 (XEN) CC3[0] CC6[1311835267266] CC7[0] Jul 1 17:19:04.195538 (XEN) ==cpu37== Jul 1 17:19:04.195547 (XEN) C1: type[C1] latency[ 2] usage[ 360278] method[ FFH] duration[55759748066] Jul 1 17:19:04.207525 (XEN) C2: type[C1] latency[ 10] usage[ 536172] method[ FFH] duration[245093637097] Jul 1 17:19:04.219522 (XEN) C3: type[C3] latency[ 92] usage[ 149497] method[ FFH] duration[1431508200365] Jul 1 17:19:04.219549 (XEN) *C0: usage[ 1045948] duration[40520476627] Jul 1 17:19:04.231524 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.231544 (XEN) CC3[0] CC6[1311835267266] CC7[0] Jul 1 17:19:04.243520 (XEN) ==cpu38== Jul 1 17:19:04.243537 (XEN) C1: type[C1] latency[ 2] usage[ 364664] method[ FFH] duration[58992053546] Jul 1 17:19:04.255518 (XEN) C2: type[C1] latency[ 10] usage[ 567133] method[ FFH] duration[259711340285] Jul 1 17:19:04.255545 (XEN) *C3: type[C3] latency[ 92] usage[ 153899] method[ FFH] duration[1417871846444] Jul 1 17:19:04.267532 (XEN) C0: usage[ 1085696] duration[36306899922] Jul 1 17:19:04.279519 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.279539 (XEN) CC3[0] CC6[1324681566233] CC7[0] Jul 1 17:19:04.279551 (XEN) ==cpu39== Jul 1 17:19:04.279559 (XEN) C1: type[C1] latency[ 2] usage[ 329042] method[ FFH] duration[54319108895] Jul 1 17:19:04.291527 (XEN) C2: type[C1] latency[ 10] usage[ 501162] method[ FFH] duration[230569420560] Jul 1 17:19:04.303524 (XEN) *C3: type[C3] latency[ 92] usage[ 153799] method[ FFH] duration[1461227916243] Jul 1 17:19:04.315526 (XEN) C0: usage[ 984003] duration[26765771055] Jul 1 17:19:04.315547 (XEN) PC2[1120492781329] PC3[0] PC6[0] PC7[0] Jul 1 17:19:04.327466 (XEN) CC3[0] CC6[1324681566233] CC7[0] Jul 1 17:19:04.327486 Jul 1 17:19:04.564396 (XEN) 'd' pressed -> dumping registers Jul 1 17:19:04.583535 (XEN) Jul 1 17:19:04.583551 (XEN) *** Dumping CPU14 host state: *** Jul 1 17:19:04.583563 (XEN) ----[ Xen-4.19-unstable Jul 1 17:19:04.583896 x86_64 debug=y Not tainted ]---- Jul 1 17:19:04.595542 (XEN) CPU: 14 Jul 1 17:19:04.595559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:04.607536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:04.607557 (XEN) rax: 0000000000000003 rbx: ffff83043ca63c88 rcx: 0000000000000048 Jul 1 17:19:04.619534 (XEN) rdx: 0000000000000000 rsi: ffff83043ca639e8 rdi: ffff83043ca639e0 Jul 1 17:19:04.619557 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004b01 Jul 1 17:19:04.631539 (XEN) r9: ffff83043ca639e0 r10: ffff83043c9a4070 r11: 0000019e3028a01a Jul 1 17:19:04.643528 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca63bf0 Jul 1 17:19:04.643551 (XEN) r15: 0000019d3de7a6fc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:04.655525 (XEN) cr3: 000000086660c000 cr2: 00007f7a7ebcdbc0 Jul 1 17:19:04.655553 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 17:19:04.667530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:04.667552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:04.679538 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:04.691527 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 17:19:04.691548 (XEN) 0000019d3f00a0dd ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 17:19:04.703525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 17:19:04.715533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:04.715556 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c988000 Jul 1 17:19:04.727526 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 17:19:04.727548 (XEN) ffff82d04032940a 0000000000000000 ffff8880036495c0 0000000000000000 Jul 1 17:19:04.739532 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Jul 1 17:19:04.751524 (XEN) 0000000000000000 0000000000000000 0000000000317a6c 0000000000000000 Jul 1 17:19:04.751545 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:04.763528 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:04.775524 (XEN) ffffc9004023fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:04.775546 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca62000 Jul 1 17:19:04.787524 (XEN) 00000033fc485000 0000000000372660 0000000000000000 800000043ca56002 Jul 1 17:19:04.787546 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:04.799525 (XEN) Xen call trace: Jul 1 17:19:04.799542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:04.811527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:04.811550 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:04.823526 (XEN) Jul 1 17:19:04.823541 (XEN) *** Dumping CPU15 host state: *** Jul 1 17:19:04.823554 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:04.835522 (XEN) CPU: 15 Jul 1 17:19:04.835539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:04.847529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:04.847550 (XEN) rax: 0000000000000003 rbx: ffff83043ca52eb8 rcx: 0000000000000048 Jul 1 17:19:04.859521 (XEN) rdx: 0000000000000000 rsi: ffff83043ca52c18 rdi: ffff83043ca52c10 Jul 1 17:19:04.859544 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004701 Jul 1 17:19:04.871530 (XEN) r9: ffff83043ca52c10 r10: ffff83043300a070 r11: 0000014fd48c2b00 Jul 1 17:19:04.871552 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca52e20 Jul 1 17:19:04.883529 (XEN) r15: 0000019d4d65f8e8 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 17:19:04.895523 (XEN) cr3: 00000000608d3000 cr2: 00007fa1f79b9258 Jul 1 17:19:04.895543 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Jul 1 17:19:04.907525 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:04.907547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:04.919531 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:04.931485 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 17:19:04.931505 (XEN) 0000019d4d7e711d ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 17:19:04.943472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 17:19:04.943493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:04.955483 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043300a000 Jul 1 17:19:04.967471 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 17:19:04.967493 (XEN) ffff82d04032940a 0000000000000000 ffffffff82616a40 0000000000000000 Jul 1 17:19:04.979471 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jul 1 17:19:04.991472 (XEN) 00000008072b0c00 0000000000000001 000000000000e844 0000000000000000 Jul 1 17:19:04.991494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:05.003472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:05.003494 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:05.015474 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Jul 1 17:19:05.027472 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 17:19:05.027493 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:05.039469 (XEN) Xen call trace: Jul 1 17:19:05.039487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.051468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:05.051491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:05.063469 (XEN) Jul 1 17:19:05.063485 (XEN) *** Dumping CPU16 host state: *** Jul 1 17:19:05.063497 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:05.075469 (XEN) CPU: 16 Jul 1 17:19:05.075485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.075506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:05.087472 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cec8 rcx: 0000000000000048 Jul 1 17:19:05.099477 (XEN) rdx: 0000000000000000 rsi: ffff83043ca26018 rdi: ffff83043ca26010 Jul 1 17:19:05.099500 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004501 Jul 1 17:19:05.111471 (XEN) r9: ffff83043ca26010 r10: ffff83043ca35420 r11: 0000019d710175f2 Jul 1 17:19:05.111494 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3ce30 Jul 1 17:19:05.123474 (XEN) r15: 0000019d4d66afbc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:05.135469 (XEN) cr3: 000000086660c000 cr2: ffff88800e361840 Jul 1 17:19:05.135489 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 17:19:05.147470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:05.147492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:05.159477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:05.171469 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 17:19:05.171490 (XEN) 0000019d4e4e86f2 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 17:19:05.183474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 17:19:05.183495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:05.195475 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c922000 Jul 1 17:19:05.207468 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 17:19:05.207491 (XEN) ffff82d04032940a 0000000000000000 ffff8880036c95c0 0000000000000000 Jul 1 17:19:05.219473 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jul 1 17:19:05.219495 (XEN) 0000000000000000 0000000000000100 000000000021a044 0000000000000000 Jul 1 17:19:05.231472 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:05.243470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:05.243492 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:05.255482 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Jul 1 17:19:05.267471 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca32002 Jul 1 17:19:05.267493 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:05.279475 (XEN) Xen call trace: Jul 1 17:19:05.279492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.279509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:05.291483 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:05.303469 (XEN) Jul 1 17:19:05.303484 (XEN) *** Dumping CPU17 host state: *** Jul 1 17:19:05.303497 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:05.303511 (XEN) CPU: 17 Jul 1 17:19:05.315469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.315495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:05.327469 (XEN) rax: 0000000000000003 rbx: ffff83043ca10318 rcx: 0000000000000048 Jul 1 17:19:05.327491 (XEN) rdx: 0000000000000000 rsi: ffff83043ca10078 rdi: ffff83043ca10070 Jul 1 17:19:05.339475 (XEN) rbp: ffff83043ca1feb0 rsp: ffff83043ca1fe50 r8: 0000000000003001 Jul 1 17:19:05.351469 (XEN) r9: ffff83043ca10070 r10: 0000000000000000 r11: 0000019d7bc7563b Jul 1 17:19:05.351492 (XEN) r12: ffff83043ca1fef8 r13: 0000000000000011 r14: ffff83043ca10280 Jul 1 17:19:05.363472 (XEN) r15: 0000019d68d20ef5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:05.375464 (XEN) cr3: 000000086660c000 cr2: 00007fdf75157170 Jul 1 17:19:05.375486 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 17:19:05.387467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:05.387489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:05.399476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:05.411470 (XEN) Xen stack trace from rsp=ffff83043ca1fe50: Jul 1 17:19:05.411491 (XEN) 0000019d69f06d1d ffff83043ca1ffff 0000000000000000 ffff83043ca1fea0 Jul 1 17:19:05.423475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 17:19:05.423496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:05.435472 (XEN) ffff83043ca1fee8 ffff82d040325669 ffff82d040325580 ffff83043c9ac000 Jul 1 17:19:05.435494 (XEN) ffff83043ca1fef8 ffff83043c61b000 0000000000000011 ffff83043ca1fe18 Jul 1 17:19:05.447475 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fab80 0000000000000000 Jul 1 17:19:05.459472 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Jul 1 17:19:05.459493 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000308c04 0000000000000000 Jul 1 17:19:05.471472 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:05.483467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:05.483489 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:05.495473 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Jul 1 17:19:05.507467 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca14002 Jul 1 17:19:05.507489 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:05.519467 (XEN) Xen call trace: Jul 1 17:19:05.519486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.519504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:05.531473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:05.531494 (XEN) Jul 1 17:19:05.531503 (XEN) *** Dumping CPU18 host state: *** Jul 1 17:19:05.543449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:05.543472 (XEN) CPU: 18 Jul 1 17:19:05.543489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.555480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:05.567471 (XEN) rax: 0000000000000003 rbx: ffff83043ca10ea8 rcx: 0000000000000048 Jul 1 17:19:05.567493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca10c08 rdi: ffff83043ca10c00 Jul 1 17:19:05.579521 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003e01 Jul 1 17:19:05.591527 (XEN) r9: ffff83043ca10c00 r10: ffff83043ca09420 r11: 0000019d7bc7c38c Jul 1 17:19:05.591551 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca10e10 Jul 1 17:19:05.603530 (XEN) r15: 0000019d771fd8d0 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:05.603552 (XEN) cr3: 000000086660c000 cr2: 000055d14147c534 Jul 1 17:19:05.615531 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:19:05.615553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:05.627488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:05.639472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:05.639494 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 17:19:05.651474 (XEN) 0000019d782a08dd ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 17:19:05.651497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 17:19:05.663475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:05.675475 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b0000 Jul 1 17:19:05.675498 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 17:19:05.687475 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f95c0 0000000000000000 Jul 1 17:19:05.699468 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Jul 1 17:19:05.699490 (XEN) 0000000000000000 0000000000000100 0000000000303e0c 0000000000000000 Jul 1 17:19:05.711471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:05.723467 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:05.723489 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:05.735469 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Jul 1 17:19:05.735490 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 17:19:05.747474 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:05.747492 (XEN) Xen call trace: Jul 1 17:19:05.759469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.759494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:05.771472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:05.771494 (XEN) Jul 1 17:19:05.771503 (XEN) *** Dumping CPU19 host state: *** Jul 1 17:19:05.783469 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:05.783491 (XEN) CPU: 19 Jul 1 17:19:05.783501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.795488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:05.807468 (XEN) rax: 0000000000000003 rbx: ffff83043ca0dec8 rcx: 0000000000000048 Jul 1 17:19:05.807490 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f26a8 rdi: ffff83043c7f26a0 Jul 1 17:19:05.819473 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004701 Jul 1 17:19:05.819495 (XEN) r9: ffff83043c7f26a0 r10: 0000000000000000 r11: 0000019db762bb14 Jul 1 17:19:05.831480 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043ca0de30 Jul 1 17:19:05.843490 (XEN) r15: 0000019d856d30db cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:05.843520 (XEN) cr3: 0000000435ec9000 cr2: 0000558c67946534 Jul 1 17:19:05.855506 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 17:19:05.855528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:05.867489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:05.879509 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:05.879525 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 17:19:05.891488 (XEN) 0000019d8662561e ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 17:19:05.891510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 17:19:05.903481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:05.915470 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c94b000 Jul 1 17:19:05.915493 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 17:19:05.927454 (XEN) ffff82d04032940a 0000000000000000 ffff8880036715c0 0000000000000000 Jul 1 17:19:05.939449 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Jul 1 17:19:05.939465 (XEN) 0000000000000000 0000000000000000 00000000002b050c 0000000000000000 Jul 1 17:19:05.951482 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:05.951504 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:05.963479 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:05.975478 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Jul 1 17:19:05.975499 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 17:19:05.987471 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:05.987489 (XEN) Xen call trace: Jul 1 17:19:05.987500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:05.999489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:06.011479 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:06.011506 (XEN) Jul 1 17:19:06.011514 (XEN) *** Dumping CPU20 host state: *** Jul 1 17:19:06.023480 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:06.023503 (XEN) CPU: 20 Jul 1 17:19:06.023512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.035481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:06.035502 (XEN) rax: 0000000000000003 rbx: ffff83043c7e09a8 rcx: 0000000000000048 Jul 1 17:19:06.047502 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e0708 rdi: ffff83043c7e0700 Jul 1 17:19:06.059477 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004d01 Jul 1 17:19:06.059500 (XEN) r9: ffff83043c7e0700 r10: ffff83043c936070 r11: 0000019e8953caa8 Jul 1 17:19:06.071469 (XEN) r12: ffff83087be1fef8 r13: 0000000000000014 r14: ffff83043c7e0910 Jul 1 17:19:06.083534 (XEN) r15: 0000019d93bc609f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:06.083557 (XEN) cr3: 000000086660c000 cr2: 00007fa6fcb13e84 Jul 1 17:19:06.095495 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 17:19:06.095517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:06.107504 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:06.119495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:06.119519 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Jul 1 17:19:06.131508 (XEN) 0000019d949bffb5 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Jul 1 17:19:06.131530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 17:19:06.143493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:06.155497 (XEN) ffff83087be1fee8 ffff82d040325669 ffff82d040325580 ffff83043c97c000 Jul 1 17:19:06.155521 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000014 ffff83087be1fe18 Jul 1 17:19:06.167474 (XEN) ffff82d04032940a 0000000000000000 ffff88800364d700 0000000000000000 Jul 1 17:19:06.167496 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Jul 1 17:19:06.179476 (XEN) 0000000000000000 0000000000000100 000000000038dda4 0000000000000000 Jul 1 17:19:06.191468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:06.191490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:06.203472 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:06.215468 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e1000 Jul 1 17:19:06.215489 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jul 1 17:19:06.227472 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:06.227491 (XEN) Xen call trace: Jul 1 17:19:06.227501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.239473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:06.251470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:06.251492 (XEN) Jul 1 17:19:06.251500 (XEN) *** Dumping CPU21 host state: *** Jul 1 17:19:06.251512 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:06.263479 (XEN) CPU: 21 Jul 1 17:19:06.263495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.275475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:06.275495 (XEN) rax: 0000000000000003 rbx: ffff83043c7d2c58 rcx: 0000000000000048 Jul 1 17:19:06.287475 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d29b8 rdi: ffff83043c7d29b0 Jul 1 17:19:06.299468 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003f01 Jul 1 17:19:06.299491 (XEN) r9: ffff83043c7d29b0 r10: 0000000000000000 r11: 0000019db77d87dd Jul 1 17:19:06.311473 (XEN) r12: ffff83087be17ef8 r13: 0000000000000015 r14: ffff83043c7d2bc0 Jul 1 17:19:06.311497 (XEN) r15: 0000019d974ee14b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:06.323480 (XEN) cr3: 000000086660c000 cr2: 00007fbc18488740 Jul 1 17:19:06.323500 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 17:19:06.335473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:06.347511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:06.347538 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:06.359473 (XEN) Xen stack trace from rsp=ffff83087be17e50: Jul 1 17:19:06.359493 (XEN) 0000019d97529948 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Jul 1 17:19:06.371479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 17:19:06.383470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:06.383493 (XEN) ffff83087be17ee8 ffff82d040325669 ffff82d040325580 ffff83043c92a000 Jul 1 17:19:06.395474 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000015 ffff83087be17e18 Jul 1 17:19:06.407469 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bd700 0000000000000000 Jul 1 17:19:06.407491 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Jul 1 17:19:06.419474 (XEN) 0000000000000000 0000000000000000 0000000000222144 0000000000000000 Jul 1 17:19:06.431467 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:06.431490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:06.447472 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:06.447490 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jul 1 17:19:06.459454 (XEN) 00000033fc1ed000 0000000000372660 0000000000000000 800000043c7d0002 Jul 1 17:19:06.459472 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:06.471471 (XEN) Xen call trace: Jul 1 17:19:06.471489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.483472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:06.483496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:06.495477 (XEN) Jul 1 17:19:06.495493 (XEN) *** Dumping CPU22 host state: *** Jul 1 17:19:06.495505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:06.507479 (XEN) CPU: 22 Jul 1 17:19:06.507495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.507515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:06.519476 (XEN) rax: 0000000000000003 rbx: ffff83043c7c6e88 rcx: 0000000000000048 Jul 1 17:19:06.519499 (XEN) rdx: 0000000000000000 rsi: ffff83043c7c6be8 rdi: ffff83043c7c6be0 Jul 1 17:19:06.531482 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004c01 Jul 1 17:19:06.543478 (XEN) r9: ffff83043c7c6be0 r10: 0000000000000000 r11: 0000019db77d83e2 Jul 1 17:19:06.543500 (XEN) r12: ffff83087be3fef8 r13: 0000000000000016 r14: ffff83043c7c6df0 Jul 1 17:19:06.555486 (XEN) r15: 0000019db05855eb cr0: 0000000080050033 cr4: 000000 Jul 1 17:19:06.564789 0000372660 Jul 1 17:19:06.567480 (XEN) cr3: 000000086660c000 cr2: 0000559b2f92a534 Jul 1 17:19:06.567500 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: Jul 1 17:19:06.567856 0000000000000000 Jul 1 17:19:06.579478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:06.579499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:06.591489 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:06.603477 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Jul 1 17:19:06.603498 (XEN) 0000019db10e00a7 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Jul 1 17:19:06.615482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 17:19:06.615503 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:06.631495 (XEN) ffff83087be3fee8 ffff82d040325669 ffff82d040325580 ffff83043c998000 Jul 1 17:19:06.631518 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000016 ffff83087be3fe18 Jul 1 17:19:06.643472 (XEN) ffff82d04032940a 0000000000000000 ffff88800360ab80 0000000000000000 Jul 1 17:19:06.643494 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Jul 1 17:19:06.655474 (XEN) 0000000000000000 000000000e008c00 00000000003d641c 0000000000000000 Jul 1 17:19:06.667471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:06.667493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:06.679472 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:06.691473 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jul 1 17:19:06.691495 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 17:19:06.703472 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:06.703491 (XEN) Xen call trace: Jul 1 17:19:06.703501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.715475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:06.727470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:06.727501 (XEN) Jul 1 17:19:06.727510 (XEN) 'e' pressed -> dumping event-channel info Jul 1 17:19:06.739468 (XEN) *** Dumping CPU23 host state: *** Jul 1 17:19:06.739487 (XEN) Event channel information for domain 0: Jul 1 17:19:06.739500 (XEN) Polling vCPUs: {} Jul 1 17:19:06.751468 (XEN) port [p/m/s] Jul 1 17:19:06.751485 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:06.751501 (XEN) CPU: 23 Jul 1 17:19:06.751509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.763486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:06.775470 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9e98 rcx: 0000000000000048 Jul 1 17:19:06.775492 (XEN) rdx: 0000000000000000 rsi: ffff83043c7ac018 rdi: ffff83043c7ac010 Jul 1 17:19:06.787471 (XEN) rbp: ffff83087be2feb0 rsp: ffff83087be2fe50 r8: 0000000000003001 Jul 1 17:19:06.787493 (XEN) r9: ffff83043c7ac010 r10: 0000000000000000 r11: 0000019dc66b7370 Jul 1 17:19:06.799476 (XEN) r12: ffff83087be2fef8 r13: 0000000000000017 r14: ffff83043c7b9e00 Jul 1 17:19:06.811471 (XEN) r15: 0000019dbea6694c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:06.811493 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcd20 Jul 1 17:19:06.823485 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:19:06.823506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:06.835471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:06.847472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:06.847495 (XEN) Xen stack trace from rsp=ffff83087be2fe50: Jul 1 17:19:06.859472 (XEN) 0000019dbf463f4d ffff83087be2ffff 0000000000000000 ffff83087be2fea0 Jul 1 17:19:06.859494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 17:19:06.871472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:06.883469 (XEN) ffff83087be2fee8 ffff82d040325669 ffff82d040325580 ffff83043c95f000 Jul 1 17:19:06.883492 (XEN) ffff83087be2fef8 ffff83043c61b000 0000000000000017 ffff83087be2fe18 Jul 1 17:19:06.895473 (XEN) ffff82d04032940a 0000000000000000 ffff8880036695c0 0000000000000000 Jul 1 17:19:06.907467 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Jul 1 17:19:06.907489 (XEN) 0000000000007ff0 0000000000000000 00000000002d5784 0000000000000000 Jul 1 17:19:06.919470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:06.919492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:06.931481 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:06.943467 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jul 1 17:19:06.943489 (XEN) 00000033fc1d5000 0000000000372660 0000000000000000 800000043c7b2002 Jul 1 17:19:06.955483 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:06.955501 (XEN) Xen call trace: Jul 1 17:19:06.967469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:06.967495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:06.979470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:06.979492 (XEN) Jul 1 17:19:06.979501 (XEN) 1 [0/0/(XEN) *** Dumping CPU24 host state: *** Jul 1 17:19:06.991470 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:06.991493 (XEN) CPU: 24 Jul 1 17:19:07.003467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.003494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:07.015469 (XEN) rax: 0000000000000003 rbx: ffff83043c79f2e8 rcx: 0000000000000048 Jul 1 17:19:07.015492 (XEN) rdx: 0000000000000000 rsi: ffff83043c79f048 rdi: ffff83043c79f040 Jul 1 17:19:07.027488 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004d01 Jul 1 17:19:07.039466 (XEN) r9: ffff83043c79f040 r10: ffff83043c7a5420 r11: 0000019deb1205a8 Jul 1 17:19:07.039489 (XEN) r12: ffff83087be27ef8 r13: 0000000000000018 r14: ffff83043c79f250 Jul 1 17:19:07.051470 (XEN) r15: 0000019dce25b93a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:07.051493 (XEN) cr3: 000000086660c000 cr2: 00007f89cbef1c10 Jul 1 17:19:07.063471 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 17:19:07.063493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:07.075479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:07.087473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:07.087496 (XEN) Xen stack trace from rsp=ffff83087be27e50: Jul 1 17:19:07.099472 (XEN) 0000019dce5656d2 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Jul 1 17:19:07.099495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 17:19:07.111477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:07.123479 (XEN) ffff83087be27ee8 ffff82d040325669 ffff82d040325580 ffff83043c994000 Jul 1 17:19:07.123502 (XEN) ffff83087be27ef8 ffff83043c61b000 0000000000000018 ffff83087be27e18 Jul 1 17:19:07.135472 (XEN) ffff82d04032940a 0000000000000000 ffff88800360c140 0000000000000000 Jul 1 17:19:07.147466 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jul 1 17:19:07.147488 (XEN) 000000000000006a 0000000000000001 000000000032ee74 0000000000000000 Jul 1 17:19:07.159473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:07.171468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:07.171490 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:07.183469 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jul 1 17:19:07.183491 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a9002 Jul 1 17:19:07.195473 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:07.195491 (XEN) Xen call trace: Jul 1 17:19:07.207473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.207498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:07.219473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:07.219495 (XEN) Jul 1 17:19:07.219503 ]: s=5 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jul 1 17:19:07.231472 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:07.231496 (XEN) CPU: 25 Jul 1 17:19:07.243465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.243492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:07.255472 (XEN) rax: 0000000000000003 rbx: ffff83043c79fe78 rcx: 0000000000000048 Jul 1 17:19:07.255495 (XEN) rdx: 0000000000000000 rsi: ffff83043c79fbd8 rdi: ffff83043c79fbd0 Jul 1 17:19:07.267473 (XEN) rbp: ffff83087be57eb0 rsp: ffff83087be57e50 r8: 0000000000003401 Jul 1 17:19:07.279469 (XEN) r9: ffff83043c79fbd0 r10: 0000000000000000 r11: 0000019df31951c0 Jul 1 17:19:07.279491 (XEN) r12: ffff83087be57ef8 r13: 0000000000000019 r14: ffff83043c79fde0 Jul 1 17:19:07.291469 (XEN) r15: 0000019ddc730a96 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:07.291492 (XEN) cr3: 000000086660c000 cr2: 00007f43c71c0010 Jul 1 17:19:07.303472 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 17:19:07.303494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:07.315474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:07.327482 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:07.327505 (XEN) Xen stack trace from rsp=ffff83087be57e50: Jul 1 17:19:07.339472 (XEN) 0000019ddcb52a32 ffff83087be57fff 0000000000000000 ffff83087be57ea0 Jul 1 17:19:07.351476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 17:19:07.351497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:07.363470 (XEN) ffff83087be57ee8 ffff82d040325669 ffff82d040325580 ffff83043c980000 Jul 1 17:19:07.363493 (XEN) ffff83087be57ef8 ffff83043c61b000 0000000000000019 ffff83087be57e18 Jul 1 17:19:07.375474 (XEN) ffff82d04032940a 0000000000000000 ffff88800364c140 0000000000000000 Jul 1 17:19:07.387469 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Jul 1 17:19:07.387491 (XEN) 0000000000000000 0000000000000100 0000000000348154 0000000000000000 Jul 1 17:19:07.399469 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:07.411469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:07.411491 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:07.423473 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jul 1 17:19:07.423496 (XEN) 00000033fc1b9000 0000000000372660 0000000000000000 800000043c797002 Jul 1 17:19:07.445650 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:07.445675 (XEN) Xen call trace: Jul 1 17:19:07.447472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.447497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:07.459474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:07.459495 (XEN) Jul 1 17:19:07.459504 Jul 1 17:19:07.459511 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Jul 1 17:19:07.471475 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:07.483467 (XEN) CPU: 26 Jul 1 17:19:07.483484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.483504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:07.495469 (XEN) rax: 0000000000000003 rbx: ffff83043c79ce98 rcx: 0000000000000048 Jul 1 17:19:07.495492 (XEN) rdx: 0000000000000000 rsi: ffff83043c78b6a8 rdi: ffff83043c78b6a0 Jul 1 17:19:07.507475 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000004d01 Jul 1 17:19:07.519469 (XEN) r9: ffff83043c78b6a0 r10: ffff83043c78d420 r11: 0000019df3003619 Jul 1 17:19:07.519493 (XEN) r12: ffff83087be4fef8 r13: 000000000000001a r14: ffff83043c79ce00 Jul 1 17:19:07.531474 (XEN) r15: 0000019ddda50124 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:07.543466 (XEN) cr3: 000000087d933000 cr2: 000055a28617d2f8 Jul 1 17:19:07.543486 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 17:19:07.555470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:07.555492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:07.567476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:07.579469 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Jul 1 17:19:07.579489 (XEN) 0000019dde70e2ff ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Jul 1 17:19:07.591469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 17:19:07.591490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:07.603470 (XEN) ffff83087be4fee8 ffff82d040325669 ffff82d040325580 ffff83043c9a0000 Jul 1 17:19:07.615467 (XEN) ffff83087be4fef8 ffff83043c61b000 000000000000001a ffff83087be4fe18 Jul 1 17:19:07.615499 (XEN) ffff82d04032940a 0000000000000000 ffff888003608000 0000000000000000 Jul 1 17:19:07.627472 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Jul 1 17:19:07.627494 (XEN) 0000000000000000 0000000000000001 000000000038f8b4 0000000000000000 Jul 1 17:19:07.639480 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:07.651470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:07.651492 (XEN) ffffc9004020fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:07.663474 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c790000 Jul 1 17:19:07.675469 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 17:19:07.675491 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:07.687467 (XEN) Xen call trace: Jul 1 17:19:07.687485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.687502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:07.699474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:07.699496 (XEN) Jul 1 17:19:07.711467 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jul 1 17:19:07.711489 Jul 1 17:19:07.711497 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:07.723467 (XEN) CPU: 27 Jul 1 17:19:07.723483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.723503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:07.735483 (XEN) rax: 0000000000000003 rbx: ffff83043c77e978 rcx: 0000000000000048 Jul 1 17:19:07.735505 (XEN) rdx: 0000000000000000 rsi: ffff83043c77e6d8 rdi: ffff83043c77e6d0 Jul 1 17:19:07.747472 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000003b01 Jul 1 17:19:07.759469 (XEN) r9: ffff83043c77e6d0 r10: 0000000000000001 r11: 0000019dfe24d16e Jul 1 17:19:07.759492 (XEN) r12: ffff83087be47ef8 r13: 000000000000001b r14: ffff83043c77e8e0 Jul 1 17:19:07.771474 (XEN) r15: 0000019df90f4c52 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:07.783470 (XEN) cr3: 00000004369f7000 cr2: ffff8880067bcee0 Jul 1 17:19:07.783490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 17:19:07.795468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:07.795490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:07.807476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:07.819469 (XEN) Xen stack trace from rsp=ffff83087be47e50: Jul 1 17:19:07.819490 (XEN) 0000019df96b3a03 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Jul 1 17:19:07.831469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 17:19:07.831490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:07.843474 (XEN) ffff83087be47ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b4000 Jul 1 17:19:07.855461 (XEN) ffff83087be47ef8 ffff83043c61b000 000000000000001b ffff83087be47e18 Jul 1 17:19:07.855472 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8000 0000000000000000 Jul 1 17:19:07.867455 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Jul 1 17:19:07.867469 (XEN) 0000000000007ff0 0000000000000001 000000000031417c 0000000000000000 Jul 1 17:19:07.879460 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:07.891471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:07.891493 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:07.903445 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c77f000 Jul 1 17:19:07.915474 (XEN) 00000033fc1a1000 0000000000372660 0000000000000000 800000043c77d002 Jul 1 17:19:07.915505 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:07.927468 (XEN) Xen call trace: Jul 1 17:19:07.927486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.927504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:07.939476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:07.939497 (XEN) Jul 1 17:19:07.951466 (XEN) 3 [0/0/(XEN) *** Dumping CPU28 host state: *** Jul 1 17:19:07.951488 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:07.963476 (XEN) CPU: 28 Jul 1 17:19:07.963492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:07.963512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:07.975478 (XEN) rax: 0000000000000003 rbx: ffff83043c775bb8 rcx: 0000000000000048 Jul 1 17:19:07.987478 (XEN) rdx: 0000000000000000 rsi: ffff83043c775918 rdi: ffff83043c775910 Jul 1 17:19:07.987501 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003301 Jul 1 17:19:07.999475 (XEN) r9: ffff83043c775910 r10: 0000000000000000 r11: 0000019e2eb4dd95 Jul 1 17:19:07.999497 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c775b20 Jul 1 17:19:08.011483 (XEN) r15: 0000019e075e28dc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:08.023470 (XEN) cr3: 000000086660c000 cr2: ffff88800bdc70a0 Jul 1 17:19:08.023491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 17:19:08.035479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:08.035500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:08.047519 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:08.059499 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Jul 1 17:19:08.059520 (XEN) 0000019e07bc7149 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Jul 1 17:19:08.071485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 17:19:08.071507 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:08.083486 (XEN) ffff830868bf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c99c000 Jul 1 17:19:08.095478 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Jul 1 17:19:08.095500 (XEN) ffff82d04032940a 0000000000000000 ffff8880036095c0 0000000000000000 Jul 1 17:19:08.107480 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Jul 1 17:19:08.123481 (XEN) 0000019ad26dc2c0 0000000000000000 00000000001b4d64 0000000000000000 Jul 1 17:19:08.123503 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:08.123518 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:08.135473 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:08.147469 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c774000 Jul 1 17:19:08.147491 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c76e002 Jul 1 17:19:08.159473 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:08.159492 (XEN) Xen call trace: Jul 1 17:19:08.171465 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.171490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:08.183471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:08.183493 (XEN) Jul 1 17:19:08.183502 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jul 1 17:19:08.195472 Jul 1 17:19:08.195486 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:08.195502 (XEN) CPU: 29 Jul 1 17:19:08.195511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.207490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:08.219468 (XEN) rax: 0000000000000003 rbx: ffff83043c768df8 rcx: 0000000000000048 Jul 1 17:19:08.219491 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b58 rdi: ffff83043c768b50 Jul 1 17:19:08.231471 (XEN) rbp: ffff830868befeb0 rsp: ffff830868befe50 r8: 0000000000002101 Jul 1 17:19:08.231494 (XEN) r9: ffff83043c768b50 r10: ffff83043c761420 r11: 0000019e2eb4ddf8 Jul 1 17:19:08.243478 (XEN) r12: ffff830868befef8 r13: 000000000000001d r14: ffff83043c768d60 Jul 1 17:19:08.255470 (XEN) r15: 0000019e15ac2f0f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:08.255493 (XEN) cr3: 000000086660c000 cr2: ffff8880061129e0 Jul 1 17:19:08.267470 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 17:19:08.267492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:08.279473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:08.291475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:08.291498 (XEN) Xen stack trace from rsp=ffff830868befe50: Jul 1 17:19:08.303474 (XEN) 0000019e161b3ee1 ffff830868beffff 0000000000000000 ffff830868befea0 Jul 1 17:19:08.303496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 17:19:08.315474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:08.327469 (XEN) ffff830868befee8 ffff82d040325669 ffff82d040325580 ffff83043c9a8000 Jul 1 17:19:08.327492 (XEN) ffff830868befef8 ffff83043c61b000 000000000000001d ffff830868befe18 Jul 1 17:19:08.339473 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fc140 0000000000000000 Jul 1 17:19:08.351473 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Jul 1 17:19:08.351495 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000033364c 0000000000000000 Jul 1 17:19:08.363471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:08.363493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:08.375472 (XEN) ffffc900401ffed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:08.387469 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Jul 1 17:19:08.387491 (XEN) 00000033fc181000 0000000000372660 0000000000000000 800000043c765002 Jul 1 17:19:08.399473 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:08.399492 (XEN) Xen call trace: Jul 1 17:19:08.411474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.411499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:08.423469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:08.423491 (XEN) Jul 1 17:19:08.423499 (XEN) 4 [0/0/(XEN) *** Dumping CPU30 host state: *** Jul 1 17:19:08.435453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:08.435464 (XEN) CPU: 30 Jul 1 17:19:08.447440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.447455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:08.459462 (XEN) rax: 0000000000000003 rbx: ffff83043c74e0a8 rcx: 0000000000000048 Jul 1 17:19:08.459478 (XEN) rdx: 0000000000000000 rsi: ffff83043c75bd88 rdi: ffff83043c75bd80 Jul 1 17:19:08.471496 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000004d01 Jul 1 17:19:08.483468 (XEN) r9: ffff83043c75bd80 r10: 0000000000000000 r11: 0000019e2eb4d520 Jul 1 17:19:08.483491 (XEN) r12: ffff830868be7ef8 r13: 000000000000001e r14: ffff83043c74e010 Jul 1 17:19:08.495457 (XEN) r15: 0000019e23fa66b3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:08.495469 (XEN) cr3: 0000000432eef000 cr2: 00007f32ff24b500 Jul 1 17:19:08.507464 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 17:19:08.507482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:08.519476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:08.531475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:08.531498 (XEN) Xen stack trace from rsp=ffff830868be7e50: Jul 1 17:19:08.543483 (XEN) 0000019e246c881b ffff830868be7fff 0000000000000000 ffff830868be7ea0 Jul 1 17:19:08.555441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 17:19:08.555462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:08.567483 (XEN) ffff830868be7ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b8000 Jul 1 17:19:08.567505 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001e ffff830868be7e18 Jul 1 17:19:08.579484 (XEN) ffff82d04032940a 0000000000000000 ffff8880035cd700 0000000000000000 Jul 1 17:19:08.591477 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Jul 1 17:19:08.591500 (XEN) 0000000000007ff0 0000000000000001 000000000046018c 0000000000000000 Jul 1 17:19:08.603484 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefde Jul 1 17:19:08.608851 adf00d Jul 1 17:19:08.615483 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:08.615506 (XEN) ffffc900401dfed0 000000000000 Jul 1 17:19:08.615857 e02b 0000000000000000 0000000000000000 Jul 1 17:19:08.627477 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Jul 1 17:19:08.627498 (XEN) 00000033fc175000 0000000000372660 0000000000000000 800000043c758002 Jul 1 17:19:08.639482 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:08.639501 (XEN) Xen call trace: Jul 1 17:19:08.651479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.651503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:08.663484 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:08.663505 (XEN) Jul 1 17:19:08.663514 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jul 1 17:19:08.675483 Jul 1 17:19:08.675498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:08.675514 (XEN) CPU: 31 Jul 1 17:19:08.687477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.687504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:08.699477 (XEN) rax: 0000000000000003 rbx: ffff83043c7412b8 rcx: 0000000000000048 Jul 1 17:19:08.699499 (XEN) rdx: 0000000000000000 rsi: ffff83043c741018 rdi: ffff83043c741010 Jul 1 17:19:08.711473 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000004d01 Jul 1 17:19:08.723471 (XEN) r9: ffff83043c741010 r10: ffff83043c749420 r11: 0000019e2eb4d4d3 Jul 1 17:19:08.723494 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c741220 Jul 1 17:19:08.735470 (XEN) r15: 0000019e265bf4b5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:08.735493 (XEN) cr3: 000000086660c000 cr2: ffff88800955e7b0 Jul 1 17:19:08.747472 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 17:19:08.759465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:08.759488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:08.771475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:08.771497 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Jul 1 17:19:08.783472 (XEN) 0000019e26a786f7 ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Jul 1 17:19:08.795467 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 17:19:08.795496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:08.807471 (XEN) ffff830868bd7ee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 17:19:08.807493 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Jul 1 17:19:08.819475 (XEN) ffff82d04032940a 0000000000000000 ffff88800365c140 0000000000000000 Jul 1 17:19:08.831467 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Jul 1 17:19:08.831489 (XEN) 0000000000000000 0000000000000000 00000000002de294 0000000000000000 Jul 1 17:19:08.843471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:08.855468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:08.855490 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:08.867478 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Jul 1 17:19:08.867500 (XEN) 00000033fc169000 0000000000372660 0000000000000000 800000043c747002 Jul 1 17:19:08.879478 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:08.879497 (XEN) Xen call trace: Jul 1 17:19:08.891468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.891493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:08.903478 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:08.903499 (XEN) Jul 1 17:19:08.903508 (XEN) 5 [0/0/(XEN) *** Dumping CPU32 host state: *** Jul 1 17:19:08.915476 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:08.927468 (XEN) CPU: 32 Jul 1 17:19:08.927485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:08.927506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:08.939470 (XEN) rax: 0000000000000003 rbx: ffff83043c741e48 rcx: 0000000000000048 Jul 1 17:19:08.939492 (XEN) rdx: 0000000000000000 rsi: ffff83043c741ba8 rdi: ffff83043c741ba0 Jul 1 17:19:08.951475 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004c01 Jul 1 17:19:08.963470 (XEN) r9: ffff83043c741ba0 r10: ffff83043c73d420 r11: 0000019e6e7b0700 Jul 1 17:19:08.963493 (XEN) r12: ffff830868bcfef8 r13: 0000000000000020 r14: ffff83043c741db0 Jul 1 17:19:08.975473 (XEN) r15: 0000019e40969c5d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:08.987466 (XEN) cr3: 000000086660c000 cr2: ffff88800ad91160 Jul 1 17:19:08.987487 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 17:19:08.999469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:08.999491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:09.011476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:09.023468 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Jul 1 17:19:09.023489 (XEN) 0000019e411c98ac ffff830868bcffff 0000000000000000 ffff830868bcfea0 Jul 1 17:19:09.035470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 17:19:09.035491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:09.047481 (XEN) ffff830868bcfee8 ffff82d040325669 ffff82d040325580 ffff83043c96f000 Jul 1 17:19:09.059469 (XEN) ffff830868bcfef8 ffff83043c61b000 0000000000000020 ffff830868bcfe18 Jul 1 17:19:09.059492 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ab80 0000000000000000 Jul 1 17:19:09.071479 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Jul 1 17:19:09.071500 (XEN) 0000019c1a0410c0 0000000000000000 00000000002dd694 0000000000000000 Jul 1 17:19:09.083472 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:09.095470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:09.095499 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:09.107473 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73b000 Jul 1 17:19:09.119468 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c739002 Jul 1 17:19:09.119490 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:09.131467 (XEN) Xen call trace: Jul 1 17:19:09.131485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.131502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:09.143472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:09.143493 (XEN) Jul 1 17:19:09.155466 ]: s=6 n=0 x=0(XEN) *** Dumping CPU33 host state: *** Jul 1 17:19:09.155488 Jul 1 17:19:09.155496 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:09.167467 (XEN) CPU: 33 Jul 1 17:19:09.167484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.167504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:09.179472 (XEN) rax: 0000000000000003 rbx: ffff83043c731738 rcx: 0000000000000048 Jul 1 17:19:09.179494 (XEN) rdx: 0000000000000000 rsi: ffff83043c73add8 rdi: ffff83043c73add0 Jul 1 17:19:09.191473 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Jul 1 17:19:09.203469 (XEN) r9: ffff83043c73add0 r10: ffff83043c72d420 r11: 0000019e5bbacd2b Jul 1 17:19:09.203492 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c7316a0 Jul 1 17:19:09.215473 (XEN) r15: 0000019e4ee48d46 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:09.227476 (XEN) cr3: 000000086660c000 cr2: 00007f53af3d23d8 Jul 1 17:19:09.227497 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 17:19:09.239467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:09.239489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:09.251479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:09.263467 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Jul 1 17:19:09.263488 (XEN) 0000019e4f7b7b09 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Jul 1 17:19:09.275476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 17:19:09.275497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:09.287471 (XEN) ffff830868bbfee8 ffff82d040325669 ffff82d040325580 ffff83043c926000 Jul 1 17:19:09.299476 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Jul 1 17:19:09.299498 (XEN) ffff82d04032940a 0000000000000000 ffff8880036c8000 0000000000000000 Jul 1 17:19:09.311470 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Jul 1 17:19:09.311491 (XEN) 0000000000000000 0000000000000100 00000000002042ac 0000000000000000 Jul 1 17:19:09.323474 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:09.335469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:09.335491 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:09.347469 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c732000 Jul 1 17:19:09.359469 (XEN) 00000033fc14d000 0000000000372660 0000000000000000 800000043c730002 Jul 1 17:19:09.359491 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:09.371468 (XEN) Xen call trace: Jul 1 17:19:09.371485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.371503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:09.383478 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:09.383507 (XEN) Jul 1 17:19:09.395467 (XEN) 6 [0/0/(XEN) *** Dumping CPU34 host state: *** Jul 1 17:19:09.395489 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:09.407468 (XEN) CPU: 34 Jul 1 17:19:09.407485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.407504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:09.419515 (XEN) rax: 0000000000000003 rbx: ffff83043c724948 rcx: 0000000000000048 Jul 1 17:19:09.431468 (XEN) rdx: 0000000000000000 rsi: ffff83043c7246a8 rdi: ffff83043c7246a0 Jul 1 17:19:09.431491 (XEN) rbp: ffff830868bb7eb0 rsp: ffff830868bb7e50 r8: 0000000000004d01 Jul 1 17:19:09.443469 (XEN) r9: ffff83043c7246a0 r10: ffff83043c721420 r11: 0000019e6e7b21d9 Jul 1 17:19:09.443492 (XEN) r12: ffff830868bb7ef8 r13: 0000000000000022 r14: ffff83043c7248b0 Jul 1 17:19:09.455473 (XEN) r15: 0000019e5d32d0c0 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:09.467469 (XEN) cr3: 000000086660c000 cr2: ffff888009896ba0 Jul 1 17:19:09.467490 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 17:19:09.479477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:09.479499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:09.491481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:09.503470 (XEN) Xen stack trace from rsp=ffff830868bb7e50: Jul 1 17:19:09.503490 (XEN) 0000019e5dccb7af ffff830868bb7fff 0000000000000000 ffff830868bb7ea0 Jul 1 17:19:09.515469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 17:19:09.515490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:09.527474 (XEN) ffff830868bb7ee8 ffff82d040325669 ffff82d040325580 ffff83043c973000 Jul 1 17:19:09.539468 (XEN) ffff830868bb7ef8 ffff83043c61b000 0000000000000022 ffff830868bb7e18 Jul 1 17:19:09.539490 (XEN) ffff82d04032940a 0000000000000000 ffff8880036595c0 0000000000000000 Jul 1 17:19:09.551481 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Jul 1 17:19:09.563471 (XEN) 0000000000000000 0000000000000000 000000000033f2c4 0000000000000000 Jul 1 17:19:09.563493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:09.575471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:09.575493 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:09.587473 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c725000 Jul 1 17:19:09.599468 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c71f002 Jul 1 17:19:09.599490 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:09.611468 (XEN) Xen call trace: Jul 1 17:19:09.611486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.623466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:09.623490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:09.635470 (XEN) Jul 1 17:19:09.635485 ]: s=6 n=0 x=0(XEN) *** Dumping CPU35 host state: *** Jul 1 17:19:09.635500 Jul 1 17:19:09.635507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:09.647467 (XEN) CPU: 35 Jul 1 17:19:09.647484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.659466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:09.659488 (XEN) rax: 0000000000000003 rbx: ffff83043c713b88 rcx: 0000000000000048 Jul 1 17:19:09.671471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7138e8 rdi: ffff83043c7138e0 Jul 1 17:19:09.671494 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000002101 Jul 1 17:19:09.683475 (XEN) r9: ffff83043c7138e0 r10: ffff83043c715420 r11: 0000019e6e7b218b Jul 1 17:19:09.683504 (XEN) r12: ffff830868bafef8 r13: 0000000000000023 r14: ffff83043c713af0 Jul 1 17:19:09.695472 (XEN) r15: 0000019e6b80cdbd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:09.707469 (XEN) cr3: 000000086660c000 cr2: 000055915eb1a534 Jul 1 17:19:09.707489 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 17:19:09.719470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:09.719491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:09.731478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:09.743471 (XEN) Xen stack trace from rsp=ffff830868bafe50: Jul 1 17:19:09.743492 (XEN) 0000019e6c2b86de ffff830868baffff 0000000000000000 ffff830868bafea0 Jul 1 17:19:09.755473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 17:19:09.755494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:09.767475 (XEN) ffff830868bafee8 ffff82d040325669 ffff82d040325580 ffff83043c977000 Jul 1 17:19:09.779473 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000023 ffff830868bafe18 Jul 1 17:19:09.779496 (XEN) ffff82d04032940a 0000000000000000 ffff888003658000 0000000000000000 Jul 1 17:19:09.791472 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Jul 1 17:19:09.803465 (XEN) 0000000000000000 0000000000000100 00000000003bd68c 0000000000000000 Jul 1 17:19:09.803486 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:09.815470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:09.815492 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:09.827476 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c718000 Jul 1 17:19:09.839475 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c712002 Jul 1 17:19:09.839496 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:09.851460 (XEN) Xen call trace: Jul 1 17:19:09.851468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.863457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:09.863470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:09.875456 (XEN) Jul 1 17:19:09.875468 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU36 host state: *** Jul 1 17:19:09.875478 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:09.887482 (XEN) CPU: 36 Jul 1 17:19:09.887499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:09.899470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:09.899490 (XEN) rax: 0000000000000003 rbx: ffff83043c707dc8 rcx: 0000000000000048 Jul 1 17:19:09.911455 (XEN) rdx: 0000000000000000 rsi: ffff83043c707b28 rdi: ffff83043c707b20 Jul 1 17:19:09.911468 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000002601 Jul 1 17:19:09.923455 (XEN) r9: ffff83043c707b20 r10: 0000000000000001 r11: 0000019e6e7b2442 Jul 1 17:19:09.935466 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c707d30 Jul 1 17:19:09.935487 (XEN) r15: 0000019e6de3498b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:09.947483 (XEN) cr3: 000000086660c000 cr2: ffff8880098957e0 Jul 1 17:19:09.947503 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 17:19:09.959480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:09.971459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:09.971488 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:09.983489 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Jul 1 17:19:09.983510 (XEN) 0000019e6e7c082e ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Jul 1 17:19:09.995491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 17:19:10.007476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:10.007498 (XEN) ffff830868b9fee8 ffff82d040325669 ffff82d040325580 ffff83043c94f000 Jul 1 17:19:10.019482 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Jul 1 17:19:10.019504 (XEN) ffff82d04032940a 0000000000000000 ffff888003670000 0000000000000000 Jul 1 17:19:10.031484 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Jul 1 17:19:10.043529 (XEN) 0000000000007ff0 0000000000000000 00000000002a4994 0000000000000000 Jul 1 17:19:10.043550 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:10.055541 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:10.067528 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:10.067549 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c706000 Jul 1 17:19:10.079479 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c705002 Jul 1 17:19:10.091474 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:10.091493 (XEN) Xen call trace: Jul 1 17:19:10.091503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.103480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:10.103503 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:10.115488 (XEN) Jul 1 17:19:10.115503 v=0(XEN) *** Dumping CPU37 host state: *** Jul 1 17:19:10.115516 Jul 1 17:19:10.115523 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:10.127481 (XEN) CPU: 37 Jul 1 17:19:10.127497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.139471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:10.139492 (XEN) rax: 0000000000000003 rbx: ffff83043c9f20a8 rcx: 0000000000000048 Jul 1 17:19:10.151468 (XEN) rdx: 0000000000000000 rsi: ffff83043c9ffd68 rdi: ffff83043c9ffd60 Jul 1 17:19:10.151491 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Jul 1 17:19:10.163476 (XEN) r9: ffff83043c9ffd60 r10: ffff83043c9f9420 r11: 0000019e8f0c4e2c Jul 1 17:19:10.175469 (XEN) r12: ffff830868b97ef8 r13: 0000000000000025 r14: ffff83043c9f2010 Jul 1 17:19:10.175492 (XEN) r15: 0000019e881c6078 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:10.187473 (XEN) cr3: 000000086660c000 cr2: ffff88800e361d40 Jul 1 17:19:10.187493 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 17:19:10.199470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:10.199492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:10.211482 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:10.223472 (XEN) Xen stack trace from rsp=ffff830868b97e50: Jul 1 17:19:10.223493 (XEN) 0000019e88f05ba6 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Jul 1 17:19:10.235471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 17:19:10.247466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:10.247489 (XEN) ffff830868b97ee8 ffff82d040325669 ffff82d040325580 ffff83043c91e000 Jul 1 17:19:10.259470 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000025 ffff830868b97e18 Jul 1 17:19:10.259493 (XEN) ffff82d04032940a 0000000000000000 ffff8880036cab80 0000000000000000 Jul 1 17:19:10.271478 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Jul 1 17:19:10.283476 (XEN) 0000000000000000 0000000000000100 000000000021876c 0000000000000000 Jul 1 17:19:10.283498 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:10.295481 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:10.307466 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:10.307487 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Jul 1 17:19:10.319470 (XEN) 00000033fc419000 0000000000372660 0000000000000000 800000043c9fc002 Jul 1 17:19:10.319492 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:10.331475 (XEN) Xen call trace: Jul 1 17:19:10.331492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.343473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:10.343496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:10.355470 (XEN) Jul 1 17:19:10.355485 (XEN) 8 [0/0/(XEN) *** Dumping CPU38 host state: *** Jul 1 17:19:10.355499 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:10.367474 (XEN) CPU: 38 Jul 1 17:19:10.367491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.379473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:10.379493 (XEN) rax: 0000000000000003 rbx: ffff83043c9e52b8 rcx: 0000000000000048 Jul 1 17:19:10.391475 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5018 rdi: ffff83043c9e5010 Jul 1 17:19:10.391498 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Jul 1 17:19:10.403480 (XEN) r9: ffff83043c9e5010 r10: 0000000000000001 r11: 00000153e7a6813c Jul 1 17:19:10.415468 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9e5220 Jul 1 17:19:10.415491 (XEN) r15: 0000019e966b39d3 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 17:19:10.427472 (XEN) cr3: 00000000608d3000 cr2: ffff888002d7ad48 Jul 1 17:19:10.427492 (XEN) fsb: 00007f8632a78480 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:19:10.439478 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:10.451471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:10.451488 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:10.463463 (XEN) Xen stack trace from rsp=ffff830868b87e50: Jul 1 17:19:10.463480 (XEN) 0000019e9732d09d ffff830868b87fff 0000000000000000 ffff830868b87ea0 Jul 1 17:19:10.475482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 17:19:10.487449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:10.487472 (XEN) ffff830868b87ee8 ffff82d040325669 ffff82d040325580 ffff83043c9f0000 Jul 1 17:19:10.499456 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830868b87de0 Jul 1 17:19:10.511464 (XEN) ffff82d040329480 0000000000000017 ffff88801efebd80 0000000000000028 Jul 1 17:19:10.511482 (XEN) 0000000000000001 ffff88801efebd90 0000000000000021 0000000000000206 Jul 1 17:19:10.523474 (XEN) 0000000000000000 ffffffff82740340 ffff888003825f50 0000000000000000 Jul 1 17:19:10.523495 (XEN) ffffffff81bb940a ffff888006071628 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:10.535483 (XEN) 0000010000000000 ffffffff81bb940a 000000000000e033 0000000000000206 Jul 1 17:19:10.547473 (XEN) ffffc90040413b70 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:10.547495 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Jul 1 17:19:10.559467 (XEN) 00000033fc40d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 17:19:10.575493 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:10.575511 (XEN) Xen call trace: Jul 1 17:19:10.575522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.575547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:10.587482 (XEN) [] F continue_running+0x5b/0x5d Jul 1 17:19:10.587503 (XEN) Jul 1 17:19:10.599477 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Jul 1 17:19:10.599499 Jul 1 17:19:10.599507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ] Jul 1 17:19:10.609734 ---- Jul 1 17:19:10.611480 (XEN) CPU: 39 Jul 1 17:19:10.611497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.611517 (XEN) RFLA Jul 1 17:19:10.611864 GS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:10.623483 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5df8 rcx: 0000000000000048 Jul 1 17:19:10.623505 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5b58 rdi: ffff83043c9e5b50 Jul 1 17:19:10.635484 (XEN) rbp: ffff830868b7feb0 rsp: ffff830868b7fe50 r8: 0000000000004301 Jul 1 17:19:10.647487 (XEN) r9: ffff83043c9e5b50 r10: 0000000000000001 r11: 0000019eb634b6a7 Jul 1 17:19:10.647509 (XEN) r12: ffff830868b7fef8 r13: 0000000000000027 r14: ffff83043c9e5d60 Jul 1 17:19:10.659486 (XEN) r15: 0000019ea4b89c9c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:10.675490 (XEN) cr3: 00000004343d3000 cr2: ffff88800955e7b0 Jul 1 17:19:10.675510 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 17:19:10.675525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:10.687480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:10.699470 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:10.699493 (XEN) Xen stack trace from rsp=ffff830868b7fe50: Jul 1 17:19:10.711478 (XEN) 0000019ea5919837 ffff830868b7ffff 0000000000000000 ffff830868b7fea0 Jul 1 17:19:10.711500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 17:19:10.723483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:10.735470 (XEN) ffff830868b7fee8 ffff82d040325669 ffff82d040325580 ffff83043c967000 Jul 1 17:19:10.735493 (XEN) ffff830868b7fef8 ffff83043c61b000 0000000000000027 ffff830868b7fe18 Jul 1 17:19:10.747469 (XEN) ffff82d04032940a 0000000000000000 ffff88800365d700 0000000000000000 Jul 1 17:19:10.747491 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jul 1 17:19:10.759474 (XEN) 0000000000000000 0000000014110000 00000000003ff944 0000000000000000 Jul 1 17:19:10.771473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:10.771495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:10.783472 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:10.795468 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9df000 Jul 1 17:19:10.795490 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9dd002 Jul 1 17:19:10.807474 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:10.807493 (XEN) Xen call trace: Jul 1 17:19:10.807503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.819486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:10.831470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:10.831492 (XEN) Jul 1 17:19:10.831500 (XEN) 9 [0/0/(XEN) *** Dumping CPU0 host state: *** Jul 1 17:19:10.843468 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:10.843491 (XEN) CPU: 0 Jul 1 17:19:10.843501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:10.855479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:10.867484 (XEN) rax: 0000000000000003 rbx: ffff83043c658c88 rcx: 0000000000000048 Jul 1 17:19:10.867506 (XEN) rdx: 0000000000000000 rsi: ffff83043c6589e8 rdi: ffff83043c6589e0 Jul 1 17:19:10.879479 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000002501 Jul 1 17:19:10.879501 (XEN) r9: ffff83043c6589e0 r10: ffff82d0405e0420 r11: 0000019fb3599c29 Jul 1 17:19:10.891477 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c658bf0 Jul 1 17:19:10.903467 (XEN) r15: 0000019eb359f503 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:10.903490 (XEN) cr3: 000000086660c000 cr2: ffff888005a449a0 Jul 1 17:19:10.915470 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 17:19:10.915491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:10.927479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:10.939473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:10.939495 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jul 1 17:19:10.951470 (XEN) 0000019eb3e2ea57 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jul 1 17:19:10.951492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:19:10.963472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:10.975469 (XEN) ffff83043ffffee8 ffff82d040325669 ffff82d040325580 ffff83043c953000 Jul 1 17:19:10.975491 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jul 1 17:19:10.987472 (XEN) ffff82d04032940a 0000000000000000 ffff88800366d700 0000000000000000 Jul 1 17:19:10.999466 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Jul 1 17:19:10.999488 (XEN) 0000019ceadedcc0 0000000000000000 00000000002aaffc 0000000000000000 Jul 1 17:19:11.011471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:11.011493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:11.023473 (XEN) ffffc900402a7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:11.035469 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Jul 1 17:19:11.035491 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jul 1 17:19:11.047471 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:11.047489 (XEN) Xen call trace: Jul 1 17:19:11.059468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.059493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:11.071472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:11.071494 (XEN) Jul 1 17:19:11.071503 ]: s=6 n=1 x=0(XEN) *** Dumping CPU1 host state: *** Jul 1 17:19:11.083471 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:11.083493 (XEN) CPU: 1 Jul 1 17:19:11.083503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.095479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:11.107467 (XEN) rax: 0000000000000003 rbx: ffff83043c6f40a8 rcx: 0000000000000048 Jul 1 17:19:11.107489 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fce8 rdi: ffff83043c64fce0 Jul 1 17:19:11.119474 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jul 1 17:19:11.119496 (XEN) r9: ffff83043c64fce0 r10: 0000000000000000 r11: 0000019ee5b25158 Jul 1 17:19:11.131480 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c6f4010 Jul 1 17:19:11.143471 (XEN) r15: 0000019ec154c8e0 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:11.143493 (XEN) cr3: 000000086660c000 cr2: ffff8880067bcd20 Jul 1 17:19:11.155470 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 17:19:11.155500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:11.167473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:11.179472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:11.179495 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 17:19:11.191472 (XEN) 0000019ec23ec295 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 17:19:11.191494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:19:11.203470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:11.215469 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c92e000 Jul 1 17:19:11.215492 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 17:19:11.227472 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bc140 0000000000000000 Jul 1 17:19:11.239472 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Jul 1 17:19:11.239494 (XEN) 0000000000000000 0000000000000000 0000000000256ba4 0000000000000000 Jul 1 17:19:11.251469 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:11.251491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:11.263448 (XEN) ffffc900402efed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:11.275465 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Jul 1 17:19:11.275476 (XEN) 00000033fc069000 0000000000372660 0000000000000000 800000043c6fc002 Jul 1 17:19:11.287465 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:11.287478 (XEN) Xen call trace: Jul 1 17:19:11.287485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.299482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:11.311475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:11.311497 (XEN) Jul 1 17:19:11.311506 Jul 1 17:19:11.311512 (XEN) *** Dumping CPU2 host state: *** Jul 1 17:19:11.323466 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:11.323478 (XEN) CPU: 2 Jul 1 17:19:11.323482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.335459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:11.347460 (XEN) rax: 0000000000000003 rbx: ffff83043c6de2b8 rcx: 0000000000000048 Jul 1 17:19:11.347478 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 17:19:11.359470 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 17:19:11.359492 (XEN) r9: ffff83043c6de010 r10: 0000000000000000 r11: 0000019ef1d093e0 Jul 1 17:19:11.371475 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6de220 Jul 1 17:19:11.383470 (XEN) r15: 0000019ec15585e6 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:11.383493 (XEN) cr3: 000000086660c000 cr2: 00005589b62b2548 Jul 1 17:19:11.395462 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 17:19:11.395484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:11.407507 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:11.419509 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:11.419531 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 17:19:11.431508 (XEN) 0000019ec23fa758 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 17:19:11.431530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:19:11.443465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:11.455496 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c932000 Jul 1 17:19:11.455531 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 17:19:11.467587 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bab80 0000000000000000 Jul 1 17:19:11.479534 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Jul 1 17:19:11.479556 (XEN) 0000000000000000 0000000000000000 0000000000244cac 0000000000000000 Jul 1 17:19:11.495571 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:11.495593 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:11.507541 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:11.507563 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Jul 1 17:19:11.519536 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 17:19:11.531537 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:11.531556 (XEN) Xen call trace: Jul 1 17:19:11.531566 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.547571 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:11.547594 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:11.559527 (XEN) Jul 1 17:19:11.559542 - (XEN) *** Dumping CPU3 host state: *** Jul 1 17:19:11.559555 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:11.571526 (XEN) CPU: 3 Jul 1 17:19:11.571542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.583527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:11.583548 (XEN) rax: 0000000000000003 rbx: ffff83043c6ded58 rcx: 0000000000000048 Jul 1 17:19:11.595526 (XEN) rdx: 0000000000000000 rsi: ffff83043c6deab8 rdi: ffff83043c6deab0 Jul 1 17:19:11.595549 (XEN) rbp: ffff83043c6cfeb0 rsp: ffff83043c6cfe50 r8: 0000000000004d01 Jul 1 17:19:11.607534 (XEN) r9: ffff83043c6deab0 r10: ffff83043c943070 r11: 0000019ef1f35a9e Jul 1 17:19:11.607557 (XEN) r12: ffff83043c6cfef8 r13: 0000000000000003 r14: ffff83043c6decc0 Jul 1 17:19:11.619530 (XEN) r15: 0000019eddf108fe cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:11.631531 (XEN) cr3: 0000000435ff7000 cr2: ffff888006046ec0 Jul 1 17:19:11.631551 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 17:19:11.643530 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:11.643551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:11.655541 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:11.667527 (XEN) Xen stack trace from rsp=ffff83043c6cfe50: Jul 1 17:19:11.667548 (XEN) 0000019edee0069b ffff83043c6cffff 0000000000000000 ffff83043c6cfea0 Jul 1 17:19:11.679526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 17:19:11.679547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:11.691530 (XEN) ffff83043c6cfee8 ffff82d040325669 ffff82d040325580 ffff83043c9be000 Jul 1 17:19:11.703527 (XEN) ffff83043c6cfef8 ffff83043c61b000 0000000000000003 ffff83043c6cfe18 Jul 1 17:19:11.703549 (XEN) ffff82d04032940a 0000000000000000 ffffffff82616a40 0000000000000000 Jul 1 17:19:11.715530 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jul 1 17:19:11.727527 (XEN) 0000000000000000 0000000000000101 00000000004a371c 0000000000000000 Jul 1 17:19:11.727548 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:11.739528 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:11.739550 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:11.751531 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Jul 1 17:19:11.763534 (XEN) 00000033fc0f9000 0000000000372660 0000000000000000 800000043c6d3002 Jul 1 17:19:11.763556 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:11.775526 (XEN) Xen call trace: Jul 1 17:19:11.775544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.787524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:11.787547 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:11.799529 (XEN) Jul 1 17:19:11.799545 Jul 1 17:19:11.799553 (XEN) *** Dumping CPU4 host state: *** Jul 1 17:19:11.799564 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:11.811530 (XEN) CPU: 4 Jul 1 17:19:11.811545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:11.823529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:11.823550 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 17:19:11.835526 (XEN) rdx: 0000000000000000 rsi: ffff83043c6d7ce8 rdi: ffff83043c6d7ce0 Jul 1 17:19:11.835548 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Jul 1 17:19:11.847538 (XEN) r9: ffff83043c6d7ce0 r10: ffff83043c6c1420 r11: 0000019ef1d093f4 Jul 1 17:19:11.859513 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 17:19:11.859525 (XEN) r15: 0000019eec3fdc44 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:11.871530 (XEN) cr3: 000000086660c000 cr2: ffff888003d2cba0 Jul 1 17:19:11.871544 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 17:19:11.883537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:11.883558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:11.895540 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:11.907511 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 17:19:11.907522 (XEN) 0000019eed3442b8 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 17:19:11.919511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 17:19:11.919525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:11.931539 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c984000 Jul 1 17:19:11.943528 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 17:19:11.943550 (XEN) ffff82d04032940a 0000000000000000 ffff88800364ab80 0000000000000000 Jul 1 17:19:11.955529 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Jul 1 17:19:11.967471 (XEN) 0000000000000000 0000000000000100 00000000002fc89c 0000000000000000 Jul 1 17:19:11.967493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:11.979447 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:11.991478 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:11.991501 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Jul 1 17:19:12.003482 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 17:19:12.003504 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:12.015475 (XEN) Xen call trace: Jul 1 17:19:12.015492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.027479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:12.027503 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:12.039475 (XEN) Jul 1 17:19:12.039491 - (XEN) *** Dumping CPU5 host state: *** Jul 1 17:19:12.039504 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:12.051479 (XEN) CPU: 5 Jul 1 17:19:12.051495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.063474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:12.063495 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 17:19:12.075475 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 17:19:12.075498 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004901 Jul 1 17:19:12.087427 (XEN) r9: ffff83043c6ab6a0 r10: ffff83043c6ad420 r11: 0000019f2d6b8956 Jul 1 17:19:12.099540 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 17:19:12.099563 (XEN) r15: 0000019efa8d3537 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:12.111505 (XEN) cr3: 000000086660c000 cr2: ffff888009896ea0 Jul 1 17:19:12.111525 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 17:19:12.123529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:12.123551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:12.135512 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:12.147500 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 17:19:12.147521 (XEN) 0000019efb8a3d88 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 17:19:12.159498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 17:19:12.171495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:12.171518 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c990000 Jul 1 17:19:12.183494 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 17:19:12.183517 (XEN) ffff82d04032940a 0000000000000000 ffff88800360d700 0000000000000000 Jul 1 17:19:12.195498 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Jul 1 17:19:12.207497 (XEN) 0000000000000000 000000000e008000 000000000037ada4 0000000000000000 Jul 1 17:19:12.207519 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:12.219495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:12.231489 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:12.231511 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Jul 1 17:19:12.243493 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Jul 1 17:19:12.243516 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:12.255492 (XEN) Xen call trace: Jul 1 17:19:12.255510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.267492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:12.267516 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:12.279493 (XEN) Jul 1 17:19:12.279508 Jul 1 17:19:12.279516 (XEN) *** Dumping CPU6 host state: *** Jul 1 17:19:12.279528 (XEN) 12 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:12.291496 (XEN) CPU: 6 Jul 1 17:19:12.291512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.303491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:12.303511 (XEN) rax: 0000000000000003 rbx: ffff83043c699a98 rcx: 0000000000000048 Jul 1 17:19:12.315492 (XEN) rdx: 0000000000000000 rsi: ffff83043c6997f8 rdi: ffff83043c6997f0 Jul 1 17:19:12.315515 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 17:19:12.327496 (XEN) r9: ffff83043c6997f0 r10: 0000000000000000 r11: 0000014ff24c2a0d Jul 1 17:19:12.339491 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a00 Jul 1 17:19:12.339514 (XEN) r15: 0000019f08dc1781 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 17:19:12.351505 (XEN) cr3: 00000000608d3000 cr2: 00007f0d65507008 Jul 1 17:19:12.351526 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 17:19:12.363495 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:19:12.363516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:12.375511 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:12.387494 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 17:19:12.387514 (XEN) 0000019f09de5e63 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 17:19:12.399498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 17:19:12.411489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:12.411511 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c957000 Jul 1 17:19:12.423495 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 17:19:12.423517 (XEN) ffff82d04032940a 000000000000000f 0000000000000010 000000000000000d Jul 1 17:19:12.435499 (XEN) 000000000000000c ffffc9004140fbc8 ffffc9004140faf8 00007f0d6550dfff Jul 1 17:19:12.462615 (XEN) 0000000000000001 00007f0d65505000 00007f0d654da000 0000000000000000 Jul 1 17:19:12.462631 (XEN) 0000000000000000 ffffc9004140f980 0000000000000001 ffffc9004140fa80 Jul 1 17:19:12.462650 (XEN) 000000fa00000000 ffffffff81b41c52 000000000000e033 0000000000000246 Jul 1 17:19:12.471491 (XEN) ffffc9004140f978 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:12.471506 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Jul 1 17:19:12.483499 (XEN) 00000033fc0b5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 17:19:12.483519 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:12.495501 (XEN) Xen call trace: Jul 1 17:19:12.495518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.507491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:12.507514 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:12.519496 (XEN) Jul 1 17:19:12.519512 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU7 host state: *** Jul 1 17:19:12.519526 Jul 1 17:19:12.519533 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:12.531483 (XEN) CPU: 7 Jul 1 17:19:12.531492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.543477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:12.543489 (XEN) rax: 0000000000000003 rbx: ffff83043c684cd8 rcx: 0000000000000048 Jul 1 17:19:12.555478 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a38 rdi: ffff83043c684a30 Jul 1 17:19:12.555496 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 17:19:12.567496 (XEN) r9: ffff83043c684a30 r10: ffff83043c681420 r11: 0000019f2d6c53ec Jul 1 17:19:12.579491 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c40 Jul 1 17:19:12.579514 (XEN) r15: 0000019f0b3da925 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:12.591508 (XEN) cr3: 000000086660c000 cr2: 00007fd4704a1170 Jul 1 17:19:12.591528 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 17:19:12.603506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:12.615499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:12.615527 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:12.627514 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 17:19:12.627534 (XEN) 0000019f0c256725 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 17:19:12.639506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 17:19:12.651515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:12.651538 (XEN) ffff83043caf7ee8 ffff82d Jul 1 17:19:12.661061 040325669 ffff82d040325580 ffff83043c93b000 Jul 1 17:19:12.663509 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 17:19:12.663531 Jul 1 17:19:12.663866 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b8000 0000000000000000 Jul 1 17:19:12.679531 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Jul 1 17:19:12.679552 (XEN) 0000000000000000 0000000000000100 00000000002c6ef4 0000000000000000 Jul 1 17:19:12.691512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:12.703502 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:12.703525 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:12.715505 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Jul 1 17:19:12.727499 (XEN) 00000033fc0a1000 0000000000372660 0000000000000000 800000043cafa002 Jul 1 17:19:12.727520 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:12.739498 (XEN) Xen call trace: Jul 1 17:19:12.739516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.739533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:12.751508 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:12.751529 (XEN) Jul 1 17:19:12.763498 (XEN) 13 [0/0/(XEN) *** Dumping CPU8 host state: *** Jul 1 17:19:12.763519 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:12.775499 (XEN) CPU: 8 Jul 1 17:19:12.775515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.775535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:12.787491 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 17:19:12.799490 (XEN) rdx: 0000000000000000 rsi: ffff83043caedc88 rdi: ffff83043caedc80 Jul 1 17:19:12.799512 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004c01 Jul 1 17:19:12.811496 (XEN) r9: ffff83043caedc80 r10: ffff83043c95b070 r11: 000001a0183eb66b Jul 1 17:19:12.811519 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 17:19:12.823493 (XEN) r15: 0000019f2578511c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:12.835491 (XEN) cr3: 000000086660c000 cr2: 00007f98733a34e8 Jul 1 17:19:12.835511 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 17:19:12.847494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:12.847516 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:12.859468 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:12.871492 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 17:19:12.871512 (XEN) 0000019f268baa15 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 17:19:12.883490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 17:19:12.883511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:12.895496 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c947000 Jul 1 17:19:12.907499 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 17:19:12.907521 (XEN) ffff82d04032940a 0000000000000000 ffff888003672b80 0000000000000000 Jul 1 17:19:12.919492 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Jul 1 17:19:12.919514 (XEN) 0000000000000000 0000000000000000 0000000000287354 0000000000000000 Jul 1 17:19:12.931504 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:12.943493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:12.943515 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:12.955503 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Jul 1 17:19:12.967491 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jul 1 17:19:12.967513 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:12.979490 (XEN) Xen call trace: Jul 1 17:19:12.979507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:12.979525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:12.991500 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:13.003490 (XEN) Jul 1 17:19:13.003506 ]: s=5 n=2 x=0(XEN) *** Dumping CPU9 host state: *** Jul 1 17:19:13.003520 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:13.015491 (XEN) CPU: 9 Jul 1 17:19:13.015507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.015527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:13.027493 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 17:19:13.039488 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 17:19:13.039510 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jul 1 17:19:13.051493 (XEN) r9: ffff83043cac1010 r10: ffff83043cad1420 r11: 0000019f69074f0c Jul 1 17:19:13.051515 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 17:19:13.063496 (XEN) r15: 0000019f33c5b4e4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:13.075490 (XEN) cr3: 000000086660c000 cr2: 00007f4868d17740 Jul 1 17:19:13.075511 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 17:19:13.087490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:13.087511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:13.099503 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:13.111490 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 17:19:13.111510 (XEN) 0000019f34e77047 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 17:19:13.123492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 17:19:13.123513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:13.135494 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043c957000 Jul 1 17:19:13.147500 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jul 1 17:19:13.147523 (XEN) ffff82d04032940a 0000000000000000 ffff88800366c140 0000000000000000 Jul 1 17:19:13.159494 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Jul 1 17:19:13.171488 (XEN) 0000000000000000 0000000000000100 0000000000300784 0000000000000000 Jul 1 17:19:13.171510 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:13.183492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:13.183514 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:13.195496 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Jul 1 17:19:13.207492 (XEN) 00000033fc4f1000 0000000000372660 0000000000000000 800000043cac5002 Jul 1 17:19:13.207514 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:13.219491 (XEN) Xen call trace: Jul 1 17:19:13.219509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.219527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:13.231508 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:13.243490 (XEN) Jul 1 17:19:13.243506 Jul 1 17:19:13.243513 (XEN) *** Dumping CPU10 host state: *** Jul 1 17:19:13.243525 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:13.255495 (XEN) CPU: 10 Jul 1 17:19:13.255511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.267490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:13.267511 (XEN) rax: 0000000000000003 rbx: ffff83043caab378 rcx: 0000000000000048 Jul 1 17:19:13.279490 (XEN) rdx: 0000000000000000 rsi: ffff83043caab0d8 rdi: ffff83043caab0d0 Jul 1 17:19:13.279513 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 17:19:13.291492 (XEN) r9: ffff83043caab0d0 r10: 0000000000000000 r11: 0000019f6908086c Jul 1 17:19:13.291514 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043caab2e0 Jul 1 17:19:13.303495 (XEN) r15: 0000019f42148767 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:13.315492 (XEN) cr3: 000000086660c000 cr2: ffff888005b8d3e0 Jul 1 17:19:13.315513 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 17:19:13.327524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:13.327545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:13.339480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:13.351477 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 17:19:13.351497 (XEN) 0000019f4338ab31 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 17:19:13.363472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 17:19:13.363493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:13.375474 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c98c000 Jul 1 17:19:13.387470 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 17:19:13.387492 (XEN) ffff82d04032940a 0000000000000000 ffff888003648000 0000000000000000 Jul 1 17:19:13.399472 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jul 1 17:19:13.411468 (XEN) 0000000000000000 0000000000000000 00000000003b2774 0000000000000000 Jul 1 17:19:13.411490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:13.423470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:13.423492 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:13.435473 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Jul 1 17:19:13.447471 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caaf002 Jul 1 17:19:13.447493 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:13.459474 (XEN) Xen call trace: Jul 1 17:19:13.459491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.471470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:13.471493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:13.483470 (XEN) Jul 1 17:19:13.483486 - (XEN) *** Dumping CPU11 host state: *** Jul 1 17:19:13.483499 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:13.495470 (XEN) CPU: 11 Jul 1 17:19:13.495486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.507471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:13.507491 (XEN) rax: 0000000000000003 rbx: ffff83043caa8738 rcx: 0000000000000048 Jul 1 17:19:13.519469 (XEN) rdx: 0000000000000000 rsi: ffff83043caabc98 rdi: ffff83043caabc90 Jul 1 17:19:13.519499 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 17:19:13.531472 (XEN) r9: ffff83043caabc90 r10: ffff83043caa5420 r11: 0000019f69080879 Jul 1 17:19:13.543466 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043caa86a0 Jul 1 17:19:13.543489 (XEN) r15: 0000019f5061db41 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:13.555476 (XEN) cr3: 000000086660c000 cr2: ffff88800351bdd0 Jul 1 17:19:13.555495 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 17:19:13.567471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:13.567493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:13.579480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:13.591469 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 17:19:13.591489 (XEN) 0000019f51919c47 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 17:19:13.603470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 17:19:13.603491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:13.615475 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c963000 Jul 1 17:19:13.627471 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 17:19:13.627494 (XEN) ffff82d04032940a 0000000000000000 ffff888003668000 0000000000000000 Jul 1 17:19:13.639471 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Jul 1 17:19:13.651471 (XEN) 0000000000000000 0000000000000100 00000000002ed3d4 0000000000000000 Jul 1 17:19:13.651492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:13.663472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:13.675466 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:13.675489 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Jul 1 17:19:13.687469 (XEN) 00000033fc4c5000 0000000000372660 0000000000000000 800000043caa0002 Jul 1 17:19:13.687491 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:13.699473 (XEN) Xen call trace: Jul 1 17:19:13.699490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.711470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:13.711494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:13.723469 (XEN) Jul 1 17:19:13.723485 Jul 1 17:19:13.723492 (XEN) *** Dumping CPU12 host state: *** Jul 1 17:19:13.723504 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:13.735473 (XEN) CPU: 12 Jul 1 17:19:13.735489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.747470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:13.747491 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e948 rcx: 0000000000000048 Jul 1 17:19:13.759470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e6a8 rdi: ffff83043ca8e6a0 Jul 1 17:19:13.759493 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Jul 1 17:19:13.771474 (XEN) r9: ffff83043ca8e6a0 r10: 0000000000000000 r11: 0000014ff2599000 Jul 1 17:19:13.783468 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e8b0 Jul 1 17:19:13.783491 (XEN) r15: 0000019f52c4fa4d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 17:19:13.795471 (XEN) cr3: 00000000608d3000 cr2: ffff8880054eade0 Jul 1 17:19:13.795491 (XEN) fsb: 0000000000000000 gsb: ffff88801f500000 gss: 0000000000000000 Jul 1 17:19:13.807472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:13.807493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:13.819487 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:13.831472 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 17:19:13.831492 (XEN) 0000019f53d9b15f ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 17:19:13.843470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 17:19:13.855468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:13.855490 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043ca8f000 Jul 1 17:19:13.867471 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83043ca87de0 Jul 1 17:19:13.867517 (XEN) ffff82d040329480 0000000000000000 ffff888004de0000 0000000000000000 Jul 1 17:19:13.879474 (XEN) 0000000000000000 0000000000000002 ffff888004de0000 0000000000000246 Jul 1 17:19:13.891468 (XEN) 0000000000000001 0000000000000001 0000000000018614 0000000000000000 Jul 1 17:19:13.891478 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:13.903458 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:13.915454 (XEN) ffffc90040083ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:13.915469 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Jul 1 17:19:13.927479 (XEN) 00000033fc4b1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 17:19:13.927500 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:13.939471 (XEN) Xen call trace: Jul 1 17:19:13.939488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.951470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:13.951494 (XEN) [] F continue_running+0x5b/0x5d Jul 1 17:19:13.963481 (XEN) Jul 1 17:19:13.963496 - (XEN) *** Dumping CPU13 host state: *** Jul 1 17:19:13.963509 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:19:13.975475 (XEN) CPU: 13 Jul 1 17:19:13.975492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:13.991480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:19:13.991490 (XEN) rax: 0000000000000003 rbx: ffff83043ca7ca38 rcx: 0000000000000048 Jul 1 17:19:13.991498 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7c798 rdi: ffff83043ca7c790 Jul 1 17:19:14.003473 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 17:19:14.015461 (XEN) r9: ffff83043ca7c790 r10: ffff83043ca79420 r11: 0000019fa4a2d289 Jul 1 17:19:14.015480 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7c9a0 Jul 1 17:19:14.027481 (XEN) r15: 0000019f6e2f41b5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:19:14.039473 (XEN) cr3: 000000086660c000 cr2: ffff888003d2c0a0 Jul 1 17:19:14.039494 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 17:19:14.051467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:19:14.051489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:19:14.063488 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:19:14.075468 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 17:19:14.075488 (XEN) 0000019f6e41ad6d ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 17:19:14.087466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 17:19:14.087477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 17:19:14.099459 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c93f000 Jul 1 17:19:14.115484 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 17:19:14.115506 (XEN) ffff82d04032940a 0000000000000000 ffff888003675700 0000000000000000 Jul 1 17:19:14.115529 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Jul 1 17:19:14.127482 (XEN) 0000000000000000 0000000000000000 000000000030d904 0000000000000000 Jul 1 17:19:14.139479 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:19:14.139501 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:19:14.151484 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:19:14.167487 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7d000 Jul 1 17:19:14.167509 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 17:19:14.179478 (XEN) 0000000300000000 0000000e00000003 Jul 1 17:19:14.179497 (XEN) Xen call trace: Jul 1 17:19:14.179508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:19:14.191483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:19:14.191506 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:19:14.203468 (XEN) Jul 1 17:19:14.203483 Jul 1 17:19:14.203491 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 17:19:14.203502 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Jul 1 17:19:14.215469 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Jul 1 17:19:14.215488 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 17:19:14.215501 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 17:19:14.227476 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 17:19:14.227495 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Jul 1 17:19:14.227506 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Jul 1 17:19:14.239476 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Jul 1 17:19:14.239495 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 17:19:14.239507 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:19:14.251480 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:19:14.251498 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:19:14.263479 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:19:14.263499 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jul 1 17:19:14.263511 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 17:19:14.275530 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:19:14.275549 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:19:14.275561 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:19:14.287532 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:19:14.287550 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 17:19:14.287562 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 17:19:14.299529 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:19:14.299548 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:19:14.311516 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:19:14.311536 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:19:14.311548 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 17:19:14.323530 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 17:19:14.323549 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:19:14.323561 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:19:14.335531 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:19:14.335550 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:19:14.335561 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 17:19:14.347555 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 17:19:14.347574 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:19:14.359524 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:19:14.359544 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:19:14.359556 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:19:14.371524 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 17:19:14.371543 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 17:19:14.371556 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:19:14.383525 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:19:14.383544 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:19:14.383555 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:19:14.395532 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jul 1 17:19:14.395551 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 17:19:14.407518 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:19:14.407537 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:19:14.407549 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:19:14.419515 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:19:14.419534 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 17:19:14.419545 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 17:19:14.431522 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:19:14.431541 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:19:14.443507 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:19:14.443517 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:19:14.443523 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 17:19:14.455504 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 17:19:14.455516 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:19:14.455522 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:19:14.467512 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:19:14.467528 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:19:14.467537 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 17:19:14.479523 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 17:19:14.479542 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:19:14.491538 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:19:14.491558 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:19:14.491569 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:19:14.503523 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jul 1 17:19:14.503534 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 17:19:14.503540 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:19:14.515525 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:19:14.515538 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:19:14.527539 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:19:14.527559 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 17:19:14.527571 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 17:19:14.539602 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:19:14.539621 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:19:14.539633 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:19:14.551541 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:19:14.551560 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 17:19:14.563472 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 17:19:14.563492 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:19:14.563504 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:19:14.575562 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:19:14.575581 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:19:14.575593 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jul 1 17:19:14.587560 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 17:19:14.587579 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:19:14.587591 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:19:14.599560 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:19:14.599579 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:19:14.611515 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jul 1 17:19:14.611535 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 17:19:14.611547 (XEN) 110 [0 Jul 1 17:19:14.616415 /0/ - ]: s=6 n=18 x=0 Jul 1 17:19:14.623556 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:19:14.623576 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:19:14.623587 (XEN) Jul 1 17:19:14.623912 113 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:19:14.635559 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jul 1 17:19:14.635578 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 17:19:14.647551 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:19:14.647570 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:19:14.647582 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:19:14.659555 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:19:14.659584 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 17:19:14.659596 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 17:19:14.671539 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:19:14.671558 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:19:14.683547 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:19:14.683566 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:19:14.683578 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jul 1 17:19:14.695542 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 17:19:14.695562 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:19:14.695574 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:19:14.707543 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:19:14.707562 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:19:14.707573 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jul 1 17:19:14.719544 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 17:19:14.719564 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:19:14.731546 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:19:14.731565 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:19:14.731577 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:19:14.743541 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jul 1 17:19:14.743560 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 17:19:14.743572 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:19:14.755545 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:19:14.755564 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:19:14.767543 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:19:14.767563 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jul 1 17:19:14.767575 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 17:19:14.779538 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:19:14.779557 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:19:14.779568 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:19:14.791543 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:19:14.791562 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jul 1 17:19:14.803543 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 17:19:14.803563 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:19:14.803575 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:19:14.815543 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:19:14.815562 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:19:14.815574 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jul 1 17:19:14.827545 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 17:19:14.827564 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:19:14.839542 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:19:14.839562 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:19:14.839574 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:19:14.851543 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jul 1 17:19:14.851563 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 17:19:14.851575 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:19:14.863593 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:19:14.863612 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:19:14.863624 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:19:14.875549 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 17:19:14.875568 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 17:19:14.887575 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:19:14.887594 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:19:14.887606 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:19:14.899555 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:19:14.899574 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jul 1 17:19:14.899586 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 17:19:14.911556 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:19:14.911575 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:19:14.923553 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:19:14.923572 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:19:14.923584 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jul 1 17:19:14.935560 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 17:19:14.935580 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:19:14.935591 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:19:14.947555 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:19:14.947574 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:19:14.959540 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jul 1 17:19:14.959560 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 17:19:14.959572 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:19:14.971540 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:19:14.971560 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:19:14.971571 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:19:14.983545 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jul 1 17:19:14.983564 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 17:19:14.983576 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:19:14.995548 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:19:14.995567 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:19:15.007544 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:19:15.007563 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jul 1 17:19:15.007575 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 17:19:15.019549 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:19:15.019568 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:19:15.019579 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:19:15.031543 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:19:15.031562 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jul 1 17:19:15.043540 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 17:19:15.043560 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:19:15.043572 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:19:15.055544 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:19:15.055564 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:19:15.055575 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jul 1 17:19:15.067544 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 17:19:15.067563 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:19:15.079540 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:19:15.079560 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:19:15.079572 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:19:15.091546 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jul 1 17:19:15.091566 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 17:19:15.091578 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:19:15.103547 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:19:15.103566 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:19:15.103577 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:19:15.115547 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jul 1 17:19:15.115566 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 17:19:15.127545 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:19:15.127564 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:19:15.127576 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:19:15.139551 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:19:15.139570 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jul 1 17:19:15.139582 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 17:19:15.151548 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:19:15.151567 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:19:15.163543 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:19:15.163563 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:19:15.163575 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jul 1 17:19:15.175544 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 17:19:15.175563 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:19:15.175575 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:19:15.187543 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:19:15.187562 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:19:15.199541 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 17:19:15.199560 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Jul 1 17:19:15.199581 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 17:19:15.211542 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jul 1 17:19:15.211562 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jul 1 17:19:15.223546 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Jul 1 17:19:15.223566 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Jul 1 17:19:15.235540 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Jul 1 17:19:15.235562 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Jul 1 17:19:15.235575 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Jul 1 17:19:15.247548 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Jul 1 17:19:15.247569 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Jul 1 17:19:15.259548 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Jul 1 17:19:15.259568 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Jul 1 17:19:15.271544 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Jul 1 17:19:15.271565 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Jul 1 17:19:15.283550 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Jul 1 17:19:15.283571 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Jul 1 17:19:15.295556 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Jul 1 17:19:15.295577 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Jul 1 17:19:15.307542 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Jul 1 17:19:15.307562 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 17:19:15.319540 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Jul 1 17:19:15.319561 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Jul 1 17:19:15.331538 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Jul 1 17:19:15.331559 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Jul 1 17:19:15.331572 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Jul 1 17:19:15.343544 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Jul 1 17:19:15.343564 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Jul 1 17:19:15.355546 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Jul 1 17:19:15.355566 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Jul 1 17:19:15.367542 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Jul 1 17:19:15.367563 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Jul 1 17:19:15.379540 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Jul 1 17:19:15.379561 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Jul 1 17:19:15.391512 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Jul 1 17:19:15.391532 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Jul 1 17:19:15.403485 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Jul 1 17:19:15.403506 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Jul 1 17:19:15.415486 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Jul 1 17:19:15.415507 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Jul 1 17:19:15.427484 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Jul 1 17:19:15.427505 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Jul 1 17:19:15.427519 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Jul 1 17:19:15.439489 (XEN) 284 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=154 Jul 1 17:19:15.439509 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Jul 1 17:19:15.451488 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Jul 1 17:19:15.451509 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Jul 1 17:19:15.463490 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Jul 1 17:19:15.463511 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Jul 1 17:19:15.475488 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Jul 1 17:19:15.475509 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Jul 1 17:19:15.487486 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Jul 1 17:19:15.487506 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Jul 1 17:19:15.499486 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Jul 1 17:19:15.499514 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Jul 1 17:19:15.511486 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Jul 1 17:19:15.511508 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Jul 1 17:19:15.523483 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Jul 1 17:19:15.523504 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Jul 1 17:19:15.535487 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Jul 1 17:19:15.535508 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Jul 1 17:19:15.535521 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Jul 1 17:19:15.547480 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Jul 1 17:19:15.547500 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Jul 1 17:19:15.559485 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Jul 1 17:19:15.559505 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Jul 1 17:19:15.571489 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Jul 1 17:19:15.571509 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jul 1 17:19:15.583489 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Jul 1 17:19:15.583509 (XEN) 310 [0/0/ - ]: s=4 n=5 x=0 p=1329 i=134 Jul 1 17:19:15.595487 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Jul 1 17:19:15.595508 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Jul 1 17:19:15.607489 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Jul 1 17:19:15.607509 (XEN) 314 [0/0/ - ]: s=3 n=34 x=0 d=0 p=315 Jul 1 17:19:15.619483 (XEN) 315 [0/0/ - ]: s=3 n=35 x=0 d=0 p=314 Jul 1 17:19:15.619504 (XEN) Physical memory information: Jul 1 17:19:15.619516 (XEN) Xen heap: 0kB free Jul 1 17:19:15.631485 (XEN) heap[15]: 64512kB free Jul 1 17:19:15.631504 (XEN) heap[16]: 131072kB free Jul 1 17:19:15.631516 (XEN) heap[17]: 262144kB free Jul 1 17:19:15.631526 (XEN) heap[18]: 524288kB free Jul 1 17:19:15.643496 (XEN) heap[19]: 685512kB free Jul 1 17:19:15.643515 (XEN) DMA heap: 1667528kB free Jul 1 17:19:15.643526 (XEN) heap[21]: 4194304kB free Jul 1 17:19:15.655485 (XEN) heap[22]: 8388608kB free Jul 1 17:19:15.655503 (XEN) heap[23]: 16582832kB free Jul 1 17:19:15.655515 (XEN) heap[24]: 1465840kB free Jul 1 17:19:15.667485 (XEN) Dom heap: 30631584kB free Jul 1 17:19:15.667504 (XEN) CPU NMI Jul 1 17:19:15.667514 (XEN) 0 79 Jul 1 17:19:15.667522 (XEN) 1 70 Jul 1 17:19:15.667530 (XEN) 2 52 Jul 1 17:19:15.667538 (XEN) 3 61 Jul 1 17:19:15.667546 (XEN) 4 67 Jul 1 17:19:15.679485 (XEN) 5 55 Jul 1 17:19:15.679501 (XEN) 6 76 Jul 1 17:19:15.679510 (XEN) 7 67 Jul 1 17:19:15.679518 (XEN) 8 55 Jul 1 17:19:15.679526 (XEN) 9 55 Jul 1 17:19:15.679534 (XEN) 10 61 Jul 1 17:19:15.679541 (XEN) 11 51 Jul 1 17:19:15.691482 (XEN) 12 61 Jul 1 17:19:15.691499 (XEN) 13 51 Jul 1 17:19:15.691508 (XEN) 14 70 Jul 1 17:19:15.691517 (XEN) 15 55 Jul 1 17:19:15.691524 (XEN) 16 66 Jul 1 17:19:15.691532 (XEN) 17 50 Jul 1 17:19:15.691540 (XEN) 18 56 Jul 1 17:19:15.691548 (XEN) 19 61 Jul 1 17:19:15.703485 (XEN) 20 64 Jul 1 17:19:15.703501 (XEN) 21 56 Jul 1 17:19:15.703510 (XEN) 22 59 Jul 1 17:19:15.703519 (XEN) 23 62 Jul 1 17:19:15.703527 (XEN) 24 63 Jul 1 17:19:15.703535 (XEN) 25 47 Jul 1 17:19:15.703543 (XEN) 26 57 Jul 1 17:19:15.703550 (XEN) 27 60 Jul 1 17:19:15.715485 (XEN) 28 58 Jul 1 17:19:15.715501 (XEN) 29 56 Jul 1 17:19:15.715510 (XEN) 30 65 Jul 1 17:19:15.715519 (XEN) 31 63 Jul 1 17:19:15.715526 (XEN) 32 48 Jul 1 17:19:15.715534 (XEN) 33 57 Jul 1 17:19:15.715542 (XEN) 34 51 Jul 1 17:19:15.715550 (XEN) 35 54 Jul 1 17:19:15.727482 (XEN) 36 47 Jul 1 17:19:15.727498 (XEN) 37 56 Jul 1 17:19:15.727507 (XEN) 38 49 Jul 1 17:19:15.727516 (XEN) 39 34 Jul 1 17:19:15.727524 (XEN) d0v0: NMI neither pending nor masked Jul 1 17:19:15.727536 Jul 1 17:19:16.573436 (XEN) sched_smt_power_savings: disabled Jul 1 17:19:16.587546 (XEN) NOW=1786882420436 Jul 1 17:19:16.587565 (XEN) Online Cpus: 0-39 Jul 1 17:19:16.587575 (XEN) Cpupool 0: Jul 1 17:19:16.587584 (XEN Jul 1 17:19:16.587896 ) Cpus: 0-39 Jul 1 17:19:16.599496 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 17:19:16.599518 (XEN) Scheduler: SMP Credit Scheduler (credit) Jul 1 17:19:16.611499 (XEN) info: Jul 1 17:19:16.611515 (XEN) ncpus = 40 Jul 1 17:19:16.611527 (XEN) master = 0 Jul 1 17:19:16.611536 (XEN) credit = 12000 Jul 1 17:19:16.611546 (XEN) credit balance = 0 Jul 1 17:19:16.623497 (XEN) weight = 0 Jul 1 17:19:16.623515 (XEN) runq_sort = 23595 Jul 1 17:19:16.623526 (XEN) default-weight = 256 Jul 1 17:19:16.635494 (XEN) tslice = 30ms Jul 1 17:19:16.635512 (XEN) ratelimit = 1000us Jul 1 17:19:16.635524 (XEN) credits per msec = 10 Jul 1 17:19:16.635534 (XEN) ticks per tslice = 3 Jul 1 17:19:16.647496 (XEN) migration delay = 0us Jul 1 17:19:16.647515 (XEN) idlers: ff,ffffbfff Jul 1 17:19:16.647525 (XEN) active units: Jul 1 17:19:16.647534 (XEN) CPUs info: Jul 1 17:19:16.659491 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 17:19:16.659513 (XEN) CPU[00] nr_run=0, sort=23380, sibling={0-1}, core={0-19} Jul 1 17:19:16.671467 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 17:19:16.671489 (XEN) CPU[01] nr_run=0, sort=23399, sibling={0-1}, core={0-19} Jul 1 17:19:16.683466 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 17:19:16.683488 (XEN) CPU[02] nr_run=0, sort=23399, sibling={2-3}, core={0-19} Jul 1 17:19:16.695466 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 17:19:16.695488 (XEN) CPU[03] nr_run=0, sort=23572, sibling={2-3}, core={0-19} Jul 1 17:19:16.707467 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 17:19:16.707488 (XEN) CPU[04] nr_run=0, sort=23411, sibling={4-5}, core={0-19} Jul 1 17:19:16.719469 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 17:19:16.719491 (XEN) CPU[05] nr_run=0, sort=23416, sibling={4-5}, core={0-19} Jul 1 17:19:16.731473 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 17:19:16.731494 (XEN) CPU[06] nr_run=0, sort=23394, sibling={6-7}, core={0-19} Jul 1 17:19:16.743469 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 17:19:16.743490 (XEN) CPU[07] nr_run=0, sort=23492, sibling={6-7}, core={0-19} Jul 1 17:19:16.755469 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 17:19:16.767459 (XEN) CPU[08] nr_run=0, sort=23470, sibling={8-9}, core={0-19} Jul 1 17:19:16.767482 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 17:19:16.779465 (XEN) CPU[09] nr_run=0, sort=23471, sibling={8-9}, core={0-19} Jul 1 17:19:16.779487 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 17:19:16.791462 (XEN) CPU[10] nr_run=0, sort=23400, sibling={10-11}, core={0-19} Jul 1 17:19:16.791485 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 17:19:16.803463 (XEN) CPU[11] nr_run=0, sort=23585, sibling={10-11}, core={0-19} Jul 1 17:19:16.803486 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 17:19:16.815472 (XEN) CPU[12] nr_run=0, sort=23381, sibling={12-13}, core={0-19} Jul 1 17:19:16.815494 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 17:19:16.827469 (XEN) CPU[13] nr_run=0, sort=23496, sibling={12-13}, core={0-19} Jul 1 17:19:16.827491 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 17:19:16.839470 (XEN) CPU[14] nr_run=0, sort=23586, sibling={14-15}, core={0-19} Jul 1 17:19:16.851462 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 17:19:16.851484 (XEN) CPU[15] nr_run=0, sort=23382, sibling={14-15}, core={0-19} Jul 1 17:19:16.863462 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 17:19:16.863492 (XEN) CPU[16] nr_run=0, sort=23399, sibling={16-17}, core={0-19} Jul 1 17:19:16.875465 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 17:19:16.875487 (XEN) CPU[17] nr_run=0, sort=23587, sibling={16-17}, core={0-19} Jul 1 17:19:16.887478 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 17:19:16.887500 (XEN) CPU[18] nr_run=0, sort=23590, sibling={18-19}, core={0-19} Jul 1 17:19:16.899467 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 17:19:16.899488 (XEN) CPU[19] nr_run=0, sort=23590, sibling={18-19}, core={0-19} Jul 1 17:19:16.911469 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 17:19:16.923467 (XEN) CPU[20] nr_run=0, sort=23414, sibling={20-21}, core={20-39} Jul 1 17:19:16.923491 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 17:19:16.935464 (XEN) CPU[21] nr_run=0, sort=23398, sibling={20-21}, core={20-39} Jul 1 17:19:16.935487 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 17:19:16.947467 (XEN) CPU[22] nr_run=0, sort=23593, sibling={22-23}, core={20-39} Jul 1 17:19:16.947489 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 17:19:16.959467 (XEN) CPU[23] nr_run=0, sort=23585, sibling={22-23}, core={20-39} Jul 1 17:19:16.959490 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 17:19:16.971479 (XEN) CPU[24] nr_run=0, sort=23409, sibling={24-25}, core={20-39} Jul 1 17:19:16.971502 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 17:19:16.983468 (XEN) CPU[25] nr_run=0, sort=23397, sibling={24-25}, core={20-39} Jul 1 17:19:16.995465 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 17:19:16.995487 (XEN) CPU[26] nr_run=0, sort=23594, sibling={26-27}, core={20-39} Jul 1 17:19:17.007470 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 17:19:17.007492 (XEN) CPU[27] nr_run=0, sort=23573, sibling={26-27}, core={20-39} Jul 1 17:19:17.019470 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 17:19:17.019492 (XEN) CPU[28] nr_run=0, sort=23414, sibling={28-29}, core={20-39} Jul 1 17:19:17.031469 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 17:19:17.031490 (XEN) CPU[29] nr_run=0, sort=23590, sibling={28-29}, core={20-39} Jul 1 17:19:17.043473 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 17:19:17.043495 (XEN) CPU[30] nr_run=0, sort=23575, sibling={30-31}, core={20-39} Jul 1 17:19:17.055470 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 17:19:17.067464 (XEN) CPU[31] nr_run=0, sort=23459, sibling={30-31}, core={20-39} Jul 1 17:19:17.067487 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 17:19:17.079465 (XEN) CPU[32] nr_run=0, sort=23492, sibling={32-33}, core={20-39} Jul 1 17:19:17.079488 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 17:19:17.091469 (XEN) CPU[33] nr_run=0, sort=23398, sibling={32-33}, core={20-39} Jul 1 17:19:17.091492 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 17:19:17.103471 (XEN) CPU[34] nr_run=0, sort=23409, sibling={34-35}, core={20-39} Jul 1 17:19:17.103493 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 17:19:17.115470 (XEN) CPU[35] nr_run=0, sort=23466, sibling={34-35}, core={20-39} Jul 1 17:19:17.127462 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 17:19:17.127485 (XEN) CPU[36] nr_run=0, sort=23471, sibling={36-37}, core={20-39} Jul 1 17:19:17.139462 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 17:19:17.139485 (XEN) CPU[37] nr_run=0, sort=23399, sibling={36-37}, core={20-39} Jul 1 17:19:17.151466 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 17:19:17.151487 (XEN) CPU[38] nr_run=0, sort=23466, sibling={38-39}, core={20-39} Jul 1 17:19:17.163475 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 17:19:17.163505 (XEN) CPU[39] nr_run=0, sort=23582, sibling={38-39}, core={20-39} Jul 1 17:19:17.175442 Jul 1 17:19:18.621150 (XEN) TSC marked as reliable Jul 1 17:19:18.651591 , warp = 0 (count=2) Jul 1 17:19:18.663453 (XEN) No domains have emulated TSC Jul 1 17:19:18.663472 Jul 1 17:19:20.580813 (XEN) Synced stime skew: max=5920ns avg=5920ns samples=1 current=5920ns Jul 1 17:19:20.603489 (XEN) Synced cycles skew: max=12958 avg Jul 1 17:19:20.603827 =12958 samples=1 current=12958 Jul 1 17:19:20.615442 Jul 1 17:19:22.624139 (XEN) 'u' pressed -> dumping numa info (now = 1792938402953) Jul 1 17:19:22.643482 (XEN) NODE0 start->0 size->4718592 free->4038302 Jul 1 17:19:22.643503 (X Jul 1 17:19:22.643811 EN) NODE1 start->4718592 size->4194304 free->4036476 Jul 1 17:19:22.659494 (XEN) CPU0...19 -> NODE0 Jul 1 17:19:22.659512 (XEN) CPU20...39 -> NODE1 Jul 1 17:19:22.659522 (XEN) Memory location of each domain: Jul 1 17:19:22.659533 (XEN) d0 (total: 131070): Jul 1 17:19:22.671449 (XEN) Node 0: 51902 Jul 1 17:19:22.671467 (XEN) Node 1: 79168 Jul 1 17:19:22.671477 Jul 1 17:19:24.584151 (XEN) *********** VMCS Areas ************** Jul 1 17:19:24.603470 (XEN) ************************************** Jul 1 17:19:24.603489 Jul 1 17:19:24.603738 Jul 1 17:19:26.628640 (XEN) number of MP IRQ sources: 15. Jul 1 17:19:26.643524 (XEN) number of IO-APIC #8 registers: 24. Jul 1 17:19:26.643543 (XEN) number of IO-APIC #9 regist Jul 1 17:19:26.643869 ers: 8. Jul 1 17:19:26.655525 (XEN) number of IO-APIC #10 registers: 8. Jul 1 17:19:26.655545 (XEN) number of IO-APIC #11 registers: 8. Jul 1 17:19:26.655557 (XEN) number of IO-APIC #12 registers: 8. Jul 1 17:19:26.667531 (XEN) number of IO-APIC #15 registers: 8. Jul 1 17:19:26.667551 (XEN) number of IO-APIC #16 registers: 8. Jul 1 17:19:26.667563 (XEN) number of IO-APIC #17 registers: 8. Jul 1 17:19:26.679529 (XEN) number of IO-APIC #18 registers: 8. Jul 1 17:19:26.679548 (XEN) testing the IO APIC....................... Jul 1 17:19:26.691520 (XEN) IO APIC #8...... Jul 1 17:19:26.691537 (XEN) .... register #00: 08000000 Jul 1 17:19:26.691548 (XEN) ....... : physical APIC id: 08 Jul 1 17:19:26.691560 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:26.703528 (XEN) ....... : LTS : 0 Jul 1 17:19:26.703546 (XEN) .... register #01: 00170020 Jul 1 17:19:26.703557 (XEN) ....... : max redirection entries: 0017 Jul 1 17:19:26.715526 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:26.715545 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:26.715557 (XEN) .... register #02: 00000000 Jul 1 17:19:26.727520 (XEN) ....... : arbitration: 00 Jul 1 17:19:26.727538 (XEN) .... IRQ redirection table: Jul 1 17:19:26.727550 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:26.739522 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.739541 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 17:19:26.751528 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 17:19:26.751547 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 17:19:26.763519 (XEN) 04 00000014 0 0 0 0 0 0 0 F1 Jul 1 17:19:26.763539 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 17:19:26.775516 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 17:19:26.775535 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 17:19:26.787516 (XEN) 08 00000004 0 0 0 0 0 0 0 54 Jul 1 17:19:26.787536 (XEN) 09 00000004 0 1 0 0 0 0 0 39 Jul 1 17:19:26.787556 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 17:19:26.799521 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 17:19:26.799540 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 17:19:26.811519 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 17:19:26.811539 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 17:19:26.823520 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 17:19:26.823539 (XEN) 10 00000004 0 1 0 1 0 0 0 5C Jul 1 17:19:26.835514 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 17:19:26.835533 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.847520 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.847540 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.847552 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.859525 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.859544 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.871521 (XEN) IO APIC #9...... Jul 1 17:19:26.871537 (XEN) .... register #00: 09000000 Jul 1 17:19:26.871549 (XEN) ....... : physical APIC id: 09 Jul 1 17:19:26.883524 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:26.883543 (XEN) ....... : LTS : 0 Jul 1 17:19:26.883554 (XEN) .... register #01: 00070020 Jul 1 17:19:26.895523 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:26.895544 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:26.895555 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:26.907523 (XEN) .... register #02: 00000000 Jul 1 17:19:26.907542 (XEN) ....... : arbitration: 00 Jul 1 17:19:26.907553 (XEN) .... register #03: 00000001 Jul 1 17:19:26.919517 (XEN) ....... : Boot DT : 1 Jul 1 17:19:26.919535 (XEN) .... IRQ redirection table: Jul 1 17:19:26.919547 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:26.931492 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.931512 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.943520 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.943539 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.955526 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.955545 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.967515 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.967535 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:26.967547 (XEN) IO APIC #10...... Jul 1 17:19:26.979518 (XEN) .... register #00: 0A000000 Jul 1 17:19:26.979536 (XEN) ....... : physical APIC id: 0A Jul 1 17:19:26.979548 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:26.991518 (XEN) ....... : LTS : 0 Jul 1 17:19:26.991536 (XEN) .... register #01: 00070020 Jul 1 17:19:26.991547 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.003520 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.003539 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.003551 (XEN) .... register #02: 00000000 Jul 1 17:19:27.015521 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.015540 (XEN) .... register #03: 00000001 Jul 1 17:19:27.015551 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.027521 (XEN) .... IRQ redirection table: Jul 1 17:19:27.027541 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.027554 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.039522 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.039541 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.051523 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.051543 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.063516 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.063535 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.075519 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 17:19:27.075546 (XEN) IO APIC #11...... Jul 1 17:19:27.075557 (XEN) .... register #00: 0B000000 Jul 1 17:19:27.075568 (XEN) ....... : physical APIC id: 0B Jul 1 17:19:27.087523 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.087542 (XEN) ....... : LTS : 0 Jul 1 17:19:27.087553 (XEN) .... register #01: 00070020 Jul 1 17:19:27.099524 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.099544 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.111500 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.111520 (XEN) .... register #02: 00000000 Jul 1 17:19:27.111531 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.123468 (XEN) .... register #03: 00000001 Jul 1 17:19:27.123487 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.123498 (XEN) .... IRQ redirection table: Jul 1 17:19:27.123509 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.135467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.135486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.147463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.147482 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.159466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.159485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.171463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.171482 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Jul 1 17:19:27.183465 (XEN) IO APIC #12...... Jul 1 17:19:27.183482 (XEN) .... register #00: 0C000000 Jul 1 17:19:27.183494 (XEN) ....... : physical APIC id: 0C Jul 1 17:19:27.183505 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.195466 (XEN) ....... : LTS : 0 Jul 1 17:19:27.195484 (XEN) .... register #01: 00070020 Jul 1 17:19:27.195495 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.207467 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.207486 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.207498 (XEN) .... register #02: 00000000 Jul 1 17:19:27.219468 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.219486 (XEN) .... register #03: 00000001 Jul 1 17:19:27.219498 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.231463 (XEN) .... IRQ redirection table: Jul 1 17:19:27.231482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.231496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.243473 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.243492 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.255466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.255486 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.267465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.267484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.279464 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Jul 1 17:19:27.279483 (XEN) IO APIC #15...... Jul 1 17:19:27.279494 (XEN) .... register #00: 0F000000 Jul 1 17:19:27.291465 (XEN) ....... : physical APIC id: 0F Jul 1 17:19:27.291484 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.291496 (XEN) ....... : LTS : 0 Jul 1 17:19:27.303463 (XEN) .... register #01: 00070020 Jul 1 17:19:27.303482 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.303495 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.315465 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.315485 (XEN) .... register #02: 00000000 Jul 1 17:19:27.315496 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.327467 (XEN) .... register #03: 00000001 Jul 1 17:19:27.327485 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.327496 (XEN) .... IRQ redirection table: Jul 1 17:19:27.339463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.339484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.339504 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.351468 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.351487 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.363463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.363482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.375464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.375483 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.387464 (XEN) IO APIC #16...... Jul 1 17:19:27.387481 (XEN) .... register #00: 00000000 Jul 1 17:19:27.387492 (XEN) ....... : physical APIC id: 00 Jul 1 17:19:27.399462 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.399481 (XEN) ....... : LTS : 0 Jul 1 17:19:27.399492 (XEN) .... register #01: 00070020 Jul 1 17:19:27.399503 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.411469 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.411487 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.423463 (XEN) .... register #02: 00000000 Jul 1 17:19:27.423482 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.423493 (XEN) .... register #03: 00000001 Jul 1 17:19:27.435468 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.435487 (XEN) .... IRQ redirection table: Jul 1 17:19:27.435499 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.447462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.447482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.459464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.459485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.459497 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.471465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.471485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.483464 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Jul 1 17:19:27.483484 (XEN) IO APIC #17...... Jul 1 17:19:27.483494 (XEN) .... register #00: 01000000 Jul 1 17:19:27.495468 (XEN) ....... : physical APIC id: 01 Jul 1 17:19:27.495487 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.495499 (XEN) ....... : LTS : 0 Jul 1 17:19:27.507466 (XEN) .... register #01: 00070020 Jul 1 17:19:27.507484 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.507497 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.519467 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.519487 (XEN) .... register #02: 00000000 Jul 1 17:19:27.519498 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.531464 (XEN) .... register #03: 00000001 Jul 1 17:19:27.531482 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.531493 (XEN) .... IRQ redirection table: Jul 1 17:19:27.543465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.543486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.555464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.555484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.567461 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.567481 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.567493 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.579466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.579485 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Jul 1 17:19:27.591466 (XEN) IO APIC #18...... Jul 1 17:19:27.591483 (XEN) .... register #00: 02000000 Jul 1 17:19:27.591495 (XEN) ....... : physical APIC id: 02 Jul 1 17:19:27.603467 (XEN) ....... : Delivery Type: 0 Jul 1 17:19:27.603486 (XEN) ....... : LTS : 0 Jul 1 17:19:27.603497 (XEN) .... register #01: 00070020 Jul 1 17:19:27.615464 (XEN) ....... : max redirection entries: 0007 Jul 1 17:19:27.615484 (XEN) ....... : PRQ implemented: 0 Jul 1 17:19:27.615504 (XEN) ....... : IO APIC version: 0020 Jul 1 17:19:27.627466 (XEN) .... register #02: 00000000 Jul 1 17:19:27.627484 (XEN) ....... : arbitration: 00 Jul 1 17:19:27.627495 (XEN) .... register #03: 00000001 Jul 1 17:19:27.639471 (XEN) ....... : Boot DT : 1 Jul 1 17:19:27.639489 (XEN) .... IRQ redirection table: Jul 1 17:19:27.639501 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:19:27.651467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.651486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.663467 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.663486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.675460 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.675480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.675492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 17:19:27.687467 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Jul 1 17:19:27.687487 (XEN) Using vector-based indexing Jul 1 17:19:27.699465 (XEN) IRQ to pin mappings: Jul 1 17:19:27.699483 (XEN) IRQ240 -> 0:2 Jul 1 17:19:27.699493 (XEN) IRQ112 -> 0:1 Jul 1 17:19:27.699501 (XEN) IRQ120 -> 0:3 Jul 1 17:19:27.699510 (XEN) IRQ241 -> 0:4 Jul 1 17:19:27.711463 (XEN) IRQ136 -> 0:5 Jul 1 17:19:27.711480 (XEN) IRQ144 -> 0:6 Jul 1 17:19:27.711489 (XEN) IRQ152 -> 0:7 Jul 1 17:19:27.711498 (XEN) IRQ84 -> 0:8 Jul 1 17:19:27.711506 (XEN) IRQ57 -> 0:9 Jul 1 17:19:27.723467 (XEN) IRQ176 -> 0:10 Jul 1 17:19:27.723484 (XEN) IRQ184 -> 0:11 Jul 1 17:19:27.723494 (XEN) IRQ192 -> 0:12 Jul 1 17:19:27.723503 (XEN) IRQ200 -> 0:13 Jul 1 17:19:27.723511 (XEN) IRQ208 -> 0:14 Jul 1 17:19:27.723520 (XEN) IRQ216 -> 0:15 Jul 1 17:19:27.735462 (XEN) IRQ92 -> 0:16 Jul 1 17:19:27.735479 (XEN) IRQ105 -> 0:17 Jul 1 17:19:27.735490 (XEN) IRQ129 -> 2:7 Jul 1 17:19:27.735498 (XEN) IRQ233 -> 3:7 Jul 1 17:19:27.735507 (XEN) IRQ82 -> 4:7 Jul 1 17:19:27.747461 (XEN) IRQ162 -> 6:7 Jul 1 17:19:27.747478 (XEN) IRQ107 -> 7:7 Jul 1 17:19:27.747488 (XEN) IRQ147 -> 8:7 Jul 1 17:19:27.747497 (XEN) .................................... done. Jul 1 17:19:27.747508 Jul 1 17:19:38.588451 (XEN) 'q' pressed -> dumping domain info (now = 1808898325617) Jul 1 17:19:38.607511 (XEN) General information for domain 0: Jul 1 17:19:38.607531 (XEN) refcnt=3 dying=0 pause_count=0 Jul 1 17:19:38.607544 (XEN Jul 1 17:19:38.607944 ) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-5,7-11,13,16-37,39} max_pages=131072 Jul 1 17:19:38.619509 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 17:19:38.631499 (XEN) Rangesets belonging to domain 0: Jul 1 17:19:38.631519 (XEN) Interrupts { 1-103, 112-176 } Jul 1 17:19:38.643488 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 17:19:38.655506 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 17:19:38.679488 (XEN) log-dirty { } Jul 1 17:19:38.679506 (XEN) Memory pages belonging to domain 0: Jul 1 17:19:38.679519 (XEN) DomPage list too long to display Jul 1 17:19:38.691500 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 17:19:38.691524 (XEN) XenPage 000000000043c9bf: caf=c000000000000002, taf=e400000000000002 Jul 1 17:19:38.703492 (XEN) XenPage 0000000000432a47: caf=c000000000000002, taf=e400000000000002 Jul 1 17:19:38.715492 (XEN) NODE affinity for domain 0: [0-1] Jul 1 17:19:38.715512 (XEN) VCPU information and callbacks for domain 0: Jul 1 17:19:38.727493 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.727524 (XEN) VCPU0: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jul 1 17:19:38.739486 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.739505 (XEN) No periodic timer Jul 1 17:19:38.739515 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.751487 (XEN) VCPU1: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 17:19:38.751511 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.763486 (XEN) No periodic timer Jul 1 17:19:38.763504 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.763517 (XEN) VCPU2: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jul 1 17:19:38.775492 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.775511 (XEN) No periodic timer Jul 1 17:19:38.787486 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.787507 (XEN) VCPU3: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 17:19:38.799489 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.799508 (XEN) No periodic timer Jul 1 17:19:38.799519 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.811488 (XEN) VCPU4: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 17:19:38.811516 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.830637 (XEN) No periodic timer Jul 1 17:19:38.830660 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.830675 (XEN) VCPU5: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jul 1 17:19:38.835515 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.835534 (XEN) No periodic timer Jul 1 17:19:38.847522 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.847543 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:19:38.859501 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.859520 (XEN) No periodic timer Jul 1 17:19:38.859530 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.871465 (XEN) VCPU7: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 17:19:38.871489 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.883466 (XEN) No periodic timer Jul 1 17:19:38.883484 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.883498 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 17:19:38.895472 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.895490 (XEN) No periodic timer Jul 1 17:19:38.907462 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.907483 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 17:19:38.919465 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.919484 (XEN) No periodic timer Jul 1 17:19:38.919494 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.931462 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 17:19:38.931488 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.943470 (XEN) No periodic timer Jul 1 17:19:38.943487 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.943501 (XEN) VCPU11: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jul 1 17:19:38.955480 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.955499 (XEN) No periodic timer Jul 1 17:19:38.967462 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.967483 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 17:19:38.979441 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:38.979460 (XEN) No periodic timer Jul 1 17:19:38.979470 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 17:19:38.991467 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:19:38.991489 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.003461 (XEN) No periodic timer Jul 1 17:19:39.003479 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.003492 (XEN) VCPU14: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 17:19:39.015476 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.015495 (XEN) No periodic timer Jul 1 17:19:39.027462 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.027483 (XEN) VCPU15: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jul 1 17:19:39.039466 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.039485 (XEN) No periodic timer Jul 1 17:19:39.039496 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.051464 (XEN) VCPU16: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 17:19:39.051490 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.063465 (XEN) No periodic timer Jul 1 17:19:39.063483 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.063496 (XEN) VCPU17: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 17:19:39.075471 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.075490 (XEN) No periodic timer Jul 1 17:19:39.087466 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.087488 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 17:19:39.099467 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.099486 (XEN) No periodic timer Jul 1 17:19:39.099496 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.111467 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 17:19:39.111492 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.123475 (XEN) No periodic timer Jul 1 17:19:39.123493 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.123506 (XEN) VCPU20: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jul 1 17:19:39.135473 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.135491 (XEN) No periodic timer Jul 1 17:19:39.147465 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.147486 (XEN) VCPU21: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 17:19:39.159469 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.159487 (XEN) No periodic timer Jul 1 17:19:39.159498 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.171465 (XEN) VCPU22: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jul 1 17:19:39.183461 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.183481 (XEN) No periodic timer Jul 1 17:19:39.183492 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.183504 (XEN) VCPU23: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jul 1 17:19:39.195476 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.207460 (XEN) No periodic timer Jul 1 17:19:39.207478 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.207492 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 17:19:39.219468 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.219487 (XEN) No periodic timer Jul 1 17:19:39.219497 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.231466 (XEN) VCPU25: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jul 1 17:19:39.243462 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.243482 (XEN) No periodic timer Jul 1 17:19:39.243492 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.255463 (XEN) VCPU26: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 17:19:39.255488 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.267461 (XEN) No periodic timer Jul 1 17:19:39.267479 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.267493 (XEN) VCPU27: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 17:19:39.279473 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.279492 (XEN) No periodic timer Jul 1 17:19:39.279502 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.291470 (XEN) VCPU28: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 17:19:39.303471 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.303490 (XEN) No periodic timer Jul 1 17:19:39.303500 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.315465 (XEN) VCPU29: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:19:39.315488 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.327461 (XEN) No periodic timer Jul 1 17:19:39.327479 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.327493 (XEN) VCPU30: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:19:39.339464 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.339482 (XEN) No periodic timer Jul 1 17:19:39.339493 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.351465 (XEN) VCPU31: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 17:19:39.351491 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.363466 (XEN) No periodic timer Jul 1 17:19:39.363483 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.363497 (XEN) VCPU32: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jul 1 17:19:39.375469 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.375488 (XEN) No periodic timer Jul 1 17:19:39.387465 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.387486 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:19:39.399466 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.399485 (XEN) No periodic timer Jul 1 17:19:39.399495 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.411464 (XEN) VCPU34: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 17:19:39.411488 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.423465 (XEN) No periodic timer Jul 1 17:19:39.423482 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.423496 (XEN) VCPU35: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jul 1 17:19:39.435471 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.435489 (XEN) No periodic timer Jul 1 17:19:39.447466 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.447487 (XEN) VCPU36: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jul 1 17:19:39.459469 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.459487 (XEN) No periodic timer Jul 1 17:19:39.459497 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.471469 (XEN) VCPU37: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jul 1 17:19:39.471494 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.483470 (XEN) No periodic timer Jul 1 17:19:39.483487 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.483500 (XEN) VCPU38: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 17:19:39.495474 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.495493 (XEN) No periodic timer Jul 1 17:19:39.507463 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 17:19:39.507484 (XEN) VCPU39: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jul 1 17:19:39.519469 (XEN) pause_count=0 pause_flags=1 Jul 1 17:19:39.519488 (XEN) No periodic timer Jul 1 17:19:39.519498 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 17:19:39.531473 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 17:19:39.531492 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 17:19:39.531504 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 17:19:39.543466 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 17:19:39.543485 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 17:19:39.555466 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 17:19:39.555486 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 17:19:39.555498 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 17:19:39.567466 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 17:19:39.567485 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 17:19:39.567497 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 17:19:39.579468 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 17:19:39.579493 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 17:19:39.591469 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 17:19:39.591488 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 17:19:39.591500 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 17:19:39.603467 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 17:19:39.603487 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 17:19:39.615463 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 17:19:39.615483 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 17:19:39.615495 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 17:19:39.627467 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 17:19:39.627487 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 17:19:39.627499 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 17:19:39.639467 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 17:19:39.639486 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 17:19:39.651461 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 17:19:39.651482 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 17:19:39.651494 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 17:19:39.663470 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 17:19:39.663489 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 17:19:39.663501 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 17:19:39.675468 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 17:19:39.675487 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 17:19:39.687466 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 17:19:39.687486 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 17:19:39.687498 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 17:19:39.699467 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 17:19:39.699486 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 17:19:39.711417 Jul 1 17:19:50.672073 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:19:50.687474 Jul 1 17:19:50.687722 Jul 1 17:19:50.715424 sabro1 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:25:08.291451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:31:49.831425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:38:30.351451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:45:11.879451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:51:52.419434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:58:33.943451 [ 4309.180337] vif vif-1: 5 starting transaction Jul 1 18:01:25.927456 [ 4309.180440] vif vif-1: 5 starting transaction Jul 1 18:01:25.939432 [ 4314.665015] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Jul 1 18:01:31.423496 [ 4314.696727] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:01:31.459470 [ 4314.769272] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 18:01:31.627518 [ 4314.870996] reboot: Restarting system Jul 1 18:01:31.627539 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 18:01:31.627553 [“ Jul 1 18:02:33.779507 ¦Û[ Jul 1 18:02:33.779527 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 18:03:21.775468 >>Checking Media Presence...... Jul 1 18:03:21.775486 >>Media Present...... Jul 1 18:03:21.775494 >>Start PXE over IPv4. Jul 1 18:03:24.907432 Station IP address is 10.149.64.69 Jul 1 18:03:24.907450 Jul 1 18:03:24.919457 Server IP address is 10.149.64.3 Jul 1 18:03:24.919475 NBP filename is bootnetx64.efi Jul 1 18:03:24.919485 NBP filesize is 948768 Bytes Jul 1 18:03:24.931457 >>Checking Media Presence...... Jul 1 18:03:24.931474 >>Media Present...... Jul 1 18:03:24.931483 Downloading NBP file... Jul 1 18:03:24.943420 Jul 1 18:03:25.075426 Succeed to download NBP file. Jul 1 18:03:25.075443 Fetching Netboot Image Jul 1 18:03:25.243428 Welcome to GRUB! Jul 1 18:03:26.647431 Jul 1 18:03:26.659420 GNU GRUB version 2.06-13+deb12u1 Jul 1 18:03:28.219473 Jul 1 18:03:28.219486 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:03:28.267473 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:03:28.267494 before booting or `c' for a command-line. ESC to return previous Jul 1 18:03:28.279472 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Jul 1 18:03:33.415439 Jul 1 18:03:33.415452 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 18:03:44.023542 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45670 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 18:03:44.071534 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:03:44.083556 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 18:03:44.083576 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 18:03:44.095527 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 18:03:44.107567 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 18:03:44.107589 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 18:03:44.119557 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 18:03:44.119577 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 18:03:44.131504 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 18:03:44.143540 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 18:03:44.143562 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 18:03:44.155523 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 18:03:44.167469 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 18:03:44.167491 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 18:03:44.179519 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 18:03:44.191496 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:03:44.191519 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 18:03:44.203533 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:03:44.203553 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 18:03:44.215508 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Jul 1 18:03:44.227473 [ 0.000000] secureboot: Secure boot disabled Jul 1 18:03:44.227493 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:03:44.239543 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 18:03:44.239571 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 18:03:44.251506 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 18:03:44.251527 [ 0.000266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 18:03:44.263505 [ 0.001406] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 18:03:44.275528 [ 0.012438] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Jul 1 18:03:44.275555 [ 0.012465] Using GB pages for direct mapping Jul 1 18:03:44.287527 [ 0.012751] RAMDISK: [mem 0x3324b000-0x3591cfff] Jul 1 18:03:44.287548 [ 0.012755] ACPI: Early table checksum verification disabled Jul 1 18:03:44.299527 [ 0.012760] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 18:03:44.299549 [ 0.012765] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:03:44.311586 [ 0.012771] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.323594 [ 0.012777] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.335587 [ 0.012781] ACPI: FACS 0x000000006D25D080 000040 Jul 1 18:03:44.335608 [ 0.012784] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:03:44.347586 [ 0.012787] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:03:44.359558 [ 0.012791] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 18:03:44.359585 [ 0.012794] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 18:03:44.371542 [ 0.012797] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:03:44.383537 [ 0.012801] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 18:03:44.395531 [ 0.012804] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 18:03:44.407542 [ 0.012807] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.407569 [ 0.012811] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.419591 [ 0.012814] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.431574 [ 0.012817] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.443529 [ 0.012820] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.455554 [ 0.012824] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:03:44.455581 [ 0.012827] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.467593 [ 0.012830] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.479570 [ 0.012834] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.491537 [ 0.012837] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.491564 [ 0.012840] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.503539 [ 0.012843] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.515535 [ 0.012847] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.527543 [ 0.012850] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.539539 [ 0.012853] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 18:03:44.539565 [ 0.012857] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 18:03:44.551542 [ 0.012860] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 18:03:44.563534 [ 0.012863] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.575537 [ 0.012867] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 18:03:44.587524 [ 0.012870] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 18:03:44.587551 [ 0.012873] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 18:03:44.599555 [ 0.012877] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 18:03:44.611586 [ 0.012880] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:03:44.623599 [ 0.012883] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:03:44.635584 [ 0.012887] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:03:44.635611 [ 0.012890] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:03:44.647603 [ 0.012893] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:03:44.659591 [ 0.012896] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 18:03:44.671539 [ 0.012898] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 18:03:44.671563 [ 0.012899] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 18:03:44.683529 [ 0.012900] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 18:03:44.695560 [ 0.012901] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 18:03:44.695584 [ 0.012902] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 18:03:44.707529 [ 0.012903] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 18:03:44.719535 [ 0.012904] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 18:03:44.719559 [ 0.012905] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 18:03:44.731594 [ 0.012906] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 18:03:44.743586 [ 0.012907] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 18:03:44.743611 [ 0.012908] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 18:03:44.755542 [ 0.012909] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 18:03:44.755566 [ 0.012910] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 18:03:44.767543 [ 0.012911] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 18:03:44.779531 [ 0.012912] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 18:03:44.779555 [ 0.012913] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 18:03:44.791535 [ 0.012914] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 18:03:44.803525 [ 0.012915] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 18:03:44.803549 [ 0.012916] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 18:03:44.815535 [ 0.012917] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 18:03:44.827535 [ 0.012918] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 18:03:44.827560 [ 0.012919] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 18:03:44.839530 [ 0.012920] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 18:03:44.851527 [ 0.012920] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 18:03:44.851552 [ 0.012921] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 18:03:44.863536 [ 0.012922] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 18:03:44.875527 [ 0.012924] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 18:03:44.875551 [ 0.012925] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 18:03:44.887545 [ 0.012926] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 18:03:44.899578 [ 0.012927] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 18:03:44.899602 [ 0.012928] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 18:03:44.911572 [ 0.012929] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 18:03:44.923591 [ 0.012930] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 18:03:44.923615 [ 0.012931] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 18:03:44.935589 [ 0.012932] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 18:03:44.947587 [ 0.012933] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 18:03:44.947611 [ 0.012976] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 18:03:44.959574 [ 0.012978] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 18:03:44.959595 [ 0.012979] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 18:03:44.959608 [ 0.012980] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 18:03:44.971600 [ 0.012980] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 18:03:44.971620 [ 0.012981] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 18:03:44.983582 [ 0.012982] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 18:03:44.983602 [ 0.012983] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 18:03:44.995586 [ 0.012984] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 18:03:44.995606 [ 0.012985] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 18:03:44.995619 [ 0.012986] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 18:03:45.007588 [ 0.012986] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 18:03:45.007609 [ 0.012987] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 18:03:45.019588 [ 0.012988] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 18:03:45.019608 [ 0.012989] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 18:03:45.019621 [ 0.012989] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 18:03:45.031605 [ 0.012990] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 18:03:45.031625 [ 0.012991] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 18:03:45.043585 [ 0.012992] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 18:03:45.043605 [ 0.012993] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 18:03:45.043618 [ 0.012994] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 18:03:45.055588 [ 0.012995] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 18:03:45.055608 [ 0.012996] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 18:03:45.067589 [ 0.012997] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 18:03:45.067609 [ 0.012998] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 18:03:45.079590 [ 0.012999] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 18:03:45.079610 [ 0.012999] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 18:03:45.079623 [ 0.013000] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 18:03:45.091576 [ 0.013001] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 18:03:45.091596 [ 0.013002] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 18:03:45.103558 [ 0.013002] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 18:03:45.103579 [ 0.013003] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 18:03:45.103591 [ 0.013004] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 18:03:45.115592 [ 0.013005] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 18:03:45.115612 [ 0.013006] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 18:03:45.127591 [ 0.013006] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 18:03:45.127612 [ 0.013007] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 18:03:45.139583 [ 0.013008] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 18:03:45.139605 [ 0.013009] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 18:03:45.139619 [ 0.013010] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 18:03:45.151588 [ 0.013034] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 18:03:45.151610 [ 0.013036] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 18:03:45.167601 [ 0.013038] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 18:03:45.167623 [ 0.013050] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 18:03:45.179539 [ 0.013064] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 18:03:45.191526 [ 0.013092] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 18:03:45.191548 [ 0.013408] Zone ranges: Jul 1 18:03:45.191559 [ 0.013409] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:03:45.203546 [ 0.013411] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 18:03:45.215575 [ 0.013413] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 18:03:45.215596 [ 0.013415] Device empty Jul 1 18:03:45.215608 [ 0.013417] Movable zone start for each node Jul 1 18:03:45.227568 [ 0.013420] Early memory node ranges Jul 1 18:03:45.227586 [ 0.013420] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 18:03:45.239547 [ 0.013422] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 18:03:45.239568 [ 0.013423] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 18:03:45.251529 [ 0.013425] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 18:03:45.263535 [ 0.013426] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 18:03:45.263558 [ 0.013426] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 18:03:45.275587 [ 0.013429] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 18:03:45.275608 [ 0.013433] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 18:03:45.287593 [ 0.013437] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 18:03:45.299592 [ 0.013441] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:03:45.299614 [ 0.013444] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 18:03:45.311596 [ 0.013479] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 18:03:45.311619 [ 0.017754] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 18:03:45.323553 [ 0.018033] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 18:03:45.323576 [ 0.018432] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 18:03:45.335531 [ 0.018920] ACPI: PM-Timer IO Port: 0x508 Jul 1 18:03:45.335551 [ 0.018937] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 18:03:45.347530 [ 0.018956] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:03:45.359571 [ 0.018962] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 18:03:45.359596 [ 0.018966] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 18:03:45.371587 [ 0.018971] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 18:03:45.371611 [ 0.018976] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 18:03:45.383587 [ 0.018981] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 18:03:45.395601 [ 0.018986] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 18:03:45.395625 [ 0.018991] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 18:03:45.407591 [ 0.018996] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 18:03:45.419589 [ 0.018999] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:03:45.419612 [ 0.019002] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:03:45.431591 [ 0.019008] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:03:45.443587 [ 0.019010] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:03:45.443608 [ 0.019015] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 18:03:45.455595 [ 0.019017] TSC deadline timer available Jul 1 18:03:45.455616 [ 0.019018] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 18:03:45.455631 [ 0.019042] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:03:45.467567 [ 0.019045] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 18:03:45.479593 [ 0.019047] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 18:03:45.479618 [ 0.019050] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Jul 1 18:03:45.491598 [ 0.019052] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 18:03:45.503591 [ 0.019054] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 18:03:45.515595 [ 0.019054] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 18:03:45.515621 [ 0.019055] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 18:03:45.527593 [ 0.019058] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 18:03:45.539601 [ 0.019059] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 18:03:45.539626 [ 0.019059] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 18:03:45.551602 [ 0.019060] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 18:03:45.563592 [ 0.019061] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 18:03:45.563617 [ 0.019062] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 18:03:45.575595 [ 0.019063] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 18:03:45.587599 [ 0.019066] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 18:03:45.587621 [ 0.019067] Booting paravirtualized kernel on bare hardware Jul 1 18:03:45.599591 [ 0.019070] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 18:03:45.611592 [ 0.024879] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 18:03:45.623589 [ 0.028154] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 18:03:45.623612 [ 0.028239] Fallback order for Node 0: 0 1 Jul 1 18:03:45.635588 [ 0.028243] Fallback order for Node 1: 1 0 Jul 1 18:03:45.635608 [ 0.028248] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 18:03:45.647588 [ 0.028250] Policy zone: Normal Jul 1 18:03:45.647606 [ 0.028251] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45670 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 18:03:45.695602 [ 0.028578] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45670 domain=test-lab.xenproject.org", will be passed to user space. Jul 1 18:03:45.743594 [ 0.028606] random: crng init done Jul 1 18:03:45.743612 [ 0.028608] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:03:45.755589 [ 0.028609] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 18:03:45.767584 [ 0.028610] printk: log_buf_len min size: 131072 bytes Jul 1 18:03:45.767606 [ 0.029429] printk: log_buf_len: 524288 bytes Jul 1 18:03:45.779585 [ 0.029430] printk: early log buf free: 113552(86%) Jul 1 18:03:45.779607 [ 0.029947] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 18:03:45.791586 [ 0.029967] software IO TLB: area num 64. Jul 1 18:03:45.791605 [ 0.070804] Memory: 1762276K/33208200K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 837320K reserved, 0K cma-reserved) Jul 1 18:03:45.803595 [ 0.071409] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 18:03:45.815590 [ 0.071441] Kernel/User page tables isolation: enabled Jul 1 18:03:45.815612 [ 0.071503] ftrace: allocating 40188 entries in 157 pages Jul 1 18:03:45.827601 [ 0.082052] ftrace: allocated 157 pages with 5 groups Jul 1 18:03:45.827622 [ 0.083081] Dynamic Preempt: voluntary Jul 1 18:03:45.839603 [ 0.083237] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:03:45.839625 [ 0.083238] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 18:03:45.851611 [ 0.083240] Trampoline variant of Tasks RCU enabled. Jul 1 18:03:45.851633 [ 0.083241] Rude variant of Tasks RCU enabled. Jul 1 18:03:45.863595 [ 0.083242] Tracing variant of Tasks RCU enabled. Jul 1 18:03:45.863616 [ 0.083243] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 18:03:45.875613 [ 0.083244] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 18:03:45.887581 [ 0.088343] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 18:03:45.887604 [ 0.088614] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:03:45.899601 [ 0.088784] Console: colour dummy device 80x25 Jul 1 18:03:45.899622 [ 1.979564] printk: console [ttyS0] enabled Jul 1 18:03:45.911584 [ 1.984355] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 18:03:45.923579 [ 1.996855] ACPI: Core revision 20220331 Jul 1 18:03:45.923599 [ 2.002155] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 18:03:45.935592 [ 2.012283] APIC: Switch to symmetric I/O mode setup Jul 1 18:03:45.935613 [ 2.017829] DMAR: Host address width 46 Jul 1 18:03:45.947572 [ 2.022113] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 18:03:45.947594 [ 2.028049] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:45.959586 [ 2.036979] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 18:03:45.959607 [ 2.042912] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:45.971605 [ 2.051842] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 18:03:45.983595 [ 2.057779] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:45.983622 [ 2.066708] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 18:03:45.995591 [ 2.072639] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:46.007571 [ 2.081566] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 18:03:46.007593 [ 2.087496] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:46.019592 [ 2.096426] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 18:03:46.019612 [ 2.102358] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:46.031601 [ 2.111287] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 18:03:46.043586 [ 2.117216] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:46.043612 [ 2.126144] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 18:03:46.055599 [ 2.132076] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:03:46.067586 [ 2.141005] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 18:03:46.067608 [ 2.147999] DMAR: ATSR flags: 0x0 Jul 1 18:03:46.079582 [ 2.151690] DMAR: ATSR flags: 0x0 Jul 1 18:03:46.079602 [ 2.155392] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 18:03:46.079618 [ 2.162384] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 18:03:46.091593 [ 2.169377] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 18:03:46.103585 [ 2.176368] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 18:03:46.103608 [ 2.183361] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 18:03:46.115598 [ 2.190353] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 18:03:46.115620 [ 2.197346] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 18:03:46.127591 [ 2.204338] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 18:03:46.139583 [ 2.211333] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 18:03:46.139608 [ 2.218521] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 18:03:46.151581 [ 2.225706] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 18:03:46.151604 [ 2.232893] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 18:03:46.163601 [ 2.240080] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 18:03:46.175584 [ 2.247264] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 18:03:46.175609 [ 2.254451] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 18:03:46.187587 [ 2.261638] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 18:03:46.187611 [ 2.268728] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 18:03:46.199576 [ 2.275816] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 18:03:46.199597 [ 2.281843] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 18:03:46.211580 [ 2.294030] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 18:03:46.223593 [ 2.300044] x2apic enabled Jul 1 18:03:46.223611 [ 2.303083] Switched APIC routing to cluster x2apic. Jul 1 18:03:46.235575 [ 2.309726] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:03:46.235597 [ 2.335500] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 18:03:46.271605 [ 2.347227] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 18:03:46.283609 [ 2.351256] CPU0: Thermal monitoring enabled (TM1) Jul 1 18:03:46.283629 [ 2.355303] process: using mwait in idle threads Jul 1 18:03:46.295587 [ 2.359227] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:03:46.295609 [ 2.363225] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:03:46.307595 [ 2.367228] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:03:46.319583 [ 2.371227] Spectre V2 : Mitigation: IBRS Jul 1 18:03:46.319603 [ 2.375225] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:03:46.331592 [ 2.379225] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:03:46.331615 [ 2.383225] RETBleed: Mitigation: IBRS Jul 1 18:03:46.343585 [ 2.387227] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:03:46.343612 [ 2.391225] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:03:46.355592 [ 2.395227] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:03:46.367588 [ 2.399232] MDS: Mitigation: Clear CPU buffers Jul 1 18:03:46.367608 [ 2.403225] TAA: Mitigation: Clear CPU buffers Jul 1 18:03:46.379598 [ 2.407225] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 18:03:46.379620 [ 2.411225] GDS: Vulnerable: No microcode Jul 1 18:03:46.391585 [ 2.415234] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:03:46.391612 [ 2.419225] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:03:46.403593 [ 2.423225] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:03:46.403616 [ 2.427225] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 18:03:46.415592 [ 2.431225] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 18:03:46.427584 [ 2.435225] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 18:03:46.427608 [ 2.439225] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 18:03:46.439592 [ 2.443225] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 18:03:46.439615 [ 2.447226] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 18:03:46.451567 [ 2.451226] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:03:46.463592 [ 2.455225] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 18:03:46.463614 [ 2.459225] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 18:03:46.475599 [ 2.463225] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 18:03:46.475621 [ 2.467225] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 18:03:46.487594 [ 2.471225] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 18:03:46.499561 [ 2.475225] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 18:03:46.499584 [ 2.479225] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 18:03:46.511507 [ 2.512307] Freeing SMP alternatives memory: 36K Jul 1 18:03:46.547636 [ 2.515226] pid_max: default: 40960 minimum: 320 Jul 1 18:03:46.547657 [ 2.528344] LSM: Security Framework initializing Jul 1 18:03:46.559581 [ 2.531267] landlock: Up and running. Jul 1 18:03:46.559600 [ 2.535225] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 18:03:46.571597 [ 2.539272] AppArmor: AppArmor initialized Jul 1 18:03:46.571617 [ 2.543226] TOMOYO Linux initialized Jul 1 18:03:46.583539 [ 2.547232] LSM support for eBPF active Jul 1 18:03:46.583559 [ 2.562227] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 18:03:46.607550 [ 2.568375] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 18:03:46.619566 [ 2.571414] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 18:03:46.631581 [ 2.575371] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 18:03:46.631609 [ 2.580363] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 18:03:46.643593 [ 2.583455] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:46.655606 [ 2.587226] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:46.667581 [ 2.591249] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:46.667607 [ 2.595225] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:46.679594 [ 2.599256] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:46.679620 [ 2.603225] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:46.691585 [ 2.607242] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 18:03:46.703595 [ 2.611227] ... version: 4 Jul 1 18:03:46.703614 [ 2.615225] ... bit width: 48 Jul 1 18:03:46.715585 [ 2.619225] ... generic registers: 4 Jul 1 18:03:46.715604 [ 2.623225] ... value mask: 0000ffffffffffff Jul 1 18:03:46.727584 [ 2.627225] ... max period: 00007fffffffffff Jul 1 18:03:46.727605 [ 2.631225] ... fixed-purpose events: 3 Jul 1 18:03:46.727618 [ 2.635225] ... event mask: 000000070000000f Jul 1 18:03:46.739615 [ 2.639416] signal: max sigframe size: 3632 Jul 1 18:03:46.739635 [ 2.643245] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 18:03:46.751595 [ 2.647250] rcu: Hierarchical SRCU implementation. Jul 1 18:03:46.763541 [ 2.651225] rcu: Max phase no-delay instances is 1000. Jul 1 18:03:46.763563 [ 2.659508] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 18:03:46.775587 [ 2.663792] smp: Bringing up secondary CPUs ... Jul 1 18:03:46.787531 [ 2.667380] x86: Booting SMP configuration: Jul 1 18:03:46.787551 [ 2.671228] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 18:03:46.811602 [ 2.687228] .... node #1, CPUs: #10 Jul 1 18:03:46.811621 [ 2.066535] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 18:03:46.823523 [ 2.783381] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 18:03:46.943604 [ 2.799226] .... node #0, CPUs: #20 Jul 1 18:03:46.943623 [ 2.800656] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:03:46.967556 [ 2.807226] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:03:46.979598 [ 2.811225] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:03:46.991599 [ 2.815402] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 18:03:47.015537 [ 2.831228] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 18:03:47.039589 [ 2.844895] smp: Brought up 2 nodes, 40 CPUs Jul 1 18:03:47.039610 [ 2.851226] smpboot: Max logical packages: 2 Jul 1 18:03:47.051585 [ 2.855226] smpboot: Total of 40 processors activated (176038.31 BogoMIPS) Jul 1 18:03:47.051609 [ 2.889780] node 0 deferred pages initialised in 28ms Jul 1 18:03:47.123578 [ 2.895240] node 1 deferred pages initialised in 32ms Jul 1 18:03:47.123599 [ 2.905184] devtmpfs: initialized Jul 1 18:03:47.135577 [ 2.907295] x86/mm: Memory block size: 128MB Jul 1 18:03:47.135598 [ 2.914857] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 18:03:47.147591 [ 2.915536] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 18:03:47.159594 [ 2.919529] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:47.171579 [ 2.923434] pinctrl core: initialized pinctrl subsystem Jul 1 18:03:47.171600 [ 2.929369] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:03:47.183584 [ 2.932245] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 18:03:47.195598 [ 2.935976] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 18:03:47.207585 [ 2.939976] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 18:03:47.207612 [ 2.943235] audit: initializing netlink subsys (disabled) Jul 1 18:03:47.219576 [ 2.947272] audit: type=2000 audit(1719857023.796:1): state=initialized audit_enabled=0 res=1 Jul 1 18:03:47.231589 [ 2.947456] thermal_sys: Registered thermal governor 'fair_share' Jul 1 18:03:47.231612 [ 2.951227] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 18:03:47.243612 [ 2.955226] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:03:47.243635 [ 2.959225] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:03:47.255599 [ 2.963227] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 18:03:47.267583 [ 2.967280] cpuidle: using governor ladder Jul 1 18:03:47.267604 [ 2.979272] cpuidle: using governor menu Jul 1 18:03:47.267616 [ 2.983254] Detected 1 PCC Subspaces Jul 1 18:03:47.279587 [ 2.987226] Registering PCC driver as Mailbox controller Jul 1 18:03:47.279609 [ 2.991360] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 18:03:47.291590 [ 2.995413] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 18:03:47.303583 [ 2.999227] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 18:03:47.303606 [ 3.003237] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 18:03:47.315600 [ 3.007944] PCI: Using configuration type 1 for base access Jul 1 18:03:47.327580 [ 3.012775] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 18:03:47.339571 [ 3.015383] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:03:47.351584 [ 3.027315] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 18:03:47.351607 [ 3.035226] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 18:03:47.363585 [ 3.039226] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 18:03:47.375581 [ 3.047225] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 18:03:47.375605 [ 3.055413] ACPI: Added _OSI(Module Device) Jul 1 18:03:47.387584 [ 3.059228] ACPI: Added _OSI(Processor Device) Jul 1 18:03:47.387605 [ 3.067226] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:03:47.387619 [ 3.071226] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:03:47.399542 [ 3.144850] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:03:47.471619 [ 3.154664] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:03:47.483537 [ 3.168402] ACPI: Dynamic OEM Table Load: Jul 1 18:03:47.591613 [ 3.204917] ACPI: Dynamic OEM Table Load: Jul 1 18:03:47.627508 [ 3.390823] ACPI: Interpreter enabled Jul 1 18:03:47.819567 [ 3.395253] ACPI: PM: (supports S0 S5) Jul 1 18:03:47.819586 [ 3.399226] ACPI: Using IOAPIC for interrupt routing Jul 1 18:03:47.831582 [ 3.407353] HEST: Table parsing has been initialized. Jul 1 18:03:47.831604 [ 3.411577] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 18:03:47.843579 [ 3.419229] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:03:47.855554 [ 3.431225] PCI: Using E820 reservations for host bridge windows Jul 1 18:03:47.855577 [ 3.440091] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 18:03:47.867514 [ 3.493652] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 18:03:47.915549 [ 3.499233] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:47.927596 [ 3.511324] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:47.939592 [ 3.520410] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:47.951593 [ 3.531971] PCI host bridge to bus 0000:00 Jul 1 18:03:47.951613 [ 3.535227] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 18:03:47.963589 [ 3.543226] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 18:03:47.975581 [ 3.551226] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 18:03:47.975605 [ 3.559227] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 18:03:47.987609 [ 3.563226] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 18:03:47.987632 [ 3.571226] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 18:03:47.999593 [ 3.579226] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 18:03:48.011594 [ 3.587226] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 18:03:48.023584 [ 3.599226] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 18:03:48.023610 [ 3.607226] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 18:03:48.035600 [ 3.615226] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 18:03:48.035621 [ 3.619253] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 18:03:48.047593 [ 3.627384] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.059587 [ 3.635234] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 18:03:48.059612 [ 3.643336] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.071588 [ 3.651235] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 18:03:48.083594 [ 3.659376] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.083616 [ 3.663234] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 18:03:48.095602 [ 3.675331] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.095624 [ 3.679234] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 18:03:48.107559 [ 3.687331] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.119527 [ 3.695233] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 18:03:48.119553 [ 3.703333] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.131583 [ 3.711233] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 18:03:48.143539 [ 3.719334] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.143561 [ 3.727233] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 18:03:48.155536 [ 3.735330] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 18:03:48.155558 [ 3.739234] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 18:03:48.167602 [ 3.747329] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 18:03:48.179585 [ 3.755331] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 18:03:48.179607 [ 3.763313] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 18:03:48.191590 [ 3.771232] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 18:03:48.191613 [ 3.775310] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 18:03:48.203635 [ 3.783289] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 18:03:48.215586 [ 3.791279] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 18:03:48.215609 [ 3.795307] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 18:03:48.227560 [ 3.803344] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 18:03:48.227582 [ 3.811244] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 18:03:48.239623 [ 3.819291] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 18:03:48.251583 [ 3.823523] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 18:03:48.251613 [ 3.831241] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 18:03:48.263588 [ 3.839371] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 18:03:48.263611 [ 3.847237] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 18:03:48.275596 [ 3.855232] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 18:03:48.287596 [ 3.859232] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 18:03:48.287619 [ 3.867233] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 18:03:48.299586 [ 3.875232] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 18:03:48.299608 [ 3.879232] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 18:03:48.311588 [ 3.887262] pci 0000:00:17.0: PME# supported from D3hot Jul 1 18:03:48.311610 [ 3.891483] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 18:03:48.323586 [ 3.899293] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.323608 [ 3.907299] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 18:03:48.335594 [ 3.911293] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.335616 [ 3.919332] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 18:03:48.347592 [ 3.927294] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.359587 [ 3.935336] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 18:03:48.359609 [ 3.939538] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 18:03:48.371586 [ 3.947237] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 18:03:48.371609 [ 3.955458] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 18:03:48.383592 [ 3.963243] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 18:03:48.395583 [ 3.967247] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 18:03:48.395605 [ 3.975727] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 18:03:48.407580 [ 3.983240] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 18:03:48.407603 [ 3.987382] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:03:48.419590 [ 3.995304] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 18:03:48.419612 [ 4.003226] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 18:03:48.431591 [ 4.007249] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 18:03:48.431613 [ 4.015250] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 18:03:48.443591 [ 4.023238] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 18:03:48.459644 [ 4.027363] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.459667 [ 4.035421] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:03:48.459681 [ 4.043227] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 18:03:48.471586 [ 4.047228] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 18:03:48.471609 [ 4.055287] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 18:03:48.483566 [ 4.063248] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 18:03:48.495588 [ 4.071427] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:03:48.495609 [ 4.075228] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 18:03:48.507587 [ 4.083262] pci_bus 0000:04: extended config space not accessible Jul 1 18:03:48.507609 [ 4.091259] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 18:03:48.519589 [ 4.095243] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 18:03:48.531590 [ 4.103235] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 18:03:48.531613 [ 4.111236] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 18:03:48.543587 [ 4.119264] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 18:03:48.543610 [ 4.127235] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 18:03:48.555593 [ 4.131368] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 18:03:48.555615 [ 4.135233] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 18:03:48.567592 [ 4.143228] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 18:03:48.579587 [ 4.151965] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 18:03:48.579610 [ 4.159228] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:48.591593 [ 4.171320] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:48.603583 [ 4.180366] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:48.615586 [ 4.187460] PCI host bridge to bus 0000:17 Jul 1 18:03:48.615607 [ 4.191226] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 18:03:48.627586 [ 4.199226] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 18:03:48.627612 [ 4.207226] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 18:03:48.639592 [ 4.219226] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 18:03:48.651582 [ 4.223243] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:48.651604 [ 4.231283] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.663604 [ 4.239343] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:03:48.663626 [ 4.243247] pci 0000:17:02.0: enabling Extended Tags Jul 1 18:03:48.675584 [ 4.251261] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.675606 [ 4.255338] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:03:48.687593 [ 4.263247] pci 0000:17:03.0: enabling Extended Tags Jul 1 18:03:48.687614 [ 4.271261] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.699585 [ 4.275335] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:48.699608 [ 4.283328] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:48.711593 [ 4.291308] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:48.723616 [ 4.295232] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 18:03:48.723640 [ 4.303320] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.735583 [ 4.311281] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.735604 [ 4.315320] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.747573 [ 4.323283] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.747595 [ 4.331278] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.759588 [ 4.339274] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.771586 [ 4.343274] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.771608 [ 4.351277] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.783586 [ 4.359284] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.783608 [ 4.363274] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 18:03:48.795590 [ 4.371280] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.795612 [ 4.379274] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.807592 [ 4.383276] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.819581 [ 4.391274] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.819604 [ 4.399274] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.831598 [ 4.403274] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.831620 [ 4.411287] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.843559 [ 4.419274] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.843581 [ 4.423274] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.855587 [ 4.431274] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 18:03:48.855616 [ 4.439287] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 18:03:48.867594 [ 4.443277] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 18:03:48.879582 [ 4.451275] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 18:03:48.879605 [ 4.459275] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 18:03:48.891587 [ 4.467288] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 18:03:48.891609 [ 4.471275] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 18:03:48.903589 [ 4.479276] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 18:03:48.903611 [ 4.487276] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 18:03:48.915597 [ 4.491274] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 18:03:48.927582 [ 4.499275] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 18:03:48.927605 [ 4.507276] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 18:03:48.939585 [ 4.511324] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 18:03:48.939607 [ 4.519240] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 18:03:48.951606 [ 4.527235] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 18:03:48.963601 [ 4.535235] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 18:03:48.963626 [ 4.547353] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:48.975600 [ 4.551427] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 18:03:48.987588 [ 4.559240] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 18:03:48.987613 [ 4.567235] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 18:03:48.999570 [ 4.579235] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 18:03:49.011586 [ 4.587329] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 18:03:49.011608 [ 4.591337] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 18:03:49.023588 [ 4.599231] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:03:49.035586 [ 4.607262] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 18:03:49.035607 [ 4.615229] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 18:03:49.047589 [ 4.623227] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:03:49.059582 [ 4.631262] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 18:03:49.059605 [ 4.635228] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 18:03:49.071589 [ 4.643227] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:03:49.071616 [ 4.655343] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 18:03:49.083594 [ 4.659229] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:49.095594 [ 4.671321] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:49.107580 [ 4.680362] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:49.107607 [ 4.687402] PCI host bridge to bus 0000:3a Jul 1 18:03:49.119590 [ 4.695227] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 18:03:49.119613 [ 4.699226] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 18:03:49.131595 [ 4.711226] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 18:03:49.143592 [ 4.719227] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 18:03:49.143613 [ 4.723243] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:49.155596 [ 4.731246] pci 0000:3a:00.0: enabling Extended Tags Jul 1 18:03:49.155617 [ 4.735259] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:49.171650 [ 4.743335] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:49.171672 [ 4.751338] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:49.183593 [ 4.759305] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:49.183615 [ 4.763232] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 18:03:49.195594 [ 4.771307] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 18:03:49.207584 [ 4.779294] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 18:03:49.207608 [ 4.783295] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 18:03:49.219588 [ 4.791300] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 18:03:49.219610 [ 4.799291] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 18:03:49.231586 [ 4.803295] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 18:03:49.231609 [ 4.811330] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 18:03:49.243567 [ 4.819291] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 18:03:49.243589 [ 4.823298] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 18:03:49.255531 [ 4.831295] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 18:03:49.267522 [ 4.839293] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 18:03:49.267545 [ 4.847298] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 18:03:49.279525 [ 4.851290] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 18:03:49.279547 [ 4.859290] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 18:03:49.291546 [ 4.867294] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 18:03:49.291568 [ 4.871291] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 18:03:49.303593 [ 4.879291] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 18:03:49.315588 [ 4.887293] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 18:03:49.315611 [ 4.891291] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 18:03:49.327593 [ 4.899301] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 18:03:49.327615 [ 4.907292] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 18:03:49.339578 [ 4.911291] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 18:03:49.339600 [ 4.919291] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 18:03:49.351589 [ 4.927292] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 18:03:49.351610 [ 4.935292] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 18:03:49.363581 [ 4.939291] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 18:03:49.375579 [ 4.947338] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 18:03:49.375601 [ 4.951228] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 18:03:49.387584 [ 4.959228] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:03:49.399581 [ 4.971336] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 18:03:49.399605 [ 4.975228] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:49.411583 [ 4.987321] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:49.423574 [ 4.996362] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:49.423600 [ 5.003433] PCI host bridge to bus 0000:5d Jul 1 18:03:49.435590 [ 5.011226] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 18:03:49.447582 [ 5.019227] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 18:03:49.447608 [ 5.027226] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 18:03:49.459587 [ 5.035226] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 18:03:49.459608 [ 5.039243] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:49.471600 [ 5.047247] pci 0000:5d:00.0: enabling Extended Tags Jul 1 18:03:49.471621 [ 5.051262] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:49.483591 [ 5.059350] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:03:49.495543 [ 5.067281] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:49.495566 [ 5.075331] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:49.507555 [ 5.079329] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:49.507577 [ 5.087306] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:49.519596 [ 5.095232] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 18:03:49.519618 [ 5.099314] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 18:03:49.531586 [ 5.107290] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 18:03:49.543576 [ 5.115293] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 18:03:49.543598 [ 5.119294] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 18:03:49.555578 [ 5.127349] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 18:03:49.555600 [ 5.135291] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 18:03:49.567567 [ 5.143277] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 18:03:49.567589 [ 5.147283] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 18:03:49.579577 [ 5.155278] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 18:03:49.591587 [ 5.163276] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 18:03:49.591610 [ 5.167317] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 18:03:49.603575 [ 5.175228] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 18:03:49.603598 [ 5.183228] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:03:49.615558 [ 5.191271] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 18:03:49.627559 [ 5.199233] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 18:03:49.627581 [ 5.203233] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 18:03:49.639554 [ 5.211232] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 18:03:49.639577 [ 5.219234] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 18:03:49.651575 [ 5.227386] pci 0000:65:00.0: supports D1 D2 Jul 1 18:03:49.651595 [ 5.231318] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 18:03:49.663615 [ 5.239227] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 18:03:49.663637 [ 5.243226] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 18:03:49.675558 [ 5.251227] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:03:49.687574 [ 5.263402] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 18:03:49.699582 [ 5.267228] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:49.699612 [ 5.279321] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:49.711599 [ 5.288381] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:49.723591 [ 5.295447] PCI host bridge to bus 0000:80 Jul 1 18:03:49.723611 [ 5.303227] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 18:03:49.735539 [ 5.307226] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 18:03:49.747560 [ 5.319226] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 18:03:49.747586 [ 5.327227] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 18:03:49.759591 [ 5.331242] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.759614 [ 5.339234] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 18:03:49.771561 [ 5.347355] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.783597 [ 5.355234] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 18:03:49.783622 [ 5.363339] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.795582 [ 5.371234] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 18:03:49.807589 [ 5.379334] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.807611 [ 5.383234] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 18:03:49.819591 [ 5.391338] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.819613 [ 5.399234] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 18:03:49.831596 [ 5.407334] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.843592 [ 5.415236] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 18:03:49.843617 [ 5.423370] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.855593 [ 5.431234] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 18:03:49.867587 [ 5.439332] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 18:03:49.867609 [ 5.447234] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 18:03:49.879533 [ 5.455333] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 18:03:49.891527 [ 5.459340] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 18:03:49.891550 [ 5.467312] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 18:03:49.903524 [ 5.475232] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 18:03:49.903547 [ 5.479314] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 18:03:49.915528 [ 5.487293] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 18:03:49.915550 [ 5.495280] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 18:03:49.927540 [ 5.503411] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 18:03:49.939529 [ 5.507228] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:49.939558 [ 5.519323] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:49.951536 [ 5.528374] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:49.963575 [ 5.535540] PCI host bridge to bus 0000:85 Jul 1 18:03:49.963594 [ 5.543227] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 18:03:49.975567 [ 5.547226] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 18:03:49.987553 [ 5.559226] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 18:03:49.987579 [ 5.567226] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 18:03:49.999585 [ 5.571245] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:49.999608 [ 5.579251] pci 0000:85:00.0: enabling Extended Tags Jul 1 18:03:50.011573 [ 5.583266] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.023522 [ 5.591351] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 18:03:50.023544 [ 5.599249] pci 0000:85:01.0: enabling Extended Tags Jul 1 18:03:50.035524 [ 5.603265] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.035548 [ 5.611352] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:03:50.047527 [ 5.619249] pci 0000:85:02.0: enabling Extended Tags Jul 1 18:03:50.047548 [ 5.623265] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.059584 [ 5.631349] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:03:50.059607 [ 5.635249] pci 0000:85:03.0: enabling Extended Tags Jul 1 18:03:50.071551 [ 5.643266] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.071574 [ 5.651336] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:50.083528 [ 5.655371] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:50.083557 [ 5.663310] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:50.095531 [ 5.671232] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 18:03:50.107551 [ 5.675314] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.107574 [ 5.683283] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.119571 [ 5.691277] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.119593 [ 5.695276] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.131539 [ 5.703285] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.131561 [ 5.711278] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.143532 [ 5.715276] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.155523 [ 5.723277] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.155546 [ 5.731277] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.167532 [ 5.739284] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 18:03:50.167555 [ 5.743283] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.179530 [ 5.751276] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.179552 [ 5.759282] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.191532 [ 5.763277] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.203520 [ 5.771278] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.203543 [ 5.779276] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.215525 [ 5.783277] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.215547 [ 5.791277] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.227525 [ 5.799278] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.227547 [ 5.803277] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 18:03:50.239528 [ 5.811297] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 18:03:50.239551 [ 5.819278] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 18:03:50.251574 [ 5.823278] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 18:03:50.263526 [ 5.831281] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 18:03:50.263548 [ 5.839280] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 18:03:50.275523 [ 5.847277] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 18:03:50.275546 [ 5.851277] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 18:03:50.287561 [ 5.859280] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 18:03:50.287583 [ 5.867283] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 18:03:50.299550 [ 5.871278] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 18:03:50.311577 [ 5.879277] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 18:03:50.311600 [ 5.887317] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 18:03:50.323594 [ 5.891228] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 18:03:50.323617 [ 5.899228] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:03:50.335601 [ 5.907264] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 18:03:50.335622 [ 5.915228] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 18:03:50.347596 [ 5.923228] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:03:50.359595 [ 5.931261] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 18:03:50.359616 [ 5.939228] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 18:03:50.371575 [ 5.943228] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:03:50.383591 [ 5.955264] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 18:03:50.383620 [ 5.959230] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 18:03:50.395567 [ 5.967228] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:03:50.407594 [ 5.975385] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 18:03:50.407617 [ 5.983229] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:50.419598 [ 5.995330] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:50.431594 [ 6.004373] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:50.443572 [ 6.011377] PCI host bridge to bus 0000:ae Jul 1 18:03:50.443592 [ 6.015226] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 18:03:50.455569 [ 6.023226] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 18:03:50.455595 [ 6.031226] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 18:03:50.467597 [ 6.043226] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 18:03:50.479592 [ 6.047244] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:50.479614 [ 6.055249] pci 0000:ae:00.0: enabling Extended Tags Jul 1 18:03:50.491588 [ 6.059265] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.491611 [ 6.067347] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:50.503548 [ 6.075334] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:50.503570 [ 6.079309] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:50.515592 [ 6.087232] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 18:03:50.527579 [ 6.095314] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 18:03:50.527602 [ 6.103301] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 18:03:50.539600 [ 6.107300] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 18:03:50.539622 [ 6.115297] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 18:03:50.551598 [ 6.123304] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 18:03:50.551619 [ 6.127302] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 18:03:50.563564 [ 6.135335] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 18:03:50.575563 [ 6.143298] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 18:03:50.575586 [ 6.147296] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 18:03:50.587552 [ 6.155296] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 18:03:50.587574 [ 6.163298] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 18:03:50.599556 [ 6.167297] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 18:03:50.599578 [ 6.175302] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 18:03:50.611542 [ 6.183298] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 18:03:50.611564 [ 6.191300] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 18:03:50.623529 [ 6.195297] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 18:03:50.635527 [ 6.203298] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 18:03:50.635549 [ 6.211297] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 18:03:50.647529 [ 6.215298] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 18:03:50.647551 [ 6.223298] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 18:03:50.659539 [ 6.231308] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 18:03:50.659560 [ 6.235298] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 18:03:50.671529 [ 6.243297] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 18:03:50.683519 [ 6.251298] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 18:03:50.683542 [ 6.255300] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 18:03:50.695526 [ 6.263297] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 18:03:50.695549 [ 6.271346] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 18:03:50.707530 [ 6.275228] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 18:03:50.707553 [ 6.283228] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:03:50.719566 [ 6.295329] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 18:03:50.731543 [ 6.299228] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:50.743522 [ 6.311321] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:50.743548 [ 6.320369] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:50.755533 [ 6.327484] PCI host bridge to bus 0000:d7 Jul 1 18:03:50.767520 [ 6.335226] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 18:03:50.767545 [ 6.339226] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 18:03:50.779535 [ 6.351226] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 18:03:50.791549 [ 6.359226] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 18:03:50.791571 [ 6.363244] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:03:50.803521 [ 6.371251] pci 0000:d7:00.0: enabling Extended Tags Jul 1 18:03:50.803543 [ 6.375267] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.815524 [ 6.383351] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:03:50.815547 [ 6.391250] pci 0000:d7:02.0: enabling Extended Tags Jul 1 18:03:50.827530 [ 6.395267] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.827553 [ 6.403359] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:03:50.839526 [ 6.411250] pci 0000:d7:03.0: enabling Extended Tags Jul 1 18:03:50.839547 [ 6.415266] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:50.851531 [ 6.423337] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:03:50.851553 [ 6.427335] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:03:50.863539 [ 6.435314] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:03:50.875538 [ 6.443234] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 18:03:50.875560 [ 6.451360] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 18:03:50.887525 [ 6.455297] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 18:03:50.887548 [ 6.463299] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 18:03:50.899527 [ 6.471297] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 18:03:50.899549 [ 6.475307] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 18:03:50.911535 [ 6.483295] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 18:03:50.923530 [ 6.491278] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 18:03:50.923552 [ 6.495283] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 18:03:50.935526 [ 6.503281] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 18:03:50.935548 [ 6.511279] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 18:03:50.947545 [ 6.515313] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 18:03:50.947566 [ 6.523270] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 18:03:50.959534 [ 6.527228] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 18:03:50.959557 [ 6.535228] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:03:50.971537 [ 6.547263] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 18:03:50.983540 [ 6.551228] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 18:03:50.983563 [ 6.559229] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:03:50.995549 [ 6.567486] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 18:03:51.007528 [ 6.575274] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 18:03:51.007551 [ 6.583273] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 18:03:51.019542 [ 6.587273] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 18:03:51.019565 [ 6.595273] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 18:03:51.031581 [ 6.603273] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 18:03:51.043548 [ 6.607273] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 18:03:51.043572 [ 6.615273] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 18:03:51.055585 [ 6.623508] iommu: Default domain type: Translated Jul 1 18:03:51.055606 [ 6.627226] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 18:03:51.067588 [ 6.635356] pps_core: LinuxPPS API ver. 1 registered Jul 1 18:03:51.067610 [ 6.639225] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 18:03:51.079608 [ 6.651227] PTP clock support registered Jul 1 18:03:51.079627 [ 6.655252] EDAC MC: Ver: 3.0.0 Jul 1 18:03:51.091581 [ 6.659266] Registered efivars operations Jul 1 18:03:51.091601 [ 6.663492] NetLabel: Initializing Jul 1 18:03:51.091613 [ 6.667227] NetLabel: domain hash size = 128 Jul 1 18:03:51.103589 [ 6.671225] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 18:03:51.103612 [ 6.679246] NetLabel: unlabeled traffic allowed by default Jul 1 18:03:51.115579 [ 6.683227] PCI: Using ACPI for IRQ routing Jul 1 18:03:51.115599 [ 6.695290] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 18:03:51.127576 [ 6.699224] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 18:03:51.139589 [ 6.699224] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 18:03:51.139616 [ 6.715256] vgaarb: loaded Jul 1 18:03:51.151584 [ 6.718402] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 18:03:51.151607 [ 6.727225] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 18:03:51.163578 [ 6.735259] clocksource: Switched to clocksource tsc-early Jul 1 18:03:51.175564 [ 6.741627] VFS: Disk quotas dquot_6.6.0 Jul 1 18:03:51.175584 [ 6.746048] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 18:03:51.187539 [ 6.753946] AppArmor: AppArmor Filesystem Enabled Jul 1 18:03:51.187560 [ 6.759217] pnp: PnP ACPI init Jul 1 18:03:51.187571 [ 6.763358] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 18:03:51.199545 [ 6.769958] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 18:03:51.211533 [ 6.776555] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 18:03:51.211557 [ 6.783149] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 18:03:51.223597 [ 6.789745] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 18:03:51.223619 [ 6.796339] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 18:03:51.235578 [ 6.802936] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 18:03:51.235602 [ 6.810692] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 18:03:51.247567 [ 6.818068] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 18:03:51.259575 [ 6.825432] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 18:03:51.259598 [ 6.832803] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 18:03:51.271549 [ 6.840173] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 18:03:51.271572 [ 6.847544] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 18:03:51.283578 [ 6.855539] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 18:03:51.295591 [ 6.862913] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 18:03:51.295614 [ 6.870282] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 18:03:51.307584 [ 6.877652] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 18:03:51.319549 [ 6.885022] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 18:03:51.319573 [ 6.892390] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 18:03:51.331570 [ 6.899760] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 18:03:51.331593 [ 6.907129] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 18:03:51.343572 [ 6.914785] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 18:03:51.355509 [ 6.921975] pnp: PnP ACPI: found 6 devices Jul 1 18:03:51.355530 [ 6.933089] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 18:03:51.367559 [ 6.942998] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 18:03:51.379601 [ 6.949711] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 18:03:51.391560 [ 6.957551] NET: Registered PF_INET protocol family Jul 1 18:03:51.391582 [ 6.963605] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:03:51.403568 [ 6.976356] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 18:03:51.415621 [ 6.986248] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 18:03:51.427550 [ 6.995541] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:03:51.439571 [ 7.005498] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:03:51.439597 [ 7.014080] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 18:03:51.451533 [ 7.021854] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 18:03:51.463544 [ 7.030627] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 18:03:51.463567 [ 7.038586] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 18:03:51.475595 [ 7.046999] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 18:03:51.487569 [ 7.053313] NET: Registered PF_XDP protocol family Jul 1 18:03:51.487590 [ 7.058669] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 18:03:51.499588 [ 7.067785] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 18:03:51.511582 [ 7.080576] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 18:03:51.523586 [ 7.092309] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:03:51.535587 [ 7.104131] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:03:51.547592 [ 7.115952] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 18:03:51.547615 [ 7.123612] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:03:51.571593 [ 7.137563] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:03:51.571621 [ 7.147063] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 18:03:51.583596 [ 7.153950] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:03:51.595592 [ 7.166930] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 18:03:51.607579 [ 7.175857] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:03:51.607600 [ 7.181390] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 18:03:51.619558 [ 7.188183] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 18:03:51.631538 [ 7.195746] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:03:51.631572 [ 7.205149] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:03:51.643531 [ 7.210680] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 18:03:51.643554 [ 7.217469] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 18:03:51.655568 [ 7.225035] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 18:03:51.655589 [ 7.230570] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 18:03:51.667594 [ 7.238140] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:03:51.679582 [ 7.243964] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 18:03:51.679606 [ 7.251531] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 18:03:51.691538 [ 7.258419] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 18:03:51.691561 [ 7.265304] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 18:03:51.703531 [ 7.272190] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 18:03:51.703553 [ 7.279074] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 18:03:51.715536 [ 7.285951] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 18:03:51.727501 [ 7.293611] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 18:03:51.727524 [ 7.301365] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 18:03:51.739473 [ 7.309112] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 18:03:51.751469 [ 7.316869] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 18:03:51.751495 [ 7.325398] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 18:03:51.763471 [ 7.331608] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 18:03:51.763493 [ 7.338589] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:03:51.775479 [ 7.347411] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 18:03:51.787468 [ 7.353621] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 18:03:51.787491 [ 7.360603] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 18:03:51.799472 [ 7.367584] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 18:03:51.799495 [ 7.374641] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 18:03:51.811481 [ 7.384044] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 18:03:51.823484 [ 7.393449] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 18:03:51.835467 [ 7.400334] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 18:03:51.835490 [ 7.407219] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 18:03:51.847511 [ 7.412753] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:03:51.847538 [ 7.422155] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 18:03:51.859490 [ 7.427977] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 18:03:51.859512 [ 7.434768] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 18:03:51.871502 [ 7.442332] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:03:51.883522 [ 7.451734] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 18:03:51.883543 [ 7.457555] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 18:03:51.895523 [ 7.464344] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 18:03:51.907477 [ 7.471908] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:03:51.907504 [ 7.481313] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 18:03:51.919478 [ 7.488200] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 18:03:51.931469 [ 7.495859] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 18:03:51.931495 [ 7.504294] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:03:51.943482 [ 7.513113] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 18:03:51.955467 [ 7.519312] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 18:03:51.955490 [ 7.526292] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:03:51.967519 [ 7.535103] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 18:03:51.967540 [ 7.541313] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 18:03:51.979508 [ 7.548295] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:03:51.991471 [ 7.557127] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 18:03:51.991492 [ 7.562952] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 18:03:52.003474 [ 7.570513] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:03:52.015470 [ 7.579915] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 18:03:52.015493 [ 7.586800] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 18:03:52.027514 [ 7.594457] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 18:03:52.039485 [ 7.602883] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 18:03:52.039508 [ 7.609865] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:03:52.051522 [ 7.618694] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 18:03:52.051543 [ 7.624518] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 18:03:52.063504 [ 7.632080] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:03:52.075487 [ 7.641482] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 18:03:52.075509 [ 7.647304] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 18:03:52.087471 [ 7.654094] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 18:03:52.087494 [ 7.661659] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:03:52.099477 [ 7.671062] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 18:03:52.111481 [ 7.677949] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 18:03:52.111504 [ 7.685607] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 18:03:52.123477 [ 7.694040] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 18:03:52.135470 [ 7.701022] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:03:52.135496 [ 7.709842] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 18:03:52.147473 [ 7.716051] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 18:03:52.159468 [ 7.723034] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:03:52.159494 [ 7.731868] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 18:03:52.171480 [ 7.738752] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 18:03:52.183465 [ 7.746413] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 18:03:52.183491 [ 7.754855] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 18:03:52.195479 [ 7.764258] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 18:03:52.207477 [ 7.773659] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 18:03:52.219486 [ 7.783062] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 18:03:52.219513 [ 7.792469] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 18:03:52.231486 [ 7.799347] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 18:03:52.243478 [ 7.806233] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.243502 [ 7.813311] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.255499 [ 7.820777] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.255522 [ 7.827855] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.267472 [ 7.835320] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 18:03:52.279465 [ 7.842204] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 18:03:52.279488 [ 7.849088] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.291480 [ 7.856167] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.291503 [ 7.863634] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.303501 [ 7.870713] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.315498 [ 7.878180] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 18:03:52.315520 [ 7.884004] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 18:03:52.327526 [ 7.891569] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:03:52.327553 [ 7.900972] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 18:03:52.339524 [ 7.906794] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 18:03:52.351511 [ 7.914358] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:03:52.351538 [ 7.923762] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 18:03:52.363510 [ 7.929582] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 18:03:52.363533 [ 7.936372] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 18:03:52.375541 [ 7.943935] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:03:52.387528 [ 7.953337] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 18:03:52.387549 [ 7.959157] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 18:03:52.399516 [ 7.965945] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 18:03:52.399539 [ 7.973509] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:03:52.411537 [ 7.982914] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 18:03:52.423526 [ 7.989798] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 18:03:52.423549 [ 7.997459] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 18:03:52.435538 [ 8.005892] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 18:03:52.447529 [ 8.012874] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:03:52.459532 [ 8.021693] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 18:03:52.459556 [ 8.028676] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:03:52.471531 [ 8.037496] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 18:03:52.471552 [ 8.043705] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 18:03:52.483545 [ 8.050687] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:03:52.495529 [ 8.059506] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 18:03:52.495550 [ 8.065715] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 18:03:52.507531 [ 8.072697] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:03:52.519524 [ 8.081527] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 18:03:52.519546 [ 8.087352] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 18:03:52.531524 [ 8.094916] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:03:52.531551 [ 8.104322] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 18:03:52.543531 [ 8.111207] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 18:03:52.555528 [ 8.118865] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 18:03:52.555561 [ 8.127297] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 18:03:52.567539 [ 8.134270] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:03:52.579509 [ 8.143094] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 18:03:52.579535 [ 8.152497] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 18:03:52.591494 [ 8.161899] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 18:03:52.603528 [ 8.168785] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.603551 [ 8.175865] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.615520 [ 8.183332] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 18:03:52.627506 [ 8.190217] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 18:03:52.627529 [ 8.197296] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:03:52.639470 [ 8.204763] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 18:03:52.639491 [ 8.210299] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 18:03:52.651471 [ 8.216122] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 18:03:52.651494 [ 8.223685] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:03:52.663485 [ 8.233087] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 18:03:52.675503 [ 8.238911] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 18:03:52.675526 [ 8.245699] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 18:03:52.687470 [ 8.253262] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:03:52.699471 [ 8.262664] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 18:03:52.699494 [ 8.269549] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 18:03:52.711473 [ 8.277208] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 18:03:52.723468 [ 8.285642] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 18:03:52.723490 [ 8.292623] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:03:52.735475 [ 8.301445] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 18:03:52.735496 [ 8.307654] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 18:03:52.747499 [ 8.314635] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:03:52.759469 [ 8.323743] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.759492 [ 8.331652] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.771477 [ 8.339545] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.783491 [ 8.347445] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.783515 [ 8.355345] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.795473 [ 8.363242] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:03:52.807467 [ 8.371112] PCI: CLS 64 bytes, default 64 Jul 1 18:03:52.807487 [ 8.375668] Trying to unpack rootfs image as initramfs... Jul 1 18:03:52.819479 [ 8.375698] DMAR: No SATC found Jul 1 18:03:52.819498 [ 8.385185] DMAR: dmar6: Using Queued invalidation Jul 1 18:03:52.819512 [ 8.390525] DMAR: dmar5: Using Queued invalidation Jul 1 18:03:52.831470 [ 8.395865] DMAR: dmar4: Using Queued invalidation Jul 1 18:03:52.831491 [ 8.401205] DMAR: dmar3: Using Queued invalidation Jul 1 18:03:52.843481 [ 8.406550] DMAR: dmar2: Using Queued invalidation Jul 1 18:03:52.843502 [ 8.411888] DMAR: dmar1: Using Queued invalidation Jul 1 18:03:52.855464 [ 8.417227] DMAR: dmar0: Using Queued invalidation Jul 1 18:03:52.855493 [ 8.422567] DMAR: dmar7: Using Queued invalidation Jul 1 18:03:52.855508 [ 8.428065] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 18:03:52.867470 [ 8.433729] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 18:03:52.867491 [ 8.439404] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 18:03:52.879461 [ 8.446519] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 18:03:52.879482 [ 8.452798] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 18:03:52.891471 [ 8.458464] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 18:03:52.891492 [ 8.464127] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 18:03:52.903471 [ 8.469853] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 18:03:52.903492 [ 8.475522] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 18:03:52.915469 [ 8.483077] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 18:03:52.927467 [ 8.488743] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 18:03:52.927489 [ 8.494402] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 18:03:52.927503 [ 8.501182] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 18:03:52.939467 [ 8.507511] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 18:03:52.951465 [ 8.513272] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 18:03:52.951487 [ 8.519031] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 18:03:52.963461 [ 8.524789] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 18:03:52.963482 [ 8.531995] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 18:03:52.975467 [ 8.537759] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 18:03:52.975488 [ 8.543516] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 18:03:52.987476 [ 8.549275] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 18:03:52.987498 [ 8.555035] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 18:03:52.999480 [ 8.560793] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 18:03:52.999502 [ 8.566552] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 18:03:53.011450 [ 8.572312] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 18:03:53.011473 [ 8.581278] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 18:03:53.023468 [ 8.587041] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 18:03:53.023489 [ 8.592802] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 18:03:53.035478 [ 8.598566] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 18:03:53.035499 [ 8.604323] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 18:03:53.047482 [ 8.610081] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 18:03:53.047503 [ 8.615831] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 18:03:53.059480 [ 8.621590] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 18:03:53.059501 [ 8.627346] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 18:03:53.071476 [ 8.633101] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 18:03:53.071497 [ 8.638859] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 18:03:53.083476 [ 8.644616] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 18:03:53.083497 [ 8.650372] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 18:03:53.095472 [ 8.656155] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 18:03:53.095495 [ 8.661916] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 18:03:53.095509 [ 8.667671] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 18:03:53.107471 [ 8.673478] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 18:03:53.107492 [ 8.679236] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 18:03:53.119491 [ 8.684994] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 18:03:53.119511 [ 8.690835] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 18:03:53.131472 [ 8.696594] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 18:03:53.131493 [ 8.702353] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 18:03:53.143468 [ 8.708213] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 18:03:53.143488 [ 8.713972] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 18:03:53.155470 [ 8.719732] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 18:03:53.155498 [ 8.725494] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 18:03:53.167467 [ 8.731225] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 18:03:53.167488 [ 8.736955] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 18:03:53.179490 [ 8.742695] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 18:03:53.179511 [ 8.748457] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 18:03:53.191518 [ 8.754216] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 18:03:53.191539 [ 8.759980] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 18:03:53.203495 [ 8.765950] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 18:03:53.203516 [ 8.771708] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 18:03:53.215527 [ 8.777470] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 18:03:53.215548 [ 8.783232] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 18:03:53.227531 [ 8.788991] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 18:03:53.227552 [ 8.794754] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 18:03:53.239523 [ 8.800517] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 18:03:53.239544 [ 8.806275] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 18:03:53.251521 [ 8.812085] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 18:03:53.251543 [ 8.817844] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 18:03:53.251556 [ 8.823808] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 18:03:53.263526 [ 8.829562] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 18:03:53.263547 [ 8.835323] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 18:03:53.275529 [ 8.841083] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 18:03:53.275550 [ 8.846846] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 18:03:53.287530 [ 8.852606] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 18:03:53.287551 [ 8.858367] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 18:03:53.299528 [ 8.864130] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 18:03:53.299549 [ 8.869944] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 18:03:53.311529 [ 8.875707] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 18:03:53.311549 [ 8.881569] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 18:03:53.323570 [ 8.887330] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 18:03:53.323591 [ 8.893092] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 18:03:53.335534 [ 8.898855] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 18:03:53.335555 [ 8.904795] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 18:03:53.347526 [ 8.910559] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 18:03:53.347547 [ 8.916321] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 18:03:53.359529 [ 8.922084] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 18:03:53.359550 [ 8.927845] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 18:03:53.371525 [ 8.933608] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 18:03:53.371546 [ 8.939370] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 18:03:53.383526 [ 8.945138] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 18:03:53.383547 [ 8.950895] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 18:03:53.395534 [ 8.956652] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 18:03:53.395555 [ 8.962410] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 18:03:53.407526 [ 8.968172] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 18:03:53.407548 [ 8.973933] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 18:03:53.419529 [ 8.979693] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 18:03:53.419550 [ 8.985451] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 18:03:53.419564 [ 8.991200] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 18:03:53.431528 [ 8.996959] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 18:03:53.431549 [ 9.002716] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 18:03:53.443528 [ 9.008473] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 18:03:53.443556 [ 9.014222] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 18:03:53.455528 [ 9.019978] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 18:03:53.455549 [ 9.025736] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 18:03:53.467529 [ 9.031484] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 18:03:53.467550 [ 9.037244] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 18:03:53.479530 [ 9.043004] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 18:03:53.479551 [ 9.048759] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 18:03:53.491528 [ 9.054517] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 18:03:53.491549 [ 9.060275] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 18:03:53.503535 [ 9.066031] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 18:03:53.503556 [ 9.071790] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 18:03:53.515527 [ 9.077549] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 18:03:53.515549 [ 9.083309] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 18:03:53.527528 [ 9.089068] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 18:03:53.527549 [ 9.094826] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 18:03:53.539532 [ 9.100584] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 18:03:53.539553 [ 9.106337] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 18:03:53.551537 [ 9.112094] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 18:03:53.551558 [ 9.117854] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 18:03:53.563525 [ 9.123616] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 18:03:53.563547 [ 9.126490] Freeing initrd memory: 39752K Jul 1 18:03:53.563560 [ 9.129379] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 18:03:53.575528 [ 9.139563] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 18:03:53.575549 [ 9.145311] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 18:03:53.587530 [ 9.151070] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 18:03:53.587551 [ 9.156829] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 18:03:53.599535 [ 9.162639] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 18:03:53.599557 [ 9.168409] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 18:03:53.611536 [ 9.174194] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 18:03:53.611557 [ 9.180004] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 18:03:53.623526 [ 9.185776] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 18:03:53.623547 [ 9.191536] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 18:03:53.635547 [ 9.197294] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 18:03:53.635568 [ 9.203051] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 18:03:53.647525 [ 9.208810] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 18:03:53.647546 [ 9.214597] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 18:03:53.659524 [ 9.220354] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 18:03:53.659545 [ 9.226112] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 18:03:53.671532 [ 9.231881] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 18:03:53.671554 [ 9.237741] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 18:03:53.683525 [ 9.243802] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 18:03:53.683546 [ 9.249669] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 18:03:53.695524 [ 9.255538] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 18:03:53.695546 [ 9.261405] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 18:03:53.707521 [ 9.267274] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 18:03:53.707542 [ 9.273143] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 18:03:53.719525 [ 9.279011] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 18:03:53.719547 [ 9.284880] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 18:03:53.731530 [ 9.290785] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 18:03:53.731553 [ 9.296653] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 18:03:53.731575 [ 9.302718] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 18:03:53.743533 [ 9.308586] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 18:03:53.743554 [ 9.314455] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 18:03:53.755532 [ 9.320322] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 18:03:53.755553 [ 9.326193] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 18:03:53.767532 [ 9.332063] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 18:03:53.767553 [ 9.337931] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 18:03:53.779530 [ 9.343801] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 18:03:53.779551 [ 9.349706] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 18:03:53.791533 [ 9.355577] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 18:03:53.791554 [ 9.361526] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 18:03:53.803538 [ 9.367396] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 18:03:53.803559 [ 9.373265] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 18:03:53.815526 [ 9.379134] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 18:03:53.815547 [ 9.385170] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 18:03:53.827527 [ 9.391042] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 18:03:53.827548 [ 9.396912] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 18:03:53.839515 [ 9.402783] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 18:03:53.839536 [ 9.408644] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 18:03:53.851467 [ 9.414517] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 18:03:53.851488 [ 9.420387] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 18:03:53.863471 [ 9.426243] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 18:03:53.863492 [ 9.432098] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 18:03:53.875469 [ 9.437951] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 18:03:53.875490 [ 9.443803] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 18:03:53.887471 [ 9.449659] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 18:03:53.887493 [ 9.455511] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 18:03:53.899468 [ 9.461366] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 18:03:53.899489 [ 9.467220] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 18:03:53.911469 [ 9.473066] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 18:03:53.911490 [ 9.478921] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 18:03:53.923466 [ 9.484775] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 18:03:53.923488 [ 9.490619] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 18:03:53.935481 [ 9.496479] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 18:03:53.935502 [ 9.502332] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 18:03:53.947492 [ 9.508187] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 18:03:53.947514 [ 9.514042] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 18:03:53.959467 [ 9.519899] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 18:03:53.959489 [ 9.525750] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 18:03:53.971469 [ 9.531605] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 18:03:53.971491 [ 9.537459] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 18:03:53.983467 [ 9.543316] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 18:03:53.983489 [ 9.549167] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 18:03:53.995465 [ 9.555020] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 18:03:53.995487 [ 9.560872] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 18:03:54.007484 [ 9.566728] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 18:03:54.007506 [ 9.572581] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 18:03:54.019466 [ 9.578434] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 18:03:54.019488 [ 9.584288] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 18:03:54.031471 [ 9.590143] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 18:03:54.031493 [ 9.595998] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 18:03:54.043464 [ 9.601854] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 18:03:54.043487 [ 9.607706] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 18:03:54.043501 [ 9.613560] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 18:03:54.055474 [ 9.619414] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 18:03:54.055495 [ 9.625260] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 18:03:54.067494 [ 9.631104] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 18:03:54.067515 [ 9.636957] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 18:03:54.079514 [ 9.642863] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 18:03:54.079535 [ 9.648730] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 18:03:54.091468 [ 9.654609] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 18:03:54.091490 [ 9.660506] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 18:03:54.103464 [ 9.666383] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 18:03:54.103485 [ 9.722025] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 18:03:54.163474 [ 9.729207] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 18:03:54.175465 [ 9.736382] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 18:03:54.175491 [ 9.746429] Initialise system trusted keyrings Jul 1 18:03:54.187479 [ 9.751385] Key type blacklist registered Jul 1 18:03:54.187499 [ 9.755981] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 18:03:54.199503 [ 9.765003] zbud: loaded Jul 1 18:03:54.199521 [ 9.768183] integrity: Platform Keyring initialized Jul 1 18:03:54.211538 [ 9.773624] integrity: Machine keyring initialized Jul 1 18:03:54.211559 [ 9.778965] Key type asymmetric registered Jul 1 18:03:54.223469 [ 9.783530] Asymmetric key parser 'x509' registered Jul 1 18:03:54.223490 [ 9.792688] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 18:03:54.235475 [ 9.799117] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 18:03:54.247463 [ 9.807423] io scheduler mq-deadline registered Jul 1 18:03:54.247484 [ 9.814206] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 18:03:54.259471 [ 9.820642] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 18:03:54.271476 [ 9.835912] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 18:03:54.283476 [ 9.842408] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 18:03:54.283499 [ 9.848799] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 18:03:54.295493 [ 9.855312] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 18:03:54.295515 [ 9.861775] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 18:03:54.307468 [ 9.868283] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 18:03:54.307490 [ 9.874691] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 18:03:54.319471 [ 9.881175] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 18:03:54.319493 [ 9.887404] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.343491 [ 9.905313] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 18:03:54.343513 [ 9.911798] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 18:03:54.355473 [ 9.918027] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.367491 [ 9.935940] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 18:03:54.379472 [ 9.942434] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 18:03:54.379501 [ 9.948872] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 18:03:54.391472 [ 9.955356] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 18:03:54.403466 [ 9.961744] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 18:03:54.403488 [ 9.968240] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 18:03:54.415474 [ 9.974924] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 18:03:54.415497 [ 9.981410] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 18:03:54.427472 [ 9.987651] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.439481 [ 10.005583] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 18:03:54.451470 [ 10.012043] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 18:03:54.451492 [ 10.018273] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.475481 [ 10.036179] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 18:03:54.475503 [ 10.042638] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 18:03:54.487473 [ 10.048869] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.499480 [ 10.066758] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 18:03:54.511471 [ 10.073227] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 18:03:54.511493 [ 10.079457] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.535498 [ 10.097371] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 18:03:54.535520 [ 10.103829] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 18:03:54.547481 [ 10.110292] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 18:03:54.559467 [ 10.116772] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 18:03:54.559490 [ 10.123208] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 18:03:54.571465 [ 10.129677] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 18:03:54.571487 [ 10.135910] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.595467 [ 10.153795] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 18:03:54.595489 [ 10.160262] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 18:03:54.607469 [ 10.166490] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:03:54.619485 [ 10.184691] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 18:03:54.631459 [ 10.192334] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 18:03:54.631480 [ 10.202370] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 18:03:54.643469 [ 10.210714] pstore: Registered erst as persistent store backend Jul 1 18:03:54.655474 [ 10.217542] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 18:03:54.667454 [ 10.224762] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 18:03:54.667481 [ 10.234677] Linux agpgart interface v0.103 Jul 1 18:03:54.679454 [ 10.243703] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 18:03:54.691427 [ 10.270983] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 18:03:54.715465 [ 10.285539] i8042: PNP: No PS/2 controller found. Jul 1 18:03:54.727466 [ 10.290949] mousedev: PS/2 mouse device common for all mice Jul 1 18:03:54.739463 [ 10.297182] rtc_cmos 00:00: RTC can wake from S4 Jul 1 18:03:54.739493 [ 10.302787] rtc_cmos 00:00: registered as rtc0 Jul 1 18:03:54.739506 [ 10.307817] rtc_cmos 00:00: setting system clock to 2024-07-01T18:03:54 UTC (1719857034) Jul 1 18:03:54.751479 [ 10.316858] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 18:03:54.763473 [ 10.325939] intel_pstate: Intel P-state driver initializing Jul 1 18:03:54.775414 [ 10.343171] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 18:03:54.787467 [ 10.350422] efifb: probing for efifb Jul 1 18:03:54.787486 [ 10.354424] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 18:03:54.799475 [ 10.361695] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 18:03:54.811458 [ 10.368389] efifb: scrolling: redraw Jul 1 18:03:54.811477 [ 10.372371] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 18:03:54.811492 [ 10.390092] Console: switching to colour frame buffer device 128x48 Jul 1 18:03:54.847511 [ 10.408380] fb0: EFI VGA frame buffer device Jul 1 18:03:54.847531 [ 10.424939] NET: Registered PF_INET6 protocol family Jul 1 18:03:54.871440 [ 10.437120] Segment Routing with IPv6 Jul 1 18:03:54.883470 [ 10.441209] In-situ OAM (IOAM) with IPv6 Jul 1 18:03:54.883490 [ 10.445595] mip6: Mobile IPv6 Jul 1 18:03:54.883501 [ 10.448892] NET: Registered PF_PACKET protocol family Jul 1 18:03:54.895450 [ 10.454724] mpls_gso: MPLS GSO support Jul 1 18:03:54.895470 [ 10.465764] microcode: sig=0x50654, pf=0x1, revision=0x200005e Jul 1 18:03:54.907452 [ 10.473769] microcode: Microcode Update Driver: v2.2. Jul 1 18:03:54.919499 [ 10.474764] resctrl: MB allocation detected Jul 1 18:03:54.919518 [ 10.485055] IPI shorthand broadcast: enabled Jul 1 18:03:54.931467 [ 10.489839] sched_clock: Marking stable (8427274177, 2062535114)->(10984554047, -494744756) Jul 1 18:03:54.931495 [ 10.500865] registered taskstats version 1 Jul 1 18:03:54.943461 [ 10.505448] Loading compiled-in X.509 certificates Jul 1 18:03:54.943482 [ 10.536675] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 18:03:54.979477 [ 10.546391] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 18:03:54.991470 [ 10.564670] zswap: loaded using pool lzo/zbud Jul 1 18:03:55.003445 [ 10.570283] Key type .fscrypt registered Jul 1 18:03:55.015475 [ 10.574661] Key type fscrypt-provisioning registered Jul 1 18:03:55.015497 [ 10.580834] pstore: Using crash dump compression: deflate Jul 1 18:03:55.027463 [ 10.590625] Key type encrypted registered Jul 1 18:03:55.027483 [ 10.595106] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 18:03:55.039477 [ 10.602879] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:03:55.051472 [ 10.608924] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 18:03:55.051502 [ 10.619387] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:03:55.063474 [ 10.625420] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 18:03:55.075473 [ 10.635881] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:03:55.075495 [ 10.641910] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 18:03:55.087496 [ 10.653920] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:03:55.099474 [ 10.659963] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 18:03:55.111477 [ 10.673431] ima: Allocated hash algorithm: sha256 Jul 1 18:03:55.111497 [ 10.722648] ima: No architecture policies found Jul 1 18:03:55.171474 [ 10.727708] evm: Initialising EVM extended attributes: Jul 1 18:03:55.171496 [ 10.733431] evm: security.selinux Jul 1 18:03:55.171508 [ 10.737124] evm: security.SMACK64 (disabled) Jul 1 18:03:55.183471 [ 10.741878] evm: security.SMACK64EXEC (disabled) Jul 1 18:03:55.183499 [ 10.747019] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 18:03:55.195496 [ 10.752645] evm: security.SMACK64MMAP (disabled) Jul 1 18:03:55.195517 [ 10.757787] evm: security.apparmor Jul 1 18:03:55.195529 [ 10.758582] tsc: Refined TSC clocksource calibration: 2194.840 MHz Jul 1 18:03:55.207505 [ 10.761573] evm: security.ima Jul 1 18:03:55.207524 [ 10.768503] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa328738ae, max_idle_ns: 440795314201 ns Jul 1 18:03:55.219477 [ 10.771785] evm: security.capability Jul 1 18:03:55.219495 [ 10.771786] evm: HMAC attrs: 0x1 Jul 1 18:03:55.231462 [ 10.790699] clocksource: Switched to clocksource tsc Jul 1 18:03:55.231483 [ 10.894132] Freeing unused decrypted memory: 2036K Jul 1 18:03:55.339490 [ 10.901123] Freeing unused kernel image (initmem) memory: 2792K Jul 1 18:03:55.351439 [ 10.922708] Write protecting the kernel read-only data: 26624k Jul 1 18:03:55.363471 [ 10.930802] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 18:03:55.375491 [ 10.939007] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 18:03:55.387454 [ 11.014069] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:03:55.459496 [ 11.021262] x86/mm: Checking user space page tables Jul 1 18:03:55.459517 [ 11.073481] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:03:55.519487 [ 11.080668] Run /init as init process Jul 1 18:03:55.519507 [ 11.333115] dca service started, version 1.12.1 Jul 1 18:03:55.771467 [ 11.352665] ACPI: bus type USB registered Jul 1 18:03:55.795482 [ 11.357177] usbcore: registered new interface driver usbfs Jul 1 18:03:55.807485 [ 11.363316] usbcore: registered new interface driver hub Jul 1 18:03:55.807507 [ 11.369310] usbcore: registered new device driver usb Jul 1 18:03:55.807521 [ 11.375571] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:03:55.819470 [ 11.381592] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:03:55.831440 [ 11.394044] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 18:03:55.843467 [ 11.400516] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 18:03:55.843493 [ 11.410037] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 18:03:55.855480 [ 11.421123] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 18:03:55.879459 [ 11.435402] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 18:03:55.879487 [ 11.448485] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 18:03:55.891462 [ 11.454699] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 18:03:55.903470 [ 11.462970] pps pps0: new PPS source ptp0 Jul 1 18:03:55.903489 [ 11.467658] igb 0000:02:00.0: added PHC on eth1 Jul 1 18:03:55.915470 [ 11.472732] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:03:55.915494 [ 11.480409] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 18:03:55.927475 [ 11.488417] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 18:03:55.927496 [ 11.494155] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 18:03:55.939478 [ 11.502623] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 18:03:55.951471 [ 11.509648] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:03:55.951498 [ 11.518895] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:03:55.963480 [ 11.526958] usb usb1: Product: xHCI Host Controller Jul 1 18:03:55.975470 [ 11.532395] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 18:03:55.975493 [ 11.539189] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 18:03:55.987466 [ 11.544619] hub 1-0:1.0: USB hub found Jul 1 18:03:55.987486 [ 11.547115] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 18:03:55.999459 [ 11.548874] hub 1-0:1.0: 16 ports detected Jul 1 18:03:55.999480 [ 11.562196] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 18:03:56.011474 [ 11.571425] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:03:56.023470 [ 11.579494] usb usb2: Product: xHCI Host Controller Jul 1 18:03:56.023491 [ 11.584942] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 18:03:56.035466 [ 11.591748] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 18:03:56.035487 [ 11.597115] hub 2-0:1.0: USB hub found Jul 1 18:03:56.035500 [ 11.601324] hub 2-0:1.0: 10 ports detected Jul 1 18:03:56.047462 [ 11.606345] usb: port power management may be unreliable Jul 1 18:03:56.047484 [ 11.618048] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 18:03:56.071477 [ 11.632329] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 18:03:56.083455 [ 11.645591] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 18:03:56.095422 [ 11.671554] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 18:03:56.119435 Starting system log daemon: syslogd, klogd. Jul 1 18:03:56.227436 /var/run/utmp: No such file or directory Jul 1 18:03:56.647425 [?1h=(B   Jul 1 18:03:56.683467  Jul 1 18:03:56.683489 [  (-*) ][ Jul 01 18:03 ] Jul 1 18:03:56.707470 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:56.719472 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:56.731475 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:56.755462 [  (0*start) ][ Jul 01 18:03 ]                        [  (0*start) ][ Jul 01 18:03 ][  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:56.815476 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.827511 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.851468 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.863481 [ 0- start  (2*shell) ][ Jul 01 18:03 ]                        [ 0- start  (2*shell) ][ Jul 01 18:03 ][ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.935474 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.947482 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.959476 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:56.971499 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ][ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:57.043471 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:57.055476 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:57.079466 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:57.091478 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:57.151478 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.175475 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.187484 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.199477 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.271479 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.283492 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.295476 Detecting network hardware ... 2%... 95%... 100% Jul 1 18:03:57.523513 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:57.679447 Jul 1 18:03:57.679456 Detecting link on enx0010e0de2c6e; please wait... [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:04 ]... 0%... 10%... 20%... 30% Jul 1 18:04:03.727412 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 18:04:07.603436 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 18:04:09.115438 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 18:04:15.139436 Configuring the network with DHCP ... 0%... 100% Jul 1 18:04:18.271417 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 18:04:21.823423 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 18:04:32.659418 Setting up the clock ... 0%... 100% Jul 1 18:04:33.259458 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 18:04:34.843473 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 18:04:38.815421 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 18:04:39.535418 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 18:04:42.235426 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 18:04:45.655420 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 18:04:47.803418 Partitions formatting ... 33% Jul 1 18:04:49.795413 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:05 ]... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:06 ]... 50%... 60%...  Jul 1 18:06:27.083434  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:07 ]... 91%... 100% Jul 1 18:07:36.639415 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jul 1 18:07:46.755476 ... 82%... 92%... 100% Jul 1 18:07:47.655471 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:08 ]... 20%... 30%... 40%... 50%... Jul 1 18:08:49.627424 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:09 ]... 80%... 90%... 100% Jul 1 18:09:54.355423 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:10 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 18:10:24.231424 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 18:10:59.783448  50%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:11 ]... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Jul 1 18:11:02.567449 Sent SIGKILL to all processes Jul 1 18:11:03.563439 Requesting system reboot Jul 1 18:11:03.575417 [ 441.004980] reboot: Restarting system Jul 1 18:11:05.447435 [[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 18:12:52.035493 >>Checking Media Presence...... Jul 1 18:12:52.047509 >>Media Present...... Jul 1 18:12:52.047524 >>Start PXE over IPv4. Jul 1 18:12:55.899537 Station IP address is 10.149.64.69 Jul 1 18:12:55.899555 Jul 1 18:12:55.899562 Server IP address is 10.149.64.3 Jul 1 18:12:55.899572 NBP filename is bootnetx64.efi Jul 1 18:12:55.911534 NBP filesize is 948768 Bytes Jul 1 18:12:55.911561 >>Checking Media Presence...... Jul 1 18:12:55.923528 >>Media Present...... Jul 1 18:12:55.923543 Downloading NBP file... Jul 1 18:12:55.923552 Jul 1 18:12:56.043552 Succeed to download NBP file. Jul 1 18:12:56.043569 Fetching Netboot Image Jul 1 18:12:56.211517 Welcome to GRUB! Jul 1 18:12:57.483492 Jul 1 18:12:57.483505 GNU GRUB version 2.06-13+deb12u1 Jul 1 18:12:58.659563 Jul 1 18:12:58.659575 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:12:58.707565 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:12:58.707586 before booting or `c' for a command-line. ESC to return previous Jul 1 18:12:58.719555 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 18:13:03.859480 Jul 1 18:13:03.859492 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 18:13:03.919469 /EndEntire Jul 1 18:13:03.979468 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 18:13:03.991473 /HD(1,800,8e800,9497b917360aec44,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 18:13:03.991494 /EndEntire Jul 1 18:13:03.991502 Welcome to GRUB! Jul 1 18:13:04.339458 Jul 1 18:13:04.339471 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 18:13:05.827527 Jul 1 18:13:05.827540 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:13:05.863540 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:13:05.875526 before booting or `c' for a command-line. ESC to return Jul 1 18:13:05.887520 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 18:13:11.011476 Jul 1 18:13:11.011488 Loading Linux 6.1.0-22-amd64 ... Jul 1 18:13:11.119437 Loading initial ramdisk ... Jul 1 18:13:11.311432 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Jul 1 18:13:13.555472 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 18:13:13.579472 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 18:13:13.591478 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:13:13.591495 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 18:13:13.603472 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 18:13:13.615468 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 18:13:13.615489 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 18:13:13.627473 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 18:13:13.639468 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 18:13:13.639489 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 18:13:13.651470 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 18:13:13.651491 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 18:13:13.663475 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 18:13:13.675470 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 18:13:13.675490 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 18:13:13.687472 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 18:13:13.699477 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 18:13:13.699499 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:13:13.711471 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 18:13:13.723468 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:13:13.723490 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 18:13:13.735465 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b7d18 MOKvar=0x6d8ad000 Jul 1 18:13:13.747472 [ 0.000000] secureboot: Secure boot disabled Jul 1 18:13:13.747492 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:13:13.747503 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 18:13:13.759478 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 18:13:13.771470 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 18:13:13.771491 [ 0.000228] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 18:13:13.783470 [ 0.001188] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 18:13:13.783491 [ 0.012360] esrt: Reserving ESRT space from 0x00000000655b7d18 to 0x00000000655b7d50. Jul 1 18:13:13.795479 [ 0.012386] Using GB pages for direct mapping Jul 1 18:13:13.795499 [ 0.012756] RAMDISK: [mem 0x2effb000-0x3175efff] Jul 1 18:13:13.807479 [ 0.012762] ACPI: Early table checksum verification disabled Jul 1 18:13:13.807501 [ 0.012766] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 18:13:13.819473 [ 0.012770] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:13:13.831474 [ 0.012777] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.843467 [ 0.012783] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.843494 [ 0.012787] ACPI: FACS 0x000000006D25D080 000040 Jul 1 18:13:13.855471 [ 0.012790] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:13:13.867473 [ 0.012793] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:13:13.867501 [ 0.012797] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 18:13:13.879479 [ 0.012800] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 18:13:13.891474 [ 0.012804] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:13:13.903475 [ 0.012807] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 18:13:13.915468 [ 0.012811] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 18:13:13.915494 [ 0.012814] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.927479 [ 0.012818] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.939476 [ 0.012821] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.951470 [ 0.012825] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.963475 [ 0.012828] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.963503 [ 0.012832] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:13:13.975476 [ 0.012835] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.987477 [ 0.012838] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.999475 [ 0.012842] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:13.999509 [ 0.012845] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.011488 [ 0.012849] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.023482 [ 0.012852] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.035472 [ 0.012856] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.047470 [ 0.012859] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.047497 [ 0.012862] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 18:13:14.059482 [ 0.012866] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 18:13:14.071475 [ 0.012869] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 18:13:14.083474 [ 0.012873] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.095469 [ 0.012876] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 18:13:14.095496 [ 0.012880] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 18:13:14.107479 [ 0.012883] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 18:13:14.119475 [ 0.012887] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 18:13:14.131518 [ 0.012890] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:13:14.143488 [ 0.012893] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:13:14.143515 [ 0.012897] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:13:14.155499 [ 0.012900] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:13:14.167498 [ 0.012904] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:13:14.179497 [ 0.012907] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 18:13:14.179521 [ 0.012908] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 18:13:14.191496 [ 0.012910] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 18:13:14.203492 [ 0.012911] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 18:13:14.203516 [ 0.012912] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 18:13:14.215502 [ 0.012913] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 18:13:14.227492 [ 0.012914] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 18:13:14.227516 [ 0.012915] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 18:13:14.239496 [ 0.012916] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 18:13:14.251492 [ 0.012917] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 18:13:14.251515 [ 0.012918] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 18:13:14.263512 [ 0.012920] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 18:13:14.275489 [ 0.012921] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 18:13:14.275514 [ 0.012922] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 18:13:14.287496 [ 0.012923] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 18:13:14.299471 [ 0.012924] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 18:13:14.299495 [ 0.012925] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 18:13:14.311473 [ 0.012926] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 18:13:14.323471 [ 0.012927] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 18:13:14.323503 [ 0.012928] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 18:13:14.335472 [ 0.012929] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 18:13:14.347470 [ 0.012931] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 18:13:14.347495 [ 0.012932] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 18:13:14.359472 [ 0.012933] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 18:13:14.359496 [ 0.012934] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 18:13:14.371531 [ 0.012935] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 18:13:14.383556 [ 0.012936] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 18:13:14.383581 [ 0.012937] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 18:13:14.395559 [ 0.012938] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 18:13:14.407534 [ 0.012939] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 18:13:14.407558 [ 0.012941] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 18:13:14.419542 [ 0.012942] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 18:13:14.431533 [ 0.012943] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 18:13:14.431557 [ 0.012944] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 18:13:14.443535 [ 0.012945] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 18:13:14.455531 [ 0.012946] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 18:13:14.455555 [ 0.012947] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 18:13:14.467538 [ 0.012986] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 18:13:14.467558 [ 0.012988] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 18:13:14.479531 [ 0.012989] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 18:13:14.479551 [ 0.012990] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 18:13:14.491528 [ 0.012991] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 18:13:14.491548 [ 0.012992] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 18:13:14.491561 [ 0.012993] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 18:13:14.503531 [ 0.012994] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 18:13:14.503551 [ 0.012994] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 18:13:14.515530 [ 0.012995] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 18:13:14.515550 [ 0.012996] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 18:13:14.527528 [ 0.012997] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 18:13:14.527549 [ 0.012998] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 18:13:14.527561 [ 0.012999] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 18:13:14.539531 [ 0.013000] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 18:13:14.539551 [ 0.013001] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 18:13:14.551529 [ 0.013002] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 18:13:14.551549 [ 0.013003] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 18:13:14.551562 [ 0.013004] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 18:13:14.563502 [ 0.013004] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 18:13:14.563522 [ 0.013005] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 18:13:14.575471 [ 0.013006] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 18:13:14.575492 [ 0.013007] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 18:13:14.575504 [ 0.013008] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 18:13:14.587475 [ 0.013009] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 18:13:14.587494 [ 0.013010] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 18:13:14.599473 [ 0.013011] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 18:13:14.599492 [ 0.013012] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 18:13:14.611468 [ 0.013012] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 18:13:14.611496 [ 0.013013] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 18:13:14.611509 [ 0.013014] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 18:13:14.623484 [ 0.013015] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 18:13:14.623504 [ 0.013016] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 18:13:14.635467 [ 0.013017] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 18:13:14.635488 [ 0.013018] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 18:13:14.635501 [ 0.013019] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 18:13:14.647471 [ 0.013019] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 18:13:14.647491 [ 0.013020] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 18:13:14.659472 [ 0.013021] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 18:13:14.659492 [ 0.013022] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 18:13:14.671470 [ 0.013048] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 18:13:14.671493 [ 0.013050] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 18:13:14.683470 [ 0.013052] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 18:13:14.683492 [ 0.013065] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 18:13:14.695477 [ 0.013078] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 18:13:14.707473 [ 0.013106] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 18:13:14.707496 [ 0.013403] Zone ranges: Jul 1 18:13:14.719467 [ 0.013404] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:13:14.719494 [ 0.013406] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 18:13:14.731475 [ 0.013408] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 18:13:14.731497 [ 0.013410] Device empty Jul 1 18:13:14.743474 [ 0.013411] Movable zone start for each node Jul 1 18:13:14.743495 [ 0.013414] Early memory node ranges Jul 1 18:13:14.743507 [ 0.013415] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 18:13:14.755480 [ 0.013417] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 18:13:14.755502 [ 0.013418] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 18:13:14.767473 [ 0.013419] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 18:13:14.779469 [ 0.013421] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 18:13:14.779491 [ 0.013422] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 18:13:14.791472 [ 0.013424] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 18:13:14.791493 [ 0.013428] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 18:13:14.803478 [ 0.013432] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 18:13:14.815468 [ 0.013435] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:13:14.815490 [ 0.013438] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 18:13:14.827480 [ 0.013479] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 18:13:14.827502 [ 0.018025] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 18:13:14.839472 [ 0.018193] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 18:13:14.839494 [ 0.018598] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 18:13:14.851476 [ 0.019114] ACPI: PM-Timer IO Port: 0x508 Jul 1 18:13:14.851496 [ 0.019131] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 18:13:14.863477 [ 0.019150] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:13:14.875471 [ 0.019155] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 18:13:14.875495 [ 0.019160] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 18:13:14.887479 [ 0.019165] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 18:13:14.899471 [ 0.019169] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 18:13:14.899495 [ 0.019174] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 18:13:14.911481 [ 0.019180] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 18:13:14.923468 [ 0.019185] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 18:13:14.923493 [ 0.019190] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 18:13:14.935473 [ 0.019194] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:13:14.935495 [ 0.019197] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:13:14.947477 [ 0.019204] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:13:14.959470 [ 0.019205] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:13:14.959491 [ 0.019209] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 18:13:14.971475 [ 0.019211] TSC deadline timer available Jul 1 18:13:14.971495 [ 0.019212] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 18:13:14.971510 [ 0.019235] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:13:14.983481 [ 0.019238] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 18:13:14.995476 [ 0.019241] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 18:13:15.007467 [ 0.019243] PM: hibernation: Registered nosave memory: [mem 0x655b7000-0x655b7fff] Jul 1 18:13:15.007493 [ 0.019245] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 18:13:15.019476 [ 0.019247] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 18:13:15.031469 [ 0.019249] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 18:13:15.031495 [ 0.019250] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 18:13:15.043478 [ 0.019252] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 18:13:15.055472 [ 0.019253] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 18:13:15.055497 [ 0.019254] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 18:13:15.067496 [ 0.019255] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 18:13:15.079474 [ 0.019256] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 18:13:15.091469 [ 0.019257] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 18:13:15.091495 [ 0.019258] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 18:13:15.103480 [ 0.019260] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 18:13:15.115465 [ 0.019262] Booting paravirtualized kernel on bare hardware Jul 1 18:13:15.115487 [ 0.019264] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 18:13:15.127480 [ 0.025268] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 18:13:15.139475 [ 0.028373] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 18:13:15.139497 [ 0.028459] Fallback order for Node 0: 0 1 Jul 1 18:13:15.151471 [ 0.028463] Fallback order for Node 1: 1 0 Jul 1 18:13:15.151490 [ 0.028468] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 18:13:15.163470 [ 0.028470] Policy zone: Normal Jul 1 18:13:15.163488 [ 0.028471] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 18:13:15.175482 [ 0.028523] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 18:13:15.187478 [ 0.028534] random: crng init done Jul 1 18:13:15.187497 [ 0.028535] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:13:15.199477 [ 0.028536] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 18:13:15.211469 [ 0.028537] printk: log_buf_len min size: 131072 bytes Jul 1 18:13:15.211498 [ 0.029345] printk: log_buf_len: 524288 bytes Jul 1 18:13:15.223468 [ 0.029346] printk: early log buf free: 114568(87%) Jul 1 18:13:15.223490 [ 0.029857] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 18:13:15.235441 [ 0.029874] software IO TLB: area num 64. Jul 1 18:13:15.235461 [ 0.069267] Memory: 1761692K/33208200K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 837904K reserved, 0K cma-reserved) Jul 1 18:13:15.247484 [ 0.069867] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 18:13:15.259475 [ 0.069898] Kernel/User page tables isolation: enabled Jul 1 18:13:15.259496 [ 0.069957] ftrace: allocating 40229 entries in 158 pages Jul 1 18:13:15.271473 [ 0.078717] ftrace: allocated 158 pages with 5 groups Jul 1 18:13:15.271494 [ 0.079655] Dynamic Preempt: voluntary Jul 1 18:13:15.283478 [ 0.079806] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:13:15.283500 [ 0.079807] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 18:13:15.295480 [ 0.079809] Trampoline variant of Tasks RCU enabled. Jul 1 18:13:15.295502 [ 0.079809] Rude variant of Tasks RCU enabled. Jul 1 18:13:15.307481 [ 0.079810] Tracing variant of Tasks RCU enabled. Jul 1 18:13:15.307501 [ 0.079811] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 18:13:15.319476 [ 0.079812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 18:13:15.331473 [ 0.085107] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 18:13:15.331495 [ 0.085374] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:13:15.343471 [ 0.085550] Console: colour dummy device 80x25 Jul 1 18:13:15.343491 [ 1.877878] printk: console [ttyS0] enabled Jul 1 18:13:15.355468 [ 1.882687] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 18:13:15.367463 [ 1.895182] ACPI: Core revision 20220331 Jul 1 18:13:15.367483 [ 1.900484] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 18:13:15.379474 [ 1.910607] APIC: Switch to symmetric I/O mode setup Jul 1 18:13:15.379495 [ 1.916151] DMAR: Host address width 46 Jul 1 18:13:15.391518 [ 1.920436] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 18:13:15.391531 [ 1.926372] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.403471 [ 1.935301] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 18:13:15.415457 [ 1.941233] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.415479 [ 1.950162] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 18:13:15.427481 [ 1.956094] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.439474 [ 1.965023] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 18:13:15.439495 [ 1.970959] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.451473 [ 1.979887] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 18:13:15.451494 [ 1.985818] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.463477 [ 1.994746] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 18:13:15.475466 [ 2.000677] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.475493 [ 2.009606] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 18:13:15.487469 [ 2.015537] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.499508 [ 2.024465] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 18:13:15.499530 [ 2.030395] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 18:13:15.511470 [ 2.039323] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 18:13:15.511501 [ 2.046317] DMAR: ATSR flags: 0x0 Jul 1 18:13:15.523470 [ 2.050009] DMAR: ATSR flags: 0x0 Jul 1 18:13:15.523488 [ 2.053714] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 18:13:15.535466 [ 2.060706] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 18:13:15.535489 [ 2.067697] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 18:13:15.547482 [ 2.074688] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 18:13:15.547504 [ 2.081679] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 18:13:15.559514 [ 2.088671] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 18:13:15.559536 [ 2.095663] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 18:13:15.571473 [ 2.102654] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 18:13:15.583469 [ 2.109647] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 18:13:15.583493 [ 2.116832] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 18:13:15.595480 [ 2.124019] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 18:13:15.595502 [ 2.131205] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 18:13:15.607475 [ 2.138390] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 18:13:15.619467 [ 2.145577] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 18:13:15.619491 [ 2.152762] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 18:13:15.631471 [ 2.159947] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 18:13:15.631493 [ 2.167038] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 18:13:15.643482 [ 2.174128] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 18:13:15.655457 [ 2.180155] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 18:13:15.655485 [ 2.192333] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 18:13:15.667474 [ 2.198347] x2apic enabled Jul 1 18:13:15.667491 [ 2.201386] Switched APIC routing to cluster x2apic. Jul 1 18:13:15.679462 [ 2.208028] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:13:15.679484 [ 2.233828] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 18:13:15.715477 [ 2.245552] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 18:13:15.727473 [ 2.249580] CPU0: Thermal monitoring enabled (TM1) Jul 1 18:13:15.727494 [ 2.253651] process: using mwait in idle threads Jul 1 18:13:15.739471 [ 2.257552] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:13:15.739493 [ 2.261551] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:13:15.751476 [ 2.265558] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:13:15.763471 [ 2.269552] Spectre V2 : Mitigation: IBRS Jul 1 18:13:15.763490 [ 2.273551] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:13:15.775477 [ 2.277551] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:13:15.775500 [ 2.281551] RETBleed: Mitigation: IBRS Jul 1 18:13:15.787470 [ 2.285552] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:13:15.799471 [ 2.289551] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:13:15.799494 [ 2.293552] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:13:15.811477 [ 2.297556] MDS: Mitigation: Clear CPU buffers Jul 1 18:13:15.811496 [ 2.301551] TAA: Mitigation: Clear CPU buffers Jul 1 18:13:15.823473 [ 2.305551] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 18:13:15.823493 [ 2.309561] GDS: Mitigation: Microcode Jul 1 18:13:15.835469 [ 2.313558] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:13:15.835503 [ 2.317551] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:13:15.847472 [ 2.321551] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:13:15.859468 [ 2.325551] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 18:13:15.859493 [ 2.329551] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 18:13:15.871473 [ 2.333551] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 18:13:15.871496 [ 2.337551] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 18:13:15.883482 [ 2.341551] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 18:13:15.895467 [ 2.345551] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 18:13:15.895494 [ 2.349552] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:13:15.907472 [ 2.353551] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 18:13:15.907494 [ 2.357551] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 18:13:15.919473 [ 2.361551] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 18:13:15.931468 [ 2.365551] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 18:13:15.931491 [ 2.369551] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 18:13:15.943470 [ 2.373551] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 18:13:15.943492 [ 2.377551] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 18:13:15.955465 [ 2.409551] Freeing SMP alternatives memory: 36K Jul 1 18:13:15.991457 [ 2.413551] pid_max: default: 40960 minimum: 320 Jul 1 18:13:15.991477 [ 2.425690] LSM: Security Framework initializing Jul 1 18:13:16.003460 [ 2.429592] landlock: Up and running. Jul 1 18:13:16.003479 [ 2.433551] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 18:13:16.015475 [ 2.437594] AppArmor: AppArmor initialized Jul 1 18:13:16.015495 [ 2.441552] TOMOYO Linux initialized Jul 1 18:13:16.027452 [ 2.445557] LSM support for eBPF active Jul 1 18:13:16.027472 [ 2.459581] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 18:13:16.051459 [ 2.465718] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 18:13:16.063477 [ 2.469737] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 18:13:16.075464 [ 2.473695] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 18:13:16.075491 [ 2.482573] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 18:13:16.087480 [ 2.485779] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:13:16.099480 [ 2.489552] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:13:16.111468 [ 2.493575] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:13:16.111493 [ 2.497551] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:13:16.123477 [ 2.501580] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:13:16.148128 [ 2.505551] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:13:16.148157 [ 2.509568] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 18:13:16.148195 [ 2.513552] ... version: 4 Jul 1 18:13:16.148207 [ 2.517551] ... bit width: 48 Jul 1 18:13:16.159469 [ 2.521551] ... generic registers: 4 Jul 1 18:13:16.159488 [ 2.525551] ... value mask: 0000ffffffffffff Jul 1 18:13:16.171470 [ 2.529551] ... max period: 00007fffffffffff Jul 1 18:13:16.171490 [ 2.533551] ... fixed-purpose events: 3 Jul 1 18:13:16.183465 [ 2.537551] ... event mask: 000000070000000f Jul 1 18:13:16.183486 [ 2.541744] signal: max sigframe size: 3632 Jul 1 18:13:16.183507 [ 2.545572] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 18:13:16.195478 [ 2.549575] rcu: Hierarchical SRCU implementation. Jul 1 18:13:16.207451 [ 2.553551] rcu: Max phase no-delay instances is 1000. Jul 1 18:13:16.207472 [ 2.561687] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 18:13:16.219471 [ 2.566197] smp: Bringing up secondary CPUs ... Jul 1 18:13:16.231440 [ 2.569697] x86: Booting SMP configuration: Jul 1 18:13:16.231460 [ 2.573554] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 18:13:16.291456 [ 2.633554] .... node #1, CPUs: #10 Jul 1 18:13:16.303435 [ 1.968102] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 18:13:16.315455 [ 2.737718] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 18:13:16.483440 [ 2.805553] .... node #0, CPUs: #20 Jul 1 18:13:16.495469 [ 2.806974] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:13:16.507477 [ 2.813554] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:13:16.531469 [ 2.817551] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:13:16.543458 [ 2.821711] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 18:13:16.567458 [ 2.837554] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 18:13:16.591492 [ 2.854210] smp: Brought up 2 nodes, 40 CPUs Jul 1 18:13:16.591512 [ 2.861553] smpboot: Max logical packages: 2 Jul 1 18:13:16.603476 [ 2.865552] smpboot: Total of 40 processors activated (176037.26 BogoMIPS) Jul 1 18:13:16.603500 [ 2.904536] node 0 deferred pages initialised in 28ms Jul 1 18:13:16.675481 [ 2.905567] node 1 deferred pages initialised in 32ms Jul 1 18:13:16.675503 [ 2.917617] devtmpfs: initialized Jul 1 18:13:16.675515 [ 2.921336] x86/mm: Memory block size: 128MB Jul 1 18:13:16.687476 [ 2.925088] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 18:13:16.699494 [ 2.925851] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 18:13:16.711496 [ 2.929845] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:13:16.723492 [ 2.933747] pinctrl core: initialized pinctrl subsystem Jul 1 18:13:16.723514 [ 2.939730] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:13:16.735485 [ 2.942999] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 18:13:16.747490 [ 2.946299] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 18:13:16.747517 [ 2.950301] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 18:13:16.759499 [ 2.953561] audit: initializing netlink subsys (disabled) Jul 1 18:13:16.771491 [ 2.957581] audit: type=2000 audit(1719857593.908:1): state=initialized audit_enabled=0 res=1 Jul 1 18:13:16.783487 [ 2.957763] thermal_sys: Registered thermal governor 'fair_share' Jul 1 18:13:16.783510 [ 2.961553] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 18:13:16.795492 [ 2.965551] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:13:16.795514 [ 2.969551] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:13:16.807491 [ 2.973552] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 18:13:16.807513 [ 2.977585] cpuidle: using governor ladder Jul 1 18:13:16.819496 [ 2.985568] cpuidle: using governor menu Jul 1 18:13:16.819516 [ 2.989578] Detected 1 PCC Subspaces Jul 1 18:13:16.819528 [ 2.993551] Registering PCC driver as Mailbox controller Jul 1 18:13:16.831502 [ 2.997588] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 18:13:16.843486 [ 3.001753] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 18:13:16.843514 [ 3.005552] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 18:13:16.855499 [ 3.009559] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 18:13:16.867506 [ 3.014275] PCI: Using configuration type 1 for base access Jul 1 18:13:16.879474 [ 3.019116] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 18:13:16.879497 [ 3.022870] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:13:16.891498 [ 3.033600] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 18:13:16.903497 [ 3.041561] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 18:13:16.915489 [ 3.045552] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 18:13:16.915512 [ 3.053551] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 18:13:16.927489 [ 3.061735] ACPI: Added _OSI(Module Device) Jul 1 18:13:16.927509 [ 3.065553] ACPI: Added _OSI(Processor Device) Jul 1 18:13:16.939491 [ 3.073551] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:13:16.939512 [ 3.077552] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:13:16.951446 [ 3.146974] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:13:17.023479 [ 3.161036] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:13:17.035442 [ 3.174573] ACPI: Dynamic OEM Table Load: Jul 1 18:13:17.143441 [ 3.211324] ACPI: Dynamic OEM Table Load: Jul 1 18:13:17.179455 [ 3.397290] ACPI: Interpreter enabled Jul 1 18:13:17.359459 [ 3.401576] ACPI: PM: (supports S0 S5) Jul 1 18:13:17.371496 [ 3.405551] ACPI: Using IOAPIC for interrupt routing Jul 1 18:13:17.371517 [ 3.413661] HEST: Table parsing has been initialized. Jul 1 18:13:17.383491 [ 3.417880] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 18:13:17.383517 [ 3.425555] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:13:17.395504 [ 3.437551] PCI: Using E820 reservations for host bridge windows Jul 1 18:13:17.407484 [ 3.446450] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 18:13:17.407505 [ 3.500518] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 18:13:17.467485 [ 3.509558] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:17.479500 [ 3.517651] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:17.491487 [ 3.526726] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:17.503490 [ 3.538303] PCI host bridge to bus 0000:00 Jul 1 18:13:17.503510 [ 3.541553] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 18:13:17.515490 [ 3.549552] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 18:13:17.515513 [ 3.557551] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 18:13:17.527496 [ 3.565551] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 18:13:17.539489 [ 3.573553] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 18:13:17.539512 [ 3.577552] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 18:13:17.551521 [ 3.589552] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 18:13:17.563527 [ 3.597551] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 18:13:17.563553 [ 3.605552] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 18:13:17.575497 [ 3.613551] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 18:13:17.587500 [ 3.621552] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 18:13:17.587522 [ 3.629577] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 18:13:17.599489 [ 3.633744] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.599511 [ 3.641572] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 18:13:17.611498 [ 3.649694] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.623488 [ 3.657575] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 18:13:17.623513 [ 3.665727] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.635494 [ 3.673572] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 18:13:17.647489 [ 3.681682] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.647511 [ 3.685572] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 18:13:17.659494 [ 3.693684] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.659515 [ 3.701572] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 18:13:17.671498 [ 3.709681] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.683490 [ 3.717572] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 18:13:17.683516 [ 3.725679] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.695495 [ 3.733572] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 18:13:17.707492 [ 3.741680] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 18:13:17.707513 [ 3.749572] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 18:13:17.719493 [ 3.757682] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 18:13:17.731481 [ 3.761691] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 18:13:17.731503 [ 3.769684] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 18:13:17.743486 [ 3.777571] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 18:13:17.743508 [ 3.781695] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 18:13:17.755489 [ 3.789652] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 18:13:17.755511 [ 3.797644] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 18:13:17.767494 [ 3.805672] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 18:13:17.779487 [ 3.809675] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 18:13:17.779510 [ 3.817589] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 18:13:17.791493 [ 3.825659] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 18:13:17.791515 [ 3.833858] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 18:13:17.803478 [ 3.837584] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 18:13:17.815478 [ 3.849742] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 18:13:17.815500 [ 3.853576] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 18:13:17.827471 [ 3.861566] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 18:13:17.827493 [ 3.869566] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 18:13:17.839472 [ 3.874395] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 18:13:17.839493 [ 3.881568] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 18:13:17.851472 [ 3.885566] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 18:13:17.863465 [ 3.893585] pci 0000:00:17.0: PME# supported from D3hot Jul 1 18:13:17.863487 [ 3.897828] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 18:13:17.875466 [ 3.901655] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:17.875489 [ 3.905630] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 18:13:17.887471 [ 3.909653] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 18:13:17.887501 [ 3.913675] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 18:13:17.899475 [ 3.917655] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 18:13:17.899497 [ 3.921672] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 18:13:17.911474 [ 3.925933] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 18:13:17.923467 [ 3.929571] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 18:13:17.923490 [ 3.933814] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 18:13:17.935472 [ 3.937586] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 18:13:17.935495 [ 3.941599] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 18:13:17.947471 [ 3.945659] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 18:13:17.959463 [ 3.949579] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 18:13:17.959486 [ 3.953754] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:13:17.971467 [ 3.957638] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 18:13:17.971490 [ 3.961552] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 18:13:17.983473 [ 3.965588] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 18:13:17.983495 [ 3.969593] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 18:13:17.995469 [ 3.973572] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 18:13:17.995491 [ 3.977715] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.007470 [ 3.981750] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:13:18.007491 [ 3.985553] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 18:13:18.019481 [ 3.989553] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 18:13:18.031466 [ 3.993629] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 18:13:18.031489 [ 3.997591] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 18:13:18.043469 [ 4.001775] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:13:18.043490 [ 4.005555] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 18:13:18.055474 [ 4.009590] pci_bus 0000:04: extended config space not accessible Jul 1 18:13:18.067477 [ 4.013586] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 18:13:18.067499 [ 4.017582] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 18:13:18.079469 [ 4.021570] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 18:13:18.079492 [ 4.025569] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 18:13:18.091472 [ 4.029624] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 18:13:18.103464 [ 4.033561] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 18:13:18.103486 [ 4.037707] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 18:13:18.103500 [ 4.041561] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 18:13:18.115475 [ 4.045554] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 18:13:18.127468 [ 4.050321] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 18:13:18.127490 [ 4.053554] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:18.139481 [ 4.057645] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:18.151472 [ 4.062688] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:18.163469 [ 4.065793] PCI host bridge to bus 0000:17 Jul 1 18:13:18.163489 [ 4.069553] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 18:13:18.175473 [ 4.073552] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 18:13:18.187470 [ 4.077551] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 18:13:18.187496 [ 4.081552] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 18:13:18.199477 [ 4.085570] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:18.199499 [ 4.089642] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.211476 [ 4.093694] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:13:18.223463 [ 4.097607] pci 0000:17:02.0: enabling Extended Tags Jul 1 18:13:18.223485 [ 4.101591] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.235465 [ 4.105669] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:13:18.235488 [ 4.109607] pci 0000:17:03.0: enabling Extended Tags Jul 1 18:13:18.247446 [ 4.113589] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.247469 [ 4.117667] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:18.259465 [ 4.121690] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:18.259487 [ 4.125673] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:18.271467 [ 4.129571] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 18:13:18.271489 [ 4.133688] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.283472 [ 4.137637] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.295467 [ 4.141645] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.295490 [ 4.145635] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.307469 [ 4.149635] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.307491 [ 4.153635] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.319473 [ 4.157638] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.319494 [ 4.161643] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.331473 [ 4.165637] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.343462 [ 4.169635] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 18:13:18.343485 [ 4.173647] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.355467 [ 4.177636] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.355489 [ 4.181635] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.367471 [ 4.185637] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.367493 [ 4.189675] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.379472 [ 4.193635] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.391465 [ 4.197636] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.391488 [ 4.201635] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.403471 [ 4.205641] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.403493 [ 4.209635] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 18:13:18.415470 [ 4.213648] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 18:13:18.415492 [ 4.217635] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 18:13:18.427472 [ 4.221636] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 18:13:18.427493 [ 4.225635] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 18:13:18.439473 [ 4.229638] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 18:13:18.451467 [ 4.233636] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 18:13:18.451489 [ 4.237641] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 18:13:18.463466 [ 4.241636] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 18:13:18.463488 [ 4.245635] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 18:13:18.475484 [ 4.249635] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 18:13:18.475505 [ 4.253636] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 18:13:18.487471 [ 4.257691] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 18:13:18.499465 [ 4.261583] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 18:13:18.499499 [ 4.265573] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 18:13:18.511478 [ 4.269573] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 18:13:18.523474 [ 4.273692] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.523496 [ 4.277745] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 18:13:18.535473 [ 4.281584] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 18:13:18.547476 [ 4.285574] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 18:13:18.547501 [ 4.289573] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 18:13:18.559523 [ 4.293676] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.571519 [ 4.297668] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 18:13:18.571539 [ 4.301556] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:13:18.583475 [ 4.305597] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 18:13:18.583496 [ 4.309553] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 18:13:18.595476 [ 4.313553] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:13:18.607473 [ 4.317592] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 18:13:18.607494 [ 4.321553] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 18:13:18.619475 [ 4.325553] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:13:18.631470 [ 4.329700] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 18:13:18.631492 [ 4.333554] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:18.643478 [ 4.337647] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:18.655470 [ 4.342687] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:18.667470 [ 4.345738] PCI host bridge to bus 0000:3a Jul 1 18:13:18.667489 [ 4.349552] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 18:13:18.679470 [ 4.353552] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 18:13:18.679496 [ 4.357551] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 18:13:18.691479 [ 4.361552] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 18:13:18.703467 [ 4.365569] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:18.703490 [ 4.369606] pci 0000:3a:00.0: enabling Extended Tags Jul 1 18:13:18.715473 [ 4.373588] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:18.715495 [ 4.377673] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:18.727469 [ 4.381692] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:18.727491 [ 4.385667] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:18.739474 [ 4.389570] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 18:13:18.751466 [ 4.393687] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 18:13:18.751489 [ 4.397656] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 18:13:18.763467 [ 4.401659] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 18:13:18.763489 [ 4.405653] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 18:13:18.775471 [ 4.409654] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 18:13:18.775493 [ 4.413665] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 18:13:18.787474 [ 4.417654] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 18:13:18.799466 [ 4.421653] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 18:13:18.799488 [ 4.425660] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 18:13:18.811467 [ 4.429654] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 18:13:18.811495 [ 4.433654] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 18:13:18.823468 [ 4.437655] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 18:13:18.823489 [ 4.441654] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 18:13:18.835472 [ 4.445663] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 18:13:18.847470 [ 4.449658] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 18:13:18.847492 [ 4.453656] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 18:13:18.859468 [ 4.457657] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 18:13:18.859490 [ 4.461697] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 18:13:18.871470 [ 4.465656] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 18:13:18.871491 [ 4.469658] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 18:13:18.883473 [ 4.473654] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 18:13:18.895465 [ 4.477662] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 18:13:18.895487 [ 4.481656] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 18:13:18.907467 [ 4.485654] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 18:13:18.907489 [ 4.489657] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 18:13:18.919470 [ 4.493656] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 18:13:18.919492 [ 4.497705] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 18:13:18.931473 [ 4.501554] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 18:13:18.943467 [ 4.505553] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:13:18.943494 [ 4.509664] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 18:13:18.955489 [ 4.513570] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:18.967469 [ 4.517647] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:18.967494 [ 4.522682] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:18.979475 [ 4.525756] PCI host bridge to bus 0000:5d Jul 1 18:13:18.991480 [ 4.529552] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 18:13:18.991504 [ 4.533552] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 18:13:19.003475 [ 4.537551] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 18:13:19.015471 [ 4.541552] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 18:13:19.015492 [ 4.545570] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:19.027469 [ 4.549607] pci 0000:5d:00.0: enabling Extended Tags Jul 1 18:13:19.027490 [ 4.553590] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.039470 [ 4.557677] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:13:19.039492 [ 4.561641] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.051472 [ 4.565664] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:19.063463 [ 4.569700] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:19.063485 [ 4.573670] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:19.075467 [ 4.577571] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 18:13:19.075489 [ 4.581694] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 18:13:19.087470 [ 4.585654] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 18:13:19.087492 [ 4.589658] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 18:13:19.099472 [ 4.593654] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 18:13:19.111464 [ 4.597657] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 18:13:19.111486 [ 4.601655] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 18:13:19.123475 [ 4.605648] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 18:13:19.123497 [ 4.609640] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 18:13:19.135471 [ 4.613639] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 18:13:19.135493 [ 4.617639] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 18:13:19.147470 [ 4.621681] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 18:13:19.147491 [ 4.625553] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 18:13:19.159475 [ 4.629553] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:13:19.171476 [ 4.633604] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 18:13:19.171498 [ 4.637572] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 18:13:19.183476 [ 4.641572] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 18:13:19.195467 [ 4.645571] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 18:13:19.195490 [ 4.649577] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 18:13:19.207467 [ 4.653723] pci 0000:65:00.0: supports D1 D2 Jul 1 18:13:19.207487 [ 4.657646] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 18:13:19.219469 [ 4.661557] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 18:13:19.219491 [ 4.665553] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 18:13:19.231474 [ 4.669554] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:13:19.243474 [ 4.673742] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 18:13:19.243497 [ 4.677555] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:19.255477 [ 4.689646] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:19.267471 [ 4.698696] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:19.279470 [ 4.705786] PCI host bridge to bus 0000:80 Jul 1 18:13:19.279490 [ 4.713553] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 18:13:19.291469 [ 4.717552] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 18:13:19.291494 [ 4.729551] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 18:13:19.303479 [ 4.737552] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 18:13:19.315469 [ 4.741569] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.315491 [ 4.749573] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 18:13:19.327475 [ 4.757695] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.339464 [ 4.765573] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 18:13:19.339490 [ 4.773686] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.351471 [ 4.781573] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 18:13:19.363464 [ 4.789685] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.363486 [ 4.793573] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 18:13:19.375473 [ 4.801684] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.375495 [ 4.809573] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 18:13:19.387473 [ 4.817686] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.399464 [ 4.825574] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 18:13:19.399489 [ 4.833723] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.411474 [ 4.841573] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 18:13:19.423467 [ 4.849685] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 18:13:19.423497 [ 4.857573] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 18:13:19.435476 [ 4.865694] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 18:13:19.435498 [ 4.869699] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 18:13:19.447470 [ 4.877675] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 18:13:19.459465 [ 4.885571] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 18:13:19.459487 [ 4.893696] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 18:13:19.471468 [ 4.897658] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 18:13:19.471490 [ 4.905642] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 18:13:19.483467 [ 4.913781] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 18:13:19.483490 [ 4.917554] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:19.495480 [ 4.929651] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:19.507471 [ 4.938699] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:19.519475 [ 4.945875] PCI host bridge to bus 0000:85 Jul 1 18:13:19.519494 [ 4.953553] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 18:13:19.531471 [ 4.961552] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 18:13:19.543470 [ 4.969551] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 18:13:19.543496 [ 4.977552] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 18:13:19.555502 [ 4.981571] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:19.555524 [ 4.989609] pci 0000:85:00.0: enabling Extended Tags Jul 1 18:13:19.567521 [ 4.997596] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.567543 [ 5.001684] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 18:13:19.579475 [ 5.009609] pci 0000:85:01.0: enabling Extended Tags Jul 1 18:13:19.579495 [ 5.013593] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.591474 [ 5.021687] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:13:19.603466 [ 5.029609] pci 0000:85:02.0: enabling Extended Tags Jul 1 18:13:19.603487 [ 5.033593] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.615467 [ 5.041680] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:13:19.615489 [ 5.049609] pci 0000:85:03.0: enabling Extended Tags Jul 1 18:13:19.627467 [ 5.053593] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:19.627489 [ 5.061682] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:19.639475 [ 5.065738] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:19.639497 [ 5.073676] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:19.651474 [ 5.081571] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 18:13:19.663465 [ 5.089694] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.663487 [ 5.093641] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.675488 [ 5.101639] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.675510 [ 5.109651] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.687478 [ 5.113638] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.687500 [ 5.121640] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.699473 [ 5.129639] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.711465 [ 5.133639] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.711487 [ 5.141641] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.723466 [ 5.149639] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 18:13:19.723488 [ 5.153645] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.735486 [ 5.161655] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.735508 [ 5.169638] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.747477 [ 5.177645] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.747498 [ 5.181640] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.759471 [ 5.189638] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.771466 [ 5.197638] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.771488 [ 5.201640] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.783470 [ 5.209638] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.783491 [ 5.217645] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 18:13:19.795469 [ 5.221652] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 18:13:19.795491 [ 5.229639] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 18:13:19.807472 [ 5.237640] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 18:13:19.819469 [ 5.241641] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 18:13:19.819492 [ 5.249642] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 18:13:19.831467 [ 5.257639] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 18:13:19.831490 [ 5.265643] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 18:13:19.843467 [ 5.269646] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 18:13:19.843489 [ 5.277639] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 18:13:19.855474 [ 5.285639] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 18:13:19.867478 [ 5.289639] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 18:13:19.867500 [ 5.297683] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 18:13:19.879479 [ 5.305555] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 18:13:19.879502 [ 5.309554] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:13:19.891475 [ 5.321597] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 18:13:19.903470 [ 5.325554] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 18:13:19.903494 [ 5.333553] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:13:19.915481 [ 5.341594] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 18:13:19.915502 [ 5.349554] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 18:13:19.927474 [ 5.357554] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:13:19.939477 [ 5.365597] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 18:13:19.939498 [ 5.373554] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 18:13:19.951475 [ 5.381553] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:13:19.963471 [ 5.389712] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 18:13:19.963494 [ 5.397554] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:19.975484 [ 5.405647] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:19.987470 [ 5.414693] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:19.999468 [ 5.425703] PCI host bridge to bus 0000:ae Jul 1 18:13:19.999488 [ 5.429552] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 18:13:20.011476 [ 5.437552] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 18:13:20.011501 [ 5.445551] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 18:13:20.023479 [ 5.453552] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 18:13:20.035473 [ 5.461570] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:20.035506 [ 5.465609] pci 0000:ae:00.0: enabling Extended Tags Jul 1 18:13:20.047468 [ 5.473592] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:20.047491 [ 5.477674] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:20.059467 [ 5.485699] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:20.059489 [ 5.493672] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:20.071482 [ 5.501571] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 18:13:20.083465 [ 5.505701] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 18:13:20.083487 [ 5.513662] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 18:13:20.095471 [ 5.521662] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 18:13:20.095493 [ 5.525662] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 18:13:20.107468 [ 5.533664] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 18:13:20.107490 [ 5.541664] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 18:13:20.119471 [ 5.549619] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 18:13:20.131463 [ 5.553661] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 18:13:20.131485 [ 5.557666] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 18:13:20.143467 [ 5.561666] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 18:13:20.143489 [ 5.565664] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 18:13:20.155467 [ 5.569662] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 18:13:20.155489 [ 5.573660] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 18:13:20.167470 [ 5.577661] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 18:13:20.179467 [ 5.581664] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 18:13:20.179490 [ 5.585660] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 18:13:20.191464 [ 5.589661] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 18:13:20.191487 [ 5.593674] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 18:13:20.203469 [ 5.597661] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 18:13:20.203491 [ 5.601660] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 18:13:20.215472 [ 5.605663] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 18:13:20.227470 [ 5.609661] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 18:13:20.227493 [ 5.613661] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 18:13:20.239467 [ 5.617662] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 18:13:20.239489 [ 5.621661] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 18:13:20.251467 [ 5.625671] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 18:13:20.251489 [ 5.629717] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 18:13:20.263471 [ 5.633554] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 18:13:20.263494 [ 5.637555] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:13:20.275477 [ 5.641673] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 18:13:20.287474 [ 5.645554] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:13:20.299466 [ 5.649648] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:13:20.299492 [ 5.654697] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:13:20.311477 [ 5.657829] PCI host bridge to bus 0000:d7 Jul 1 18:13:20.323479 [ 5.661553] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 18:13:20.323502 [ 5.665551] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 18:13:20.335474 [ 5.669551] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 18:13:20.347483 [ 5.673552] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 18:13:20.347504 [ 5.677571] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 18:13:20.359469 [ 5.681610] pci 0000:d7:00.0: enabling Extended Tags Jul 1 18:13:20.359490 [ 5.685595] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:20.371468 [ 5.689687] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 18:13:20.371490 [ 5.693610] pci 0000:d7:02.0: enabling Extended Tags Jul 1 18:13:20.383469 [ 5.697596] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:20.383492 [ 5.701680] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 18:13:20.395473 [ 5.705610] pci 0000:d7:03.0: enabling Extended Tags Jul 1 18:13:20.395493 [ 5.709594] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:13:20.407473 [ 5.713673] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 18:13:20.419469 [ 5.717706] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 18:13:20.419491 [ 5.721675] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 18:13:20.431470 [ 5.725571] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 18:13:20.431493 [ 5.729700] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 18:13:20.443469 [ 5.733672] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 18:13:20.443490 [ 5.737665] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 18:13:20.455473 [ 5.741659] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 18:13:20.467464 [ 5.745665] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 18:13:20.467487 [ 5.749657] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 18:13:20.479472 [ 5.753640] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 18:13:20.479494 [ 5.757644] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 18:13:20.491468 [ 5.761644] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 18:13:20.491490 [ 5.765646] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 18:13:20.503473 [ 5.769680] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 18:13:20.503494 [ 5.773603] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 18:13:20.515474 [ 5.777558] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 18:13:20.527466 [ 5.781554] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:13:20.527493 [ 5.785637] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 18:13:20.539474 [ 5.789554] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 18:13:20.551465 [ 5.793554] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:13:20.551492 [ 5.797847] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 18:13:20.563472 [ 5.801601] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 18:13:20.563494 [ 5.805599] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 18:13:20.575474 [ 5.809599] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 18:13:20.587468 [ 5.813599] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 18:13:20.587491 [ 5.817601] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 18:13:20.599478 [ 5.821599] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 18:13:20.599501 [ 5.825599] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 18:13:20.611469 [ 5.829807] iommu: Default domain type: Translated Jul 1 18:13:20.611490 [ 5.833552] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 18:13:20.623472 [ 5.837683] pps_core: LinuxPPS API ver. 1 registered Jul 1 18:13:20.623494 [ 5.841551] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 18:13:20.635480 [ 5.845553] PTP clock support registered Jul 1 18:13:20.647478 [ 5.849579] EDAC MC: Ver: 3.0.0 Jul 1 18:13:20.647505 [ 5.853556] Registered efivars operations Jul 1 18:13:20.647519 [ 5.857797] NetLabel: Initializing Jul 1 18:13:20.659536 [ 5.861552] NetLabel: domain hash size = 128 Jul 1 18:13:20.659557 [ 5.865551] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 18:13:20.671528 [ 5.869571] NetLabel: unlabeled traffic allowed by default Jul 1 18:13:20.671551 [ 5.873551] PCI: Using ACPI for IRQ routing Jul 1 18:13:20.671564 [ 5.881565] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 18:13:20.683522 [ 5.885550] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 18:13:20.695539 [ 5.885550] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 18:13:20.707525 [ 5.885585] vgaarb: loaded Jul 1 18:13:20.707543 [ 5.890590] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 18:13:20.719526 [ 5.893550] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 18:13:20.719548 [ 5.905621] clocksource: Switched to clocksource tsc-early Jul 1 18:13:20.731534 [ 5.911944] VFS: Disk quotas dquot_6.6.0 Jul 1 18:13:20.731553 [ 5.916373] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 18:13:20.743540 [ 5.924286] AppArmor: AppArmor Filesystem Enabled Jul 1 18:13:20.743560 [ 5.929544] pnp: PnP ACPI init Jul 1 18:13:20.755531 [ 5.933706] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 18:13:20.755553 [ 5.940305] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 18:13:20.767538 [ 5.946903] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 18:13:20.767560 [ 5.953499] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 18:13:20.779540 [ 5.960095] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 18:13:20.791531 [ 5.966691] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 18:13:20.791554 [ 5.973287] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 18:13:20.803534 [ 5.981044] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 18:13:20.803557 [ 5.988412] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 18:13:20.815540 [ 5.995782] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 18:13:20.827533 [ 6.003151] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 18:13:20.827556 [ 6.010521] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 18:13:20.839523 [ 6.017892] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 18:13:20.839546 [ 6.025899] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 18:13:20.851523 [ 6.033274] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 18:13:20.863524 [ 6.040643] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 18:13:20.863546 [ 6.048012] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 18:13:20.875534 [ 6.055381] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 18:13:20.887525 [ 6.062750] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 18:13:20.887548 [ 6.070121] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 18:13:20.899523 [ 6.077490] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 18:13:20.899545 [ 6.085145] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 18:13:20.911522 [ 6.092335] pnp: PnP ACPI: found 6 devices Jul 1 18:13:20.911541 [ 6.103068] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 18:13:20.935529 [ 6.112980] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 18:13:20.935550 [ 6.119713] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 18:13:20.947528 [ 6.127593] NET: Registered PF_INET protocol family Jul 1 18:13:20.947550 [ 6.133642] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:13:20.959529 [ 6.146394] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 18:13:20.971548 [ 6.156280] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 18:13:20.983528 [ 6.165567] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:13:20.995531 [ 6.175516] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:13:21.007527 [ 6.184099] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 18:13:21.007550 [ 6.191865] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 18:13:21.019528 [ 6.200635] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 18:13:21.031528 [ 6.208594] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 18:13:21.031554 [ 6.217000] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 18:13:21.043531 [ 6.223311] NET: Registered PF_XDP protocol family Jul 1 18:13:21.043552 [ 6.228670] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 18:13:21.055505 [ 6.237776] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 18:13:21.067478 [ 6.250565] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 18:13:21.079481 [ 6.262297] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:13:21.091477 [ 6.274118] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:13:21.103479 [ 6.285940] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 18:13:21.115471 [ 6.293601] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:13:21.127473 [ 6.307550] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:13:21.139476 [ 6.317050] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 18:13:21.139498 [ 6.323936] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 18:13:21.164957 [ 6.336918] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 18:13:21.165004 [ 6.345852] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:13:21.175469 [ 6.351382] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 18:13:21.175491 [ 6.358182] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 18:13:21.187471 [ 6.365749] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:13:21.199473 [ 6.375162] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:13:21.199494 [ 6.380693] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 18:13:21.211471 [ 6.387489] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 18:13:21.211494 [ 6.395061] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 18:13:21.223469 [ 6.400603] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 18:13:21.223492 [ 6.408187] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:13:21.235470 [ 6.414018] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 18:13:21.247469 [ 6.421599] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 18:13:21.247492 [ 6.428484] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 18:13:21.259469 [ 6.435368] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 18:13:21.259491 [ 6.442243] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 18:13:21.271484 [ 6.449128] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 18:13:21.271506 [ 6.456012] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 18:13:21.283481 [ 6.463672] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 18:13:21.295468 [ 6.471429] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 18:13:21.295492 [ 6.479184] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 18:13:21.307475 [ 6.486939] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 18:13:21.319490 [ 6.495471] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 18:13:21.319511 [ 6.501679] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 18:13:21.331535 [ 6.508660] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 18:13:21.343532 [ 6.517472] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 18:13:21.343554 [ 6.523680] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 18:13:21.355535 [ 6.530662] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 18:13:21.355558 [ 6.537645] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 18:13:21.367537 [ 6.544702] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 18:13:21.379532 [ 6.554095] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 18:13:21.379559 [ 6.563502] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 18:13:21.391539 [ 6.570390] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 18:13:21.403536 [ 6.577275] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 18:13:21.403557 [ 6.582820] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:13:21.415540 [ 6.592231] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 18:13:21.415562 [ 6.598052] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 18:13:21.427536 [ 6.604848] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 18:13:21.427559 [ 6.612406] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:13:21.439547 [ 6.621817] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 18:13:21.451549 [ 6.627638] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 18:13:21.451571 [ 6.634436] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 18:13:21.463540 [ 6.642005] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:13:21.475539 [ 6.651410] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 18:13:21.475561 [ 6.658296] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 18:13:21.487538 [ 6.665954] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 18:13:21.499539 [ 6.674390] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 18:13:21.499564 [ 6.683213] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 18:13:21.511531 [ 6.689420] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 18:13:21.511554 [ 6.696401] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 18:13:21.523527 [ 6.705221] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 18:13:21.535526 [ 6.711431] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 18:13:21.535549 [ 6.718412] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 18:13:21.547537 [ 6.727246] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 18:13:21.559543 [ 6.733078] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 18:13:21.559566 [ 6.740647] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:13:21.571546 [ 6.750050] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 18:13:21.583525 [ 6.756938] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 18:13:21.583549 [ 6.764596] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 18:13:21.595536 [ 6.773028] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 18:13:21.595558 [ 6.780011] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 18:13:21.607540 [ 6.788839] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 18:13:21.619528 [ 6.794661] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 18:13:21.619551 [ 6.802230] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:13:21.631535 [ 6.811635] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 18:13:21.643568 [ 6.817455] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 18:13:21.643591 [ 6.824254] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 18:13:21.655531 [ 6.831823] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:13:21.667530 [ 6.841236] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 18:13:21.667553 [ 6.848123] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 18:13:21.679533 [ 6.855782] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 18:13:21.679559 [ 6.864217] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 18:13:21.691527 [ 6.871200] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 18:13:21.703552 [ 6.880019] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 18:13:21.703573 [ 6.886228] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 18:13:21.715561 [ 6.893208] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 18:13:21.727483 [ 6.902040] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 18:13:21.727506 [ 6.908924] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 18:13:21.739485 [ 6.916582] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 18:13:21.751467 [ 6.925027] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 18:13:21.751494 [ 6.934429] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 18:13:21.763500 [ 6.943830] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 18:13:21.775490 [ 6.953230] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 18:13:21.787484 [ 6.962637] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 18:13:21.787506 [ 6.969522] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 18:13:21.799472 [ 6.976406] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:21.799494 [ 6.983487] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:21.811477 [ 6.990955] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:21.823473 [ 6.998033] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:21.823496 [ 7.005500] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 18:13:21.835475 [ 7.012386] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 18:13:21.835497 [ 7.019270] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:21.847475 [ 7.026348] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:21.859469 [ 7.033815] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:21.859491 [ 7.040893] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:21.871473 [ 7.048359] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 18:13:21.871494 [ 7.054190] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 18:13:21.883471 [ 7.061758] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:13:21.895470 [ 7.071171] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 18:13:21.895499 [ 7.077000] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 18:13:21.907472 [ 7.084569] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:13:21.919469 [ 7.093983] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 18:13:21.919491 [ 7.099803] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 18:13:21.931478 [ 7.106601] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 18:13:21.931502 [ 7.114170] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:13:21.943477 [ 7.123573] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 18:13:21.955469 [ 7.129394] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 18:13:21.955491 [ 7.136189] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 18:13:21.967471 [ 7.143749] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:13:21.979494 [ 7.153162] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 18:13:21.979517 [ 7.160045] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 18:13:21.991470 [ 7.167697] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 18:13:22.003465 [ 7.176131] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 18:13:22.003488 [ 7.183114] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 18:13:22.015467 [ 7.191935] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 18:13:22.015489 [ 7.198917] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 18:13:22.027487 [ 7.207736] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 18:13:22.039477 [ 7.213944] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 18:13:22.039500 [ 7.220925] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 18:13:22.051491 [ 7.229745] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 18:13:22.063477 [ 7.235954] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 18:13:22.063500 [ 7.242937] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 18:13:22.075473 [ 7.251770] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 18:13:22.075494 [ 7.257599] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 18:13:22.087462 [ 7.265168] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:13:22.099473 [ 7.274581] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 18:13:22.099495 [ 7.281465] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 18:13:22.111474 [ 7.289116] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 18:13:22.123503 [ 7.297549] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 18:13:22.123525 [ 7.304531] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 18:13:22.135536 [ 7.313356] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 18:13:22.147584 [ 7.322758] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 18:13:22.159540 [ 7.332163] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 18:13:22.159563 [ 7.339048] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:22.171556 [ 7.346126] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:22.171579 [ 7.353593] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 18:13:22.183565 [ 7.360477] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 18:13:22.195527 [ 7.367556] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 18:13:22.195551 [ 7.375022] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 18:13:22.207562 [ 7.380577] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 18:13:22.207592 [ 7.386397] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 18:13:22.219544 [ 7.393965] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:13:22.231573 [ 7.403377] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 18:13:22.231595 [ 7.409198] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 18:13:22.243526 [ 7.415995] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 18:13:22.243549 [ 7.423562] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:13:22.255534 [ 7.432974] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 18:13:22.267525 [ 7.439860] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 18:13:22.267549 [ 7.447521] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 18:13:22.279552 [ 7.455955] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 18:13:22.279573 [ 7.462938] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 18:13:22.291571 [ 7.471756] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 18:13:22.303528 [ 7.477966] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 18:13:22.303550 [ 7.484949] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 18:13:22.315536 [ 7.494075] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.327527 [ 7.501989] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.327551 [ 7.509893] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.339578 [ 7.517801] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.351540 [ 7.525713] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.351564 [ 7.533611] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 18:13:22.363534 [ 7.541482] PCI: CLS 64 bytes, default 64 Jul 1 18:13:22.363554 [ 7.546032] Trying to unpack rootfs image as initramfs... Jul 1 18:13:22.375534 [ 7.546079] DMAR: No SATC found Jul 1 18:13:22.375553 [ 7.555542] DMAR: dmar6: Using Queued invalidation Jul 1 18:13:22.387529 [ 7.560883] DMAR: dmar5: Using Queued invalidation Jul 1 18:13:22.387550 [ 7.566224] DMAR: dmar4: Using Queued invalidation Jul 1 18:13:22.399575 [ 7.571565] DMAR: dmar3: Using Queued invalidation Jul 1 18:13:22.399596 [ 7.576914] DMAR: dmar2: Using Queued invalidation Jul 1 18:13:22.399609 [ 7.582255] DMAR: dmar1: Using Queued invalidation Jul 1 18:13:22.411538 [ 7.587595] DMAR: dmar0: Using Queued invalidation Jul 1 18:13:22.411558 [ 7.592937] DMAR: dmar7: Using Queued invalidation Jul 1 18:13:22.423529 [ 7.598438] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 18:13:22.423550 [ 7.604107] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 18:13:22.435530 [ 7.609781] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 18:13:22.435551 [ 7.616853] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 18:13:22.447556 [ 7.623172] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 18:13:22.447576 [ 7.628837] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 18:13:22.459554 [ 7.634501] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 18:13:22.459575 [ 7.640227] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 18:13:22.471521 [ 7.645895] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 18:13:22.471542 [ 7.653618] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 18:13:22.483505 [ 7.659282] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 18:13:22.483525 [ 7.664947] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 18:13:22.495528 [ 7.671905] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 18:13:22.495550 [ 7.678264] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 18:13:22.507580 [ 7.684025] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 18:13:22.507608 [ 7.689787] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 18:13:22.519527 [ 7.695545] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 18:13:22.519548 [ 7.702986] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 18:13:22.531532 [ 7.708754] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 18:13:22.543521 [ 7.714514] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 18:13:22.543544 [ 7.720272] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 18:13:22.543558 [ 7.726033] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 18:13:22.555556 [ 7.731790] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 18:13:22.555576 [ 7.737545] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 18:13:22.567565 [ 7.743304] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 18:13:22.567585 [ 7.752066] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 18:13:22.579527 [ 7.757831] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 18:13:22.591535 [ 7.763590] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 18:13:22.591557 [ 7.769349] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 18:13:22.603525 [ 7.775107] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 18:13:22.603546 [ 7.780863] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 18:13:22.615569 [ 7.786619] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 18:13:22.615590 [ 7.792380] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 18:13:22.615604 [ 7.798140] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 18:13:22.627546 [ 7.803897] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 18:13:22.627567 [ 7.809647] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 18:13:22.639529 [ 7.815416] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 18:13:22.639550 [ 7.821174] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 18:13:22.651531 [ 7.826956] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 18:13:22.651552 [ 7.832717] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 18:13:22.663539 [ 7.838479] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 18:13:22.663560 [ 7.844289] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 18:13:22.675574 [ 7.850045] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 18:13:22.675595 [ 7.855802] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 18:13:22.687528 [ 7.861634] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 18:13:22.687549 [ 7.867398] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 18:13:22.699531 [ 7.873157] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 18:13:22.699552 [ 7.879021] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 18:13:22.711530 [ 7.884781] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 18:13:22.711551 [ 7.890543] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 18:13:22.723536 [ 7.896305] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 18:13:22.723557 [ 7.899236] Freeing initrd memory: 40336K Jul 1 18:13:22.735546 [ 7.902038] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 18:13:22.735567 [ 7.912227] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 18:13:22.747525 [ 7.917957] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 18:13:22.747547 [ 7.923720] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 18:13:22.747561 [ 7.929477] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 18:13:22.759535 [ 7.935234] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 18:13:22.759556 [ 7.941201] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 18:13:22.771532 [ 7.946961] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 18:13:22.771552 [ 7.952720] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 18:13:22.783578 [ 7.958479] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 18:13:22.783598 [ 7.964238] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 18:13:22.795532 [ 7.969998] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 18:13:22.795553 [ 7.975760] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 18:13:22.807535 [ 7.981523] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 18:13:22.807556 [ 7.987332] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 18:13:22.819528 [ 7.993091] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 18:13:22.819548 [ 7.999059] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 18:13:22.831556 [ 8.004819] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 18:13:22.831577 [ 8.010580] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 18:13:22.843552 [ 8.016343] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 18:13:22.843573 [ 8.022104] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 18:13:22.855528 [ 8.027865] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 18:13:22.855549 [ 8.033625] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 18:13:22.867527 [ 8.039387] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 18:13:22.867548 [ 8.045199] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 18:13:22.879523 [ 8.050960] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 18:13:22.879544 [ 8.056824] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 18:13:22.891573 [ 8.062587] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 18:13:22.891594 [ 8.068349] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 18:13:22.903522 [ 8.074110] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 18:13:22.903543 [ 8.080051] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 18:13:22.915524 [ 8.085816] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 18:13:22.915546 [ 8.091581] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 18:13:22.915559 [ 8.097344] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 18:13:22.927532 [ 8.103107] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 18:13:22.927552 [ 8.108869] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 18:13:22.939552 [ 8.114631] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 18:13:22.939573 [ 8.120389] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 18:13:22.951567 [ 8.126148] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 18:13:22.951588 [ 8.131906] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 18:13:22.963532 [ 8.137653] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 18:13:22.963553 [ 8.143409] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 18:13:22.975531 [ 8.149172] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 18:13:22.975552 [ 8.154930] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 18:13:22.987531 [ 8.160689] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 18:13:22.987552 [ 8.166446] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 18:13:22.999569 [ 8.172206] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 18:13:22.999590 [ 8.177964] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 18:13:23.011545 [ 8.183722] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 18:13:23.011567 [ 8.189470] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 18:13:23.023526 [ 8.195231] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 18:13:23.023547 [ 8.200990] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 18:13:23.035528 [ 8.206747] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 18:13:23.035550 [ 8.212505] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 18:13:23.047531 [ 8.218262] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 18:13:23.047553 [ 8.224009] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 18:13:23.059575 [ 8.229765] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 18:13:23.059597 [ 8.235524] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 18:13:23.071520 [ 8.241281] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 18:13:23.071542 [ 8.247037] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 18:13:23.071556 [ 8.252796] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 18:13:23.083541 [ 8.258553] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 18:13:23.083561 [ 8.264310] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 18:13:23.095542 [ 8.270060] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 18:13:23.095564 [ 8.275817] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 18:13:23.107569 [ 8.281574] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 18:13:23.107590 [ 8.287326] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 18:13:23.119547 [ 8.293084] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 18:13:23.119567 [ 8.298841] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 18:13:23.131532 [ 8.304604] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 18:13:23.131552 [ 8.310362] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 18:13:23.143547 [ 8.316127] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 18:13:23.143568 [ 8.321883] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 18:13:23.155558 [ 8.327640] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 18:13:23.155579 [ 8.333445] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 18:13:23.167587 [ 8.339215] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 18:13:23.167608 [ 8.344999] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 18:13:23.179541 [ 8.350810] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 18:13:23.179562 [ 8.356582] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 18:13:23.191526 [ 8.362344] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 18:13:23.191547 [ 8.368104] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 18:13:23.203545 [ 8.373861] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 18:13:23.203566 [ 8.379609] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 18:13:23.215565 [ 8.385395] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 18:13:23.215586 [ 8.391154] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 18:13:23.227560 [ 8.396918] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 18:13:23.227583 [ 8.402678] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 18:13:23.227597 [ 8.408535] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 18:13:23.239528 [ 8.414600] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 18:13:23.239549 [ 8.420469] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 18:13:23.251529 [ 8.426336] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 18:13:23.251550 [ 8.432205] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 18:13:23.263531 [ 8.438075] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 18:13:23.263552 [ 8.443942] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 18:13:23.275578 [ 8.449812] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 18:13:23.275598 [ 8.455679] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 18:13:23.287528 [ 8.461588] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 18:13:23.287549 [ 8.467456] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 18:13:23.299532 [ 8.473519] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 18:13:23.299553 [ 8.479389] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 18:13:23.311530 [ 8.485261] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 18:13:23.311551 [ 8.491132] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 18:13:23.323597 [ 8.497001] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 18:13:23.323618 [ 8.502871] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 18:13:23.335616 [ 8.508741] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 18:13:23.335637 [ 8.514609] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 18:13:23.347592 [ 8.520516] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 18:13:23.347613 [ 8.526389] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 18:13:23.359526 [ 8.532350] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 18:13:23.359547 [ 8.538219] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 18:13:23.371530 [ 8.544091] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 18:13:23.371551 [ 8.549968] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 18:13:23.383576 [ 8.556007] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 18:13:23.383597 [ 8.561887] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 18:13:23.395544 [ 8.567751] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 18:13:23.395566 [ 8.573622] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 18:13:23.407530 [ 8.579494] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 18:13:23.407551 [ 8.585354] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 18:13:23.419532 [ 8.591226] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 18:13:23.419553 [ 8.597072] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 18:13:23.431527 [ 8.602931] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 18:13:23.431549 [ 8.608787] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 18:13:23.443552 [ 8.614639] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 18:13:23.443573 [ 8.620492] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 18:13:23.455589 [ 8.626347] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 18:13:23.455611 [ 8.632202] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 18:13:23.467533 [ 8.638055] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 18:13:23.467554 [ 8.643916] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 18:13:23.479526 [ 8.649773] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 18:13:23.479547 [ 8.655629] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 18:13:23.491566 [ 8.661483] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 18:13:23.491587 [ 8.667336] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 18:13:23.503613 [ 8.673188] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 18:13:23.503635 [ 8.679042] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 18:13:23.515528 [ 8.684888] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 18:13:23.515550 [ 8.690741] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 18:13:23.527540 [ 8.696597] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 18:13:23.527562 [ 8.702452] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 18:13:23.539540 [ 8.708307] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 18:13:23.539562 [ 8.714161] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 18:13:23.539576 [ 8.720015] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 18:13:23.551580 [ 8.725869] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 18:13:23.551601 [ 8.731727] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 18:13:23.563531 [ 8.737584] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 18:13:23.563552 [ 8.743442] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 18:13:23.575565 [ 8.749297] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 18:13:23.575586 [ 8.755150] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 18:13:23.587562 [ 8.761003] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 18:13:23.587583 [ 8.766875] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 18:13:23.599549 [ 8.772729] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 18:13:23.599570 [ 8.778586] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 18:13:23.611564 [ 8.784440] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 18:13:23.611585 [ 8.790298] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 18:13:23.623532 [ 8.796152] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 18:13:23.623554 [ 8.802006] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 18:13:23.635581 [ 8.807861] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 18:13:23.635602 [ 8.813775] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 18:13:23.647528 [ 8.819652] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 18:13:23.647549 [ 8.825530] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 18:13:23.659543 [ 8.831436] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 18:13:23.659565 [ 8.837313] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 18:13:23.671481 [ 8.893617] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 18:13:23.731548 [ 8.900799] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 18:13:23.731571 [ 8.907975] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 18:13:23.743576 [ 8.917895] Initialise system trusted keyrings Jul 1 18:13:23.743595 [ 8.922856] Key type blacklist registered Jul 1 18:13:23.755533 [ 8.927416] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 18:13:23.755556 [ 8.936540] zbud: loaded Jul 1 18:13:23.767500 [ 8.939711] integrity: Platform Keyring initialized Jul 1 18:13:23.767521 [ 8.945150] integrity: Machine keyring initialized Jul 1 18:13:23.779531 [ 8.950487] Key type asymmetric registered Jul 1 18:13:23.779551 [ 8.955050] Asymmetric key parser 'x509' registered Jul 1 18:13:23.791481 [ 8.967216] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 18:13:23.803634 [ 8.973642] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 18:13:23.803660 [ 8.981930] io scheduler mq-deadline registered Jul 1 18:13:23.815523 [ 8.988571] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 18:13:23.815546 [ 8.995016] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 18:13:23.839527 [ 9.010307] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 18:13:23.839549 [ 9.016788] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 18:13:23.851563 [ 9.023201] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 18:13:23.851585 [ 9.029690] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 18:13:23.863546 [ 9.036179] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 18:13:23.863568 [ 9.042649] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 18:13:23.875529 [ 9.049078] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 18:13:23.887526 [ 9.055542] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 18:13:23.887549 [ 9.061778] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:23.911576 [ 9.079679] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 18:13:23.911599 [ 9.086151] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 18:13:23.923525 [ 9.092382] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:23.935533 [ 9.110302] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 18:13:23.947536 [ 9.116778] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 18:13:23.947558 [ 9.123240] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 18:13:23.959549 [ 9.129710] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 18:13:23.959571 [ 9.136157] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 18:13:23.971556 [ 9.142633] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 18:13:23.971578 [ 9.149303] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 18:13:23.983527 [ 9.155822] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 18:13:23.983548 [ 9.162060] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.007531 [ 9.180082] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 18:13:24.007553 [ 9.186582] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 18:13:24.019584 [ 9.192814] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.031541 [ 9.210797] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 18:13:24.043530 [ 9.217306] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 18:13:24.055534 [ 9.223538] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.067555 [ 9.241540] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 18:13:24.079563 [ 9.248028] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 18:13:24.079585 [ 9.254261] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.103523 [ 9.272261] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 18:13:24.103546 [ 9.278759] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 18:13:24.115527 [ 9.285273] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 18:13:24.115550 [ 9.291777] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 18:13:24.127571 [ 9.298253] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 18:13:24.127593 [ 9.304761] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 18:13:24.139539 [ 9.310995] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.151541 [ 9.328975] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 18:13:24.163531 [ 9.335474] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 18:13:24.163553 [ 9.341710] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 18:13:24.187580 [ 9.359781] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 18:13:24.199474 [ 9.367407] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 18:13:24.199496 [ 9.377802] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 18:13:24.211537 [ 9.386145] pstore: Registered erst as persistent store backend Jul 1 18:13:24.223527 [ 9.392923] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 18:13:24.223550 [ 9.400145] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 18:13:24.235541 [ 9.410076] Linux agpgart interface v0.103 Jul 1 18:13:24.247529 [ 9.419246] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 18:13:24.247553 [ 9.447085] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 18:13:24.283486 [ 9.461778] i8042: PNP: No PS/2 controller found. Jul 1 18:13:24.295577 [ 9.467124] mousedev: PS/2 mouse device common for all mice Jul 1 18:13:24.295598 [ 9.473358] rtc_cmos 00:00: RTC can wake from S4 Jul 1 18:13:24.307528 [ 9.478943] rtc_cmos 00:00: registered as rtc0 Jul 1 18:13:24.307549 [ 9.483968] rtc_cmos 00:00: setting system clock to 2024-07-01T18:13:24 UTC (1719857604) Jul 1 18:13:24.319550 [ 9.493009] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 18:13:24.331517 [ 9.502886] intel_pstate: Intel P-state driver initializing Jul 1 18:13:24.331538 [ 9.522029] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 18:13:24.355563 [ 9.529306] efifb: probing for efifb Jul 1 18:13:24.355582 [ 9.533306] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 18:13:24.367537 [ 9.540580] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 18:13:24.379525 [ 9.547272] efifb: scrolling: redraw Jul 1 18:13:24.379544 [ 9.551255] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 18:13:24.379559 [ 9.568894] Console: switching to colour frame buffer device 128x48 Jul 1 18:13:24.415519 [ 9.587153] fb0: EFI VGA frame buffer device Jul 1 18:13:24.415540 [ 9.604232] NET: Registered PF_INET6 protocol family Jul 1 18:13:24.439520 [ 9.619646] Segment Routing with IPv6 Jul 1 18:13:24.451543 [ 9.623739] In-situ OAM (IOAM) with IPv6 Jul 1 18:13:24.451570 [ 9.628156] mip6: Mobile IPv6 Jul 1 18:13:24.463564 [ 9.631461] NET: Registered PF_PACKET protocol family Jul 1 18:13:24.463586 [ 9.637168] mpls_gso: MPLS GSO support Jul 1 18:13:24.463599 [ 9.650610] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Jul 1 18:13:24.487543 [ 9.658533] microcode: Microcode Update Driver: v2.2. Jul 1 18:13:24.487564 [ 9.659549] resctrl: MB allocation detected Jul 1 18:13:24.499552 [ 9.669849] IPI shorthand broadcast: enabled Jul 1 18:13:24.499572 [ 9.674628] sched_clock: Marking stable (7710501472, 1964102098)->(11011844293, -1337240723) Jul 1 18:13:24.511566 [ 9.685881] registered taskstats version 1 Jul 1 18:13:24.523486 [ 9.690461] Loading compiled-in X.509 certificates Jul 1 18:13:24.523508 [ 9.721817] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 18:13:24.559508 [ 9.731528] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 18:13:24.571498 [ 9.749419] zswap: loaded using pool lzo/zbud Jul 1 18:13:24.583526 [ 9.754875] Key type .fscrypt registered Jul 1 18:13:24.583545 [ 9.759247] Key type fscrypt-provisioning registered Jul 1 18:13:24.595516 [ 9.765325] pstore: Using crash dump compression: deflate Jul 1 18:13:24.595538 [ 9.779610] Key type encrypted registered Jul 1 18:13:24.607441 [ 9.784083] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 18:13:24.619545 [ 9.791591] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:13:24.631542 [ 9.797639] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 18:13:24.631572 [ 9.808092] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:13:24.643528 [ 9.814128] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 18:13:24.655530 [ 9.824590] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:13:24.655552 [ 9.830619] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 18:13:24.667536 [ 9.842630] integrity: Loading X.509 certificate: UEFI:db Jul 1 18:13:24.679587 [ 9.848653] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 18:13:24.691518 [ 9.862078] ima: Allocated hash algorithm: sha256 Jul 1 18:13:24.691538 [ 9.910102] ima: No architecture policies found Jul 1 18:13:24.739527 [ 9.915177] evm: Initialising EVM extended attributes: Jul 1 18:13:24.751528 [ 9.920168] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jul 1 18:13:24.751551 [ 9.920899] evm: security.selinux Jul 1 18:13:24.763525 [ 9.927833] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jul 1 18:13:24.775527 [ 9.931502] evm: security.SMACK64 (disabled) Jul 1 18:13:24.775548 [ 9.947438] evm: security.SMACK64EXEC (disabled) Jul 1 18:13:24.775561 [ 9.952595] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 18:13:24.787562 [ 9.958234] evm: security.SMACK64MMAP (disabled) Jul 1 18:13:24.787583 [ 9.963390] evm: security.apparmor Jul 1 18:13:24.799523 [ 9.967188] evm: security.ima Jul 1 18:13:24.799542 [ 9.970505] evm: security.capability Jul 1 18:13:24.799554 [ 9.974499] evm: HMAC attrs: 0x1 Jul 1 18:13:24.811437 [ 9.978154] clocksource: Switched to clocksource tsc Jul 1 18:13:24.811459 [ 10.097291] clk: Disabling unused clocks Jul 1 18:13:24.931463 [ 10.103740] Freeing unused decrypted memory: 2036K Jul 1 18:13:24.931484 [ 10.110230] Freeing unused kernel image (initmem) memory: 2796K Jul 1 18:13:24.943467 [ 10.116989] Write protecting the kernel read-only data: 26624k Jul 1 18:13:24.955511 [ 10.124582] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 18:13:24.955535 [ 10.132532] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 18:13:24.967458 [ 10.192519] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:13:25.027479 [ 10.199712] x86/mm: Checking user space page tables Jul 1 18:13:25.039410 [ 10.251218] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:13:25.087544 [ 10.258412] Run /init as init process Jul 1 18:13:25.087563 Loading, please wait... Jul 1 18:13:25.099507 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 18:13:25.135469 [ 10.566831] dca service started, version 1.12.1 Jul 1 18:13:25.399594 [ 10.572393] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Jul 1 18:13:25.411581 [ 10.579298] lpc_ich 0000:00:1f.0: No MFD cells added Jul 1 18:13:25.411602 [ 10.587457] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Jul 1 18:13:25.423595 [ 10.594589] i801_smbus 0000:00:1f.4: SPD Write Disable is set Jul 1 18:13:25.423618 [ 10.601048] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jul 1 18:13:25.435593 [ 10.608856] i2c i2c-0: 2/24 memory slots populated (from DMI) Jul 1 18:13:25.447584 [ 10.615285] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jul 1 18:13:25.459573 [ 10.627244] SCSI subsystem initialized Jul 1 18:13:25.459593 [ 10.631734] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:13:25.471555 [ 10.637773] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:13:25.471578 [ 10.645036] ACPI: bus type USB registered Jul 1 18:13:25.483542 [ 10.649572] usbcore: registered new interface driver usbfs Jul 1 18:13:25.483564 [ 10.655715] usbcore: registered new interface driver hub Jul 1 18:13:25.495530 [ 10.660612] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 18:13:25.507536 [ 10.661703] usbcore: registered new device driver usb Jul 1 18:13:25.507558 [ 10.675925] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 18:13:25.519502 [ 10.692762] megasas: 07.719.03.00-rc1 Jul 1 18:13:25.519521 [ 10.696737] pps pps0: new PPS source ptp0 Jul 1 18:13:25.531469 [ 10.701452] igb 0000:02:00.0: added PHC on eth1 Jul 1 18:13:25.531490 [ 10.706534] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:13:25.543484 [ 10.714215] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 18:13:25.555464 [ 10.722227] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 18:13:25.555486 [ 10.727971] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 18:13:25.567471 [ 10.736560] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 18:13:25.567493 [ 10.742884] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 18:13:25.579473 [ 10.752159] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 18:13:25.591501 [ 10.760927] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 18:13:25.603509 [ 10.762190] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 18:13:25.603532 [ 10.769397] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 18:13:25.615472 [ 10.783588] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 18:13:25.615494 [ 10.790009] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 18:13:25.627460 [ 10.809017] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 18:13:25.651465 [ 10.817669] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 18:13:25.651489 [ 10.824670] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:13:25.663505 [ 10.835675] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 18:13:25.675483 [ 10.841515] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 18:13:25.675509 [ 10.850979] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 18:13:25.687487 [ 10.861560] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 18:13:25.699464 [ 10.867407] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 18:13:25.699490 [ 10.876739] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 18:13:25.723479 [ 10.891018] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 18:13:25.723506 [ 10.900690] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 18:13:25.735477 [ 10.909144] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 18:13:25.747496 [ 10.916142] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 18:13:25.747522 [ 10.924110] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 18:13:25.759479 [ 10.930817] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 18:13:25.771470 [ 10.937620] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 18:13:25.771499 [ 10.947130] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 18:13:25.783477 [ 10.954416] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 18:13:25.795465 [ 10.961708] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 18:13:25.795488 [ 10.968757] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:13:25.807476 [ 10.977989] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:13:25.819472 [ 10.983622] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 18:13:25.819495 [ 10.986054] usb usb1: Product: xHCI Host Controller Jul 1 18:13:25.831470 [ 10.986056] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 18:13:25.831493 [ 10.986057] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 18:13:25.843460 [ 10.986602] hub 1-0:1.0: USB hub found Jul 1 18:13:25.843480 [ 11.015381] hub 1-0:1.0: 16 ports detected Jul 1 18:13:25.843492 [ 11.021981] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 18:13:25.855476 [ 11.031202] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:13:25.867481 [ 11.037001] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 18:13:25.879468 [ 11.039266] usb usb2: Product: xHCI Host Controller Jul 1 18:13:25.879489 [ 11.051714] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 18:13:25.891465 [ 11.058519] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 18:13:25.891486 [ 11.064082] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 18:13:25.903473 [ 11.074766] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 18:13:25.903494 [ 11.080956] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 18:13:25.915488 [ 11.090090] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Jul 1 18:13:25.927477 [ 11.100665] hub 2-0:1.0: USB hub found Jul 1 18:13:25.927496 [ 11.104874] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 18:13:25.939515 [ 11.113524] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 18:13:25.951528 [ 11.120038] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 18:13:25.951551 [ 11.126745] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 18:13:25.963540 [ 11.133657] hub 2-0:1.0: 10 ports detected Jul 1 18:13:25.963559 [ 11.139702] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 18:13:25.975542 [ 11.151265] scsi host0: Avago SAS based MegaRAID driver Jul 1 18:13:25.987509 [ 11.158026] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 18:13:25.999427 [ 11.229328] scsi host1: ahci Jul 1 18:13:26.059484 [ 11.232911] scsi host2: ahci Jul 1 18:13:26.059503 [ 11.236423] scsi host3: ahci Jul 1 18:13:26.071517 [ 11.239888] scsi host4: ahci Jul 1 18:13:26.071535 [ 11.243483] scsi host5: ahci Jul 1 18:13:26.071546 [ 11.246956] scsi host6: ahci Jul 1 18:13:26.083527 [ 11.250407] scsi host7: ahci Jul 1 18:13:26.083545 [ 11.253787] scsi host8: ahci Jul 1 18:13:26.083556 [ 11.257068] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Jul 1 18:13:26.095533 [ 11.265621] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Jul 1 18:13:26.107529 [ 11.274172] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Jul 1 18:13:26.107555 [ 11.282723] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Jul 1 18:13:26.119536 [ 11.291275] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Jul 1 18:13:26.131537 [ 11.299827] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Jul 1 18:13:26.131562 [ 11.308381] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Jul 1 18:13:26.143541 [ 11.316933] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Jul 1 18:13:26.165284 [ 11.384331] usb 1-8: new high-speed USB device number 2 using xhci_hcd Jul 1 18:13:26.215535 [ 11.561778] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Jul 1 18:13:26.395561 [ 11.570935] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 18:13:26.407559 [ 11.578912] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Jul 1 18:13:26.407580 [ 11.584946] usb 1-8: Manufacturer: Emulex Communications Jul 1 18:13:26.419548 [ 11.590882] usb 1-8: SerialNumber: 0xBABEFACE Jul 1 18:13:26.419568 [ 11.597178] hub 1-8:1.0: USB hub found Jul 1 18:13:26.431538 [ 11.601589] hub 1-8:1.0: 7 ports detected Jul 1 18:13:26.431558 [ 11.637334] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.467542 [ 11.643402] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.479548 [ 11.649470] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.479569 [ 11.655534] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.491551 [ 11.661601] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.491572 [ 11.667670] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.503549 [ 11.673740] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.503570 [ 11.679806] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 18:13:26.515519 [ 11.708154] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 18:13:26.539547 [ 11.717012] sd 0:0:0:0: [sda] Write Protect is off Jul 1 18:13:26.551551 [ 11.722995] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 18:13:26.563547 [ 11.734103] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 18:13:26.563569 [ 11.740546] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 18:13:26.575535 [ 11.759797] sda: sda1 sda2 sda3 Jul 1 18:13:26.587515 [ 11.763573] sd 0:0:0:0: [sda] Attached SCSI disk Jul 1 18:13:26.599516 [ 12.086940] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 18:13:26.923589 [ 12.100603] device-mapper: uevent: version 1.0.3 Jul 1 18:13:26.935526 [ 12.105886] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 18:13:26.947470 Begin: Loading essential drivers ... done. Jul 1 18:13:27.235558 Begin: Running /scripts/init-premount ... done. Jul 1 18:13:27.235578 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 18:13:27.247544 Begin: Running /scripts/local-premount ... done. Jul 1 18:13:27.247564 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 18:13:27.271498 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 18:13:27.283539 /dev/mapper/sabro1--vg-root: clean, 39783/1220608 files, 468524/4882432 blocks Jul 1 18:13:27.355525 done. Jul 1 18:13:27.355540 [ 12.632268] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 18:13:27.463541 [ 12.650554] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 18:13:27.487531 done. Jul 1 18:13:27.487546 Begin: Running /scripts/local-bottom ... done. Jul 1 18:13:27.511524 Begin: Running /scripts/init-bottom ... done. Jul 1 18:13:27.535499 [ 12.792535] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 18:13:27.631518 INIT: version 3.06 booting Jul 1 18:13:27.811496 INIT: No inittab.d directory found Jul 1 18:13:27.871497 Using makefile-style concurrent boot in runlevel S. Jul 1 18:13:28.039515 Starting hotplug events dispatcher: systemd-udevd. Jul 1 18:13:28.795521 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 18:13:28.819506 Synthesizing the initial hotplug events (devices)...done. Jul 1 18:13:29.083513 Waiting for /dev to be fully populated...[ 14.265920] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 1 18:13:29.107472 [ 14.296331] ACPI: button: Power Button [PWRF] Jul 1 18:13:29.131519 [ 14.337724] IPMI message handler: version 39.2 Jul 1 18:13:29.167522 [ 14.349019] ipmi device interface Jul 1 18:13:29.179511 [ 14.441019] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jul 1 18:13:29.275555 [ 14.448722] pstore: ignoring unexpected backend 'efi' Jul 1 18:13:29.287540 [ 14.448771] ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 1 18:13:29.287563 [ 14.460954] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Jul 1 18:13:29.299500 [ 14.475977] ipmi_si: IPMI System Interface driver Jul 1 18:13:29.311553 [ 14.481261] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 18:13:29.311576 [ 14.483009] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Jul 1 18:13:29.323560 [ 14.488359] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 18:13:29.335530 [ 14.503132] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 18:13:29.335552 [ 14.509110] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Jul 1 18:13:29.347530 [ 14.509708] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 18:13:29.347553 [ 14.523222] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 18:13:29.359541 [ 14.531179] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Jul 1 18:13:29.371504 [ 14.553780] iTCO_vendor_support: vendor-support=0 Jul 1 18:13:29.383497 [ 14.556798] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Jul 1 18:13:29.395525 [ 14.572795] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 18:13:29.407565 [ 14.580344] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Jul 1 18:13:29.419536 [ 14.582518] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 18:13:29.419558 [ 14.595707] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 18:13:29.431583 [ 14.603200] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Jul 1 18:13:29.443519 [ 14.627284] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Jul 1 18:13:29.467497 [ 14.647189] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Jul 1 18:13:29.479513 [ 14.669088] ACPI: bus type drm_connector registered Jul 1 18:13:29.503520 [ 14.669283] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 18:13:29.515529 [ 14.669300] sd 0:0:0:0: Attached scsi generic sg0 type 0 Jul 1 18:13:29.515550 [ 14.671441] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Jul 1 18:13:29.527521 [ 14.690310] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Jul 1 18:13:29.527550 [ 14.717104] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Jul 1 18:13:29.551479 [ 14.737131] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Jul 1 18:13:29.575508 [ 14.756948] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Jul 1 18:13:29.587503 [ 14.776737] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Jul 1 18:13:29.611526 [ 14.789180] Console: switching to colour dummy device 80x25 Jul 1 18:13:29.623549 [ 14.797593] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Jul 1 18:13:29.635550 [ 14.804230] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Jul 1 18:13:29.635576 [ 14.814630] fbcon: mgag200drmfb (fb0) is primary device Jul 1 18:13:29.735586 [ 14.823527] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Jul 1 18:13:29.747560 [ 14.829624] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Jul 1 18:13:29.747587 [ 14.829626] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 18:13:29.759552 [ 14.845287] cryptd: max_cpu_qlen set to 1000 Jul 1 18:13:29.759572 [ 14.885368] AVX2 version of gcm_enc/dec engaged. Jul 1 18:13:29.771530 [ 14.885475] AES CTR mode by8 optimization enabled Jul 1 18:13:29.771551 [ 14.886399] Console: switching to colour frame buffer device 128x48 Jul 1 18:13:29.783532 [ 14.953403] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 18:13:29.795515 [ 14.968144] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 18:13:29.807543 [ 14.983670] ipmi_ssif: IPMI SSIF Interface driver Jul 1 18:13:29.819541 [ 15.472104] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Jul 1 18:13:30.311562 [ 15.484489] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Jul 1 18:13:30.323560 [ 15.496867] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Jul 1 18:13:30.335568 [ 15.509219] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Jul 1 18:13:30.347545 [ 15.546257] intel_rapl_common: Found RAPL domain package Jul 1 18:13:30.383551 [ 15.552205] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jul 1 18:13:30.383575 [ 15.560444] intel_rapl_common: Found RAPL domain package Jul 1 18:13:30.395555 [ 15.566390] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jul 1 18:13:30.407502 done. Jul 1 18:13:30.479500 [ 15.819235] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 18:13:30.659497 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 18:13:30.671537 Checking file systems.../dev/sda2: clean, 343/61056 files, 23566/244224 blocks Jul 1 18:13:31.295497 done. Jul 1 18:13:31.295515 Cleaning up temporary files... /tmp. Jul 1 18:13:31.367501 [ 16.610417] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 18:13:31.451517 [ 16.625982] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 18:13:31.463529 [ 16.747129] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 18:13:31.583557 Mounting local filesystems...done. Jul 1 18:13:31.703518 Activating swapfile swap, if any...done. Jul 1 18:13:31.715526 Cleaning up temporary files.... Jul 1 18:13:31.715545 Starting Setting kernel variables: sysctl. Jul 1 18:13:31.775519 [ 17.171864] audit: type=1400 audit(1719857611.987:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1530 comm="apparmor_parser" Jul 1 18:13:32.015595 [ 17.188670] audit: type=1400 audit(1719857611.991:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1531 comm="apparmor_parser" Jul 1 18:13:32.039576 [ 17.205852] audit: type=1400 audit(1719857611.991:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1531 comm="apparmor_parser" Jul 1 18:13:32.051539 [ 17.223615] audit: type=1400 audit(1719857612.019:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1533 comm="apparmor_parser" Jul 1 18:13:32.063542 [ 17.240520] audit: type=1400 audit(1719857612.023:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1533 comm="apparmor_parser" Jul 1 18:13:32.087553 [ 17.257234] audit: type=1400 audit(1719857612.023:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1533 comm="apparmor_parser" Jul 1 18:13:32.099574 [ 17.273834] audit: type=1400 audit(1719857612.051:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1534 comm="apparmor_parser" Jul 1 18:13:32.123522 [ 17.292824] audit: type=1400 audit(1719857612.111:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1532 comm="apparmor_parser" Jul 1 18:13:32.135543 [ 17.312927] audit: type=1400 audit(1719857612.111:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1532 comm="apparmor_parser" Jul 1 18:13:32.159537 [ 17.332445] audit: type=1400 audit(1719857612.111:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1532 comm="apparmor_parser" Jul 1 18:13:32.183518 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 18:13:32.183538 . Jul 1 18:13:32.183546 [ 20.280833] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 18:13:35.123457 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 18:13:35.171532 Copyright 2004-2022 Internet Systems Consortium. Jul 1 18:13:35.183515 All rights reserved. Jul 1 18:13:35.183533 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 18:13:35.183547 Jul 1 18:13:35.183554 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 18:13:35.195594 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 18:13:35.195615 Sending on Socket/fallback Jul 1 18:13:35.195626 Created duid "\000\001\000\001.\025\256L\000\020\340\336,n". Jul 1 18:13:35.207469 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 8 Jul 1 18:13:35.219417 [ 20.508544] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 18:13:35.339462 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 19 Jul 1 18:13:40.223454 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Jul 1 18:13:40.235468 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Jul 1 18:13:40.235491 DHCPACK of 10.149.64.69 from 10.149.64.4 Jul 1 18:13:40.247517 bound to 10.149.64.69 -- renewal in 231 seconds. Jul 1 18:13:40.247538 done. Jul 1 18:13:40.247546 Cleaning up temporary files.... Jul 1 18:13:40.259462 Starting nftables: none Jul 1 18:13:40.271427 . Jul 1 18:13:40.427497 INIT: Entering runlevel: 2 Jul 1 18:13:40.451498 Using makefile-style concurrent boot in runlevel 2. Jul 1 18:13:40.475515 Starting Apache httpd web server: apache2. Jul 1 18:13:41.807438 Starting NTP server: ntpd2024-07-01T18:13:41 ntpd[1762]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 18:13:41.963502 2024-07-01T18:13:41 ntpd[1762]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 18:13:41.987442 . Jul 1 18:13:41.987456 Starting periodic command scheduler: cron. Jul 1 18:13:42.059461 Starting system message bus: dbus. Jul 1 18:13:42.119457 Starting OpenBSD Secure Shell server: sshd. Jul 1 18:13:42.455459 Jul 1 18:13:43.475468 Debian GNU/Linux 12 sabro1 ttyS0 Jul 1 18:13:43.475488 Jul 1 18:13:43.475495 sabro1 login: INIT: SwitUsing makefile-style concurrent boot in runlevel 6. Jul 1 18:16:42.839452 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jul 1 18:16:42.851475 . Jul 1 18:16:42.851489 Stopping SMP IRQ Balancer: irqbalance. Jul 1 18:16:42.863444 Stopping nftables: none. Jul 1 18:16:42.863461 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 18:16:42.875443 Saving the system clock to /dev/rtc0. Jul 1 18:16:43.511438 Hardware Clock updated to Mon Jul 1 18:16:43 UTC 2024. Jul 1 18:16:43.523453 Stopping Apache httpd web server: apache2. Jul 1 18:16:43.967444 Asking all remaining processes to terminate...done. Jul 1 18:16:44.207458 All processes ended within 1 seconds...done. Jul 1 18:16:44.219435 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Jul 1 18:16:44.255447 done. Jul 1 18:16:44.255462 [ 209.529174] EXT4-fs (sda2): unmounting filesystem. Jul 1 18:16:44.363447 Deactivating swap...done. Jul 1 18:16:44.387431 Unmounting local filesystems...done. Jul 1 18:16:44.387449 [ 209.648728] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 18:16:44.483448 Will now restart. Jul 1 18:16:44.591423 [ 209.793694] kvm: exiting hardware virtualization Jul 1 18:16:44.627440 [ 210.548018] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:16:45.383476 [ 210.591905] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 18:16:45.431430 [ 210.699253] reboot: Restarting system Jul 1 18:16:45.527435 [ 210.703359] reboot: machine restart Jul 1 18:16:45.539436 ?“ Jul 1 18:17:27.579451 ¦Û[ Jul 1 18:17:27.579470 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 18:18:32.479483 >>Checking Media Presence...... Jul 1 18:18:32.479501 >>Media Present...... Jul 1 18:18:32.479510 >>Start PXE over IPv4. Jul 1 18:18:35.851470 Station IP address is 10.149.64.69 Jul 1 18:18:35.851488 Jul 1 18:18:35.851494 Server IP address is 10.149.64.3 Jul 1 18:18:35.863469 NBP filename is bootnetx64.efi Jul 1 18:18:35.863486 NBP filesize is 948768 Bytes Jul 1 18:18:35.875473 >>Checking Media Presence...... Jul 1 18:18:35.875490 >>Media Present...... Jul 1 18:18:35.875499 Downloading NBP file... Jul 1 18:18:35.875507 Jul 1 18:18:35.995450 Succeed to download NBP file. Jul 1 18:18:35.995467 Fetching Netboot Image Jul 1 18:18:36.175445 Welcome to GRUB! Jul 1 18:18:37.495453 Jul 1 18:18:37.495466 GNU GRUB version 2.06-13+deb12u1 Jul 1 18:18:39.055506 Jul 1 18:18:39.055518 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:18:39.103493 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:18:39.103513 before booting or `c' for a command-line. ESC to return previous Jul 1 18:18:39.115497 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 18:18:44.251467 Jul 1 18:18:44.251480 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 18:18:44.311458 /EndEntire Jul 1 18:18:44.371530 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 18:18:44.383477 /HD(1,800,8e800,9497b917360aec44,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 18:18:44.383500 /EndEntire Jul 1 18:18:44.383507 Welcome to GRUB! Jul 1 18:18:44.731437 Jul 1 18:18:44.731449 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 18:18:46.267501 Jul 1 18:18:46.267514 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:18:46.315471 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:18:46.315492 before booting or `c' for a command-line. ESC to return Jul 1 18:18:46.327475 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Jul 1 18:18:46.447500 Jul 1 18:18:46.447512 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:18:46.495529 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:18:46.507535 before booting or `c' for a command-line. ESC to return previous Jul 1 18:18:46.507556 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 18:18:51.691481 Jul 1 18:18:51.691494 Jul 1 18:18:51.691500 Jul 1 18:18:51.691505  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Jul 1 18:18:51.811482 Jul 1 18:18:51.811494 Jul 1 18:18:51.811500 Jul 1 18:18:51.811506  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6+' Jul 1 18:18:51.895433 Jul 1 18:18:51.895445 Jul 1 18:18:51.895451 Jul 1 18:18:51.895457 Loading Xen 4 ...Loading Xen 4 ... Jul 1 18:18:51.967511 Jul 1 18:18:51.967523 Loading Linux 6.10.0-rc6+ ...Loading Linux 6.10.0-rc6+ ... Jul 1 18:18:52.135446 Jul 1 18:18:52.135458 Loading initial ramdisk ...Loading initial ramdisk ... Jul 1 18:18:52.411439 Jul 1 18:18:52.411451 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Jul 1 18:18:52.819445 __ __ _ _ _ ___ _ _ _ Jul 1 18:18:52.999457 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 18:18:53.011475 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 18:18:53.023469 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 18:18:53.023496 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 18:18:53.035472 Jul 1 18:18:53.035484 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 17:48:07 UTC 2024 Jul 1 18:18:53.047474 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 18:18:53.059465 (XEN) build-id: 639705d347cecec5520ed2975b34c40f88b9d4da Jul 1 18:18:53.059485 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 18:18:53.059496 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Jul 1 18:18:53.083528 (XEN) Xen image load base address: 0x60400000 Jul 1 18:18:53.083548 (XEN) Video information: Jul 1 18:18:53.083559 (XEN) VGA is graphics mode 1024x768, 32 bpp Jul 1 18:18:53.095527 (XEN) Disc information: Jul 1 18:18:53.095545 (XEN) Found 0 MBR signatures Jul 1 18:18:53.095556 (XEN) Found 1 EDD information structures Jul 1 18:18:53.095568 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 18:18:53.107540 (XEN) EFI RAM map: Jul 1 18:18:53.107557 (XEN) [0000000000000000, 000000000003dfff] (usable) Jul 1 18:18:53.119530 (XEN) [000000000003e000, 000000000003ffff] (reserved) Jul 1 18:18:53.119550 (XEN) [0000000000040000, 000000000009ffff] (usable) Jul 1 18:18:53.131527 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Jul 1 18:18:53.131548 (XEN) [0000000000100000, 000000006a70efff] (usable) Jul 1 18:18:53.131560 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Jul 1 18:18:53.143533 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Jul 1 18:18:53.143553 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Jul 1 18:18:53.155530 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Jul 1 18:18:53.155550 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Jul 1 18:18:53.167530 (XEN) [000000006f800000, 000000008fffffff] (reserved) Jul 1 18:18:53.167550 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Jul 1 18:18:53.179537 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Jul 1 18:18:53.179557 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 18:18:53.191517 (XEN) [0000000100000000, 000000087fffffff] (usable) Jul 1 18:18:53.191537 (XEN) BSP microcode revision: 0x0200005e Jul 1 18:18:53.191550 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:53.215559 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Jul 1 18:18:53.239592 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 18:18:53.239615 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.251532 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.263528 (XEN) ACPI: FACS 6D25D080, 0040 Jul 1 18:18:53.263547 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 18:18:53.263563 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 18:18:53.275495 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Jul 1 18:18:53.287513 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Jul 1 18:18:53.287536 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Jul 1 18:18:53.299472 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Jul 1 18:18:53.311514 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Jul 1 18:18:53.311538 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.323531 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.323555 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.335536 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.347539 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.347563 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Jul 1 18:18:53.359534 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.371500 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.371525 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.383531 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.383554 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.395535 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.407529 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.407552 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.419575 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Jul 1 18:18:53.419599 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 18:18:53.431539 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 18:18:53.443528 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.443551 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Jul 1 18:18:53.455558 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Jul 1 18:18:53.467532 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Jul 1 18:18:53.467555 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Jul 1 18:18:53.479540 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:18:53.479563 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 18:18:53.491544 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 18:18:53.503508 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 18:18:53.503531 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 18:18:53.515525 (XEN) System RAM: 32427MB (33205836kB) Jul 1 18:18:53.515544 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 18:18:53.599558 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Jul 1 18:18:53.599579 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Jul 1 18:18:53.611456 (XEN) NUMA: Using 19 for the hash shift Jul 1 18:18:53.611476 (XEN) Domain heap initialised DMA width 32 bits Jul 1 18:18:53.695435 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Jul 1 18:18:53.719533 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Jul 1 18:18:53.731496 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 18:18:53.731517 (XEN) SMBIOS 3.0 present. Jul 1 18:18:53.767537 (XEN) Using APIC driver default Jul 1 18:18:53.767555 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Jul 1 18:18:53.767568 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 18:18:53.779467 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Jul 1 18:18:53.779489 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Jul 1 18:18:53.791520 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Jul 1 18:18:53.803526 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 18:18:53.803546 (XEN) Overriding APIC driver with bigsmp Jul 1 18:18:53.803558 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jul 1 18:18:53.815479 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:18:53.815502 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jul 1 18:18:53.827476 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 18:18:53.839502 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Jul 1 18:18:53.839531 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 18:18:53.851530 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Jul 1 18:18:53.851552 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 18:18:53.863532 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Jul 1 18:18:53.863554 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 18:18:53.875530 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Jul 1 18:18:53.875553 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 18:18:53.887531 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Jul 1 18:18:53.887553 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 18:18:53.899534 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Jul 1 18:18:53.911528 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 18:18:53.911552 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Jul 1 18:18:53.923530 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 18:18:53.923554 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:18:53.935530 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:18:53.935553 (XEN) ACPI: IRQ0 used by override. Jul 1 18:18:53.947531 (XEN) ACPI: IRQ2 used by override. Jul 1 18:18:53.947550 (XEN) ACPI: IRQ9 used by override. Jul 1 18:18:53.947561 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:18:53.959526 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 18:18:53.959549 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 18:18:53.971532 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 18:18:53.971552 (XEN) Xen ERST support is initialized. Jul 1 18:18:53.971564 (XEN) HEST: Table parsing has been initialized Jul 1 18:18:53.983529 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 18:18:53.983551 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Jul 1 18:18:53.995528 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Jul 1 18:18:53.995548 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 18:18:54.007471 (XEN) Switched to APIC driver x2apic_mixed Jul 1 18:18:54.007491 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 18:18:54.019579 (XEN) CPU0: TSC: ratio: 176 / 2 Jul 1 18:18:54.019598 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Jul 1 18:18:54.031531 (XEN) CPU0: 800 ... 2200 MHz Jul 1 18:18:54.031549 (XEN) xstate: size: 0xa88 and states: 0x2ff Jul 1 18:18:54.043528 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 18:18:54.043558 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Jul 1 18:18:54.055534 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Jul 1 18:18:54.055556 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Jul 1 18:18:54.067532 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Jul 1 18:18:54.079454 (XEN) CPU0: Intel machine check reporting enabled Jul 1 18:18:54.079476 (XEN) Speculative mitigation facilities: Jul 1 18:18:54.091450 (XEN) Hardware hints: RSBA Jul 1 18:18:54.103547 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Jul 1 18:18:54.115474 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 18:18:54.139471 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 18:18:54.151471 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 18:18:54.163462 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 18:18:54.175456 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 18:18:54.187460 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 18:18:54.199472 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 18:18:54.211463 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 18:18:54.223454 (XEN) Initializing Credit2 scheduler Jul 1 18:18:54.235453 (XEN) load_precision_shift: 18 Jul 1 18:18:54.247540 (XEN) load_window_shift: 30 Jul 1 18:18:54.259440 (XEN) underload_balance_tolerance: 0 Jul 1 18:18:54.259461 (XEN) overload_balance_tolerance: -3 Jul 1 18:18:54.271529 (XEN) runqueues arrangement: socket Jul 1 18:18:54.283453 (XEN) cap enforcement granularity: 10ms Jul 1 18:18:54.295446 (XEN) load tracking window length 1073741824 ns Jul 1 18:18:54.295467 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 18:18:54.319518 (XEN) Platform timer is 24.000MHz HPET Jul 1 18:18:54.379538 (XEN) Detected 2194.844 MHz processor. Jul 1 18:18:54.391411 (XEN) Freed 1020kB unused BSS memory Jul 1 18:18:54.403438 (XEN) EFI memory map: Jul 1 18:18:54.415449 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Jul 1 18:18:54.427446 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Jul 1 18:18:54.427467 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Jul 1 18:18:54.439445 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Jul 1 18:18:54.451436 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Jul 1 18:18:54.463433 (XEN) 0000000100000-00000020d6fff type=2 attr=000000000000000f Jul 1 18:18:54.475451 (XEN) 00000020d7000-00000239d0fff type=7 attr=000000000000000f Jul 1 18:18:54.487457 (XEN) 00000239d1000-000004e1ddfff type=1 attr=000000000000000f Jul 1 18:18:54.499451 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Jul 1 18:18:54.511450 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Jul 1 18:18:54.523455 (XEN) 0000060600000-0000060a09fff type=2 attr=000000000000000f Jul 1 18:18:54.535455 (XEN) 0000060a0a000-0000060aa5fff type=7 attr=000000000000000f Jul 1 18:18:54.547466 (XEN) 0000060aa6000-0000060ea7fff type=1 attr=000000000000000f Jul 1 18:18:54.559457 (XEN) 0000060ea8000-00000612a9fff type=2 attr=000000000000000f Jul 1 18:18:54.571466 (XEN) 00000612aa000-000006137cfff type=1 attr=000000000000000f Jul 1 18:18:54.583454 (XEN) 000006137d000-000006145cfff type=7 attr=000000000000000f Jul 1 18:18:54.595456 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Jul 1 18:18:54.607453 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Jul 1 18:18:54.619456 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Jul 1 18:18:54.631452 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Jul 1 18:18:54.643453 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Jul 1 18:18:54.655449 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Jul 1 18:18:54.667450 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Jul 1 18:18:54.667472 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Jul 1 18:18:54.679454 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Jul 1 18:18:54.691458 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Jul 1 18:18:54.703450 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Jul 1 18:18:54.715451 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Jul 1 18:18:54.727449 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Jul 1 18:18:54.739451 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Jul 1 18:18:54.751450 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Jul 1 18:18:54.763450 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Jul 1 18:18:54.775453 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Jul 1 18:18:54.787457 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Jul 1 18:18:54.799459 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Jul 1 18:18:54.811454 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Jul 1 18:18:54.823447 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Jul 1 18:18:54.859460 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Jul 1 18:18:54.859482 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Jul 1 18:18:54.871457 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 18:18:54.883459 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.907447 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.919454 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.931457 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.943445 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.943468 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.955458 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.967443 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:18:54.979455 (XEN) Intel VT-d Snoop Control enabled. Jul 1 18:18:54.991452 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 18:18:55.003455 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 18:18:55.015444 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 18:18:55.015465 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 18:18:55.027537 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 18:18:55.039448 (XEN) I/O virtualisation enabled Jul 1 18:18:55.051540 (XEN) - Dom0 mode: Relaxed Jul 1 18:18:55.051558 (XEN) Interrupt remapping enabled Jul 1 18:18:55.063452 (XEN) nr_sockets: 2 Jul 1 18:18:55.075536 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 18:18:55.087442 (XEN) Enabling APIC mode. Using 9 I/O APICs Jul 1 18:18:55.087462 (XEN) ENABLING IO-APIC IRQs Jul 1 18:18:55.099450 (XEN) -> Using old ACK method Jul 1 18:18:55.111529 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:18:55.123445 (XEN) TSC deadline timer enabled Jul 1 18:18:55.231492 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 18:18:55.243501 (XEN) Allocated console ring of 512 KiB. Jul 1 18:18:55.267481 (XEN) mwait-idle: MWAIT substates: 0x2020 Jul 1 18:18:55.279447 (XEN) mwait-idle: v0.4.1 model 0x55 Jul 1 18:18:55.291470 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 18:18:55.303498 (XEN) VMX: Supported advanced features: Jul 1 18:18:55.315470 (XEN) - APIC MMIO access virtualisation Jul 1 18:18:55.327486 (XEN) - APIC TPR shadow Jul 1 18:18:55.339480 (XEN) - Extended Page Tables (EPT) Jul 1 18:18:55.351472 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 18:18:55.363484 (XEN) - Virtual NMI Jul 1 18:18:55.363501 (XEN) - MSR direct-access bitmap Jul 1 18:18:55.375508 (XEN) - Unrestricted Guest Jul 1 18:18:55.375526 (XEN) - APIC Register Virtualization Jul 1 18:18:55.375538 (XEN) - Virtual Interrupt Delivery Jul 1 18:18:55.387516 (XEN) - Posted Interrupt Processing Jul 1 18:18:55.387536 (XEN) - VMCS shadowing Jul 1 18:18:55.387546 (XEN) - VM Functions Jul 1 18:18:55.387555 (XEN) - Virtualisation Exceptions Jul 1 18:18:55.399518 (XEN) - Page Modification Logging Jul 1 18:18:55.399536 (XEN) - TSC Scaling Jul 1 18:18:55.399546 (XEN) HVM: ASIDs enabled. Jul 1 18:18:55.399556 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 18:18:55.411515 (XEN) HVM: VMX enabled Jul 1 18:18:55.411532 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 18:18:55.423514 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 18:18:55.423533 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 18:18:55.423547 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.435517 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.447561 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.459543 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.459569 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.471543 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.483551 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.495545 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.495571 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.507559 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.519553 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Jul 1 18:18:55.519575 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Jul 1 18:18:55.544482 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Jul 1 18:18:55.544511 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Jul 1 18:18:55.544542 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.555546 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.567545 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.567572 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.579552 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.591550 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.603544 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.603571 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.615553 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 18:18:55.651512 (XEN) Brought up 40 CPUs Jul 1 18:18:55.771470 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 18:18:55.771491 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 18:18:55.783498 (XEN) Initializing Credit2 scheduler Jul 1 18:18:55.783518 (XEN) load_precision_shift: 18 Jul 1 18:18:55.783529 (XEN) load_window_shift: 30 Jul 1 18:18:55.795477 (XEN) underload_balance_tolerance: 0 Jul 1 18:18:55.795496 (XEN) overload_balance_tolerance: -3 Jul 1 18:18:55.795508 (XEN) runqueues arrangement: socket Jul 1 18:18:55.807479 (XEN) cap enforcement granularity: 10ms Jul 1 18:18:55.807498 (XEN) load tracking window length 1073741824 ns Jul 1 18:18:55.819491 (XEN) Adding cpu 0 to runqueue 0 Jul 1 18:18:55.819509 (XEN) First cpu on runqueue, activating Jul 1 18:18:55.831527 (XEN) Adding cpu 1 to runqueue 0 Jul 1 18:18:55.831546 (XEN) Adding cpu 2 to runqueue 0 Jul 1 18:18:55.831557 (XEN) Adding cpu 3 to runqueue 0 Jul 1 18:18:55.843533 (XEN) Adding cpu 4 to runqueue 0 Jul 1 18:18:55.843551 (XEN) Adding cpu 5 to runqueue 0 Jul 1 18:18:55.855528 (XEN) Adding cpu 6 to runqueue 0 Jul 1 18:18:55.855546 (XEN) Adding cpu 7 to runqueue 0 Jul 1 18:18:55.867510 (XEN) Adding cpu 8 to runqueue 0 Jul 1 18:18:55.867528 (XEN) Adding cpu 9 to runqueue 0 Jul 1 18:18:55.879515 (XEN) Adding cpu 10 to runqueue 0 Jul 1 18:18:55.879534 (XEN) Adding cpu 11 to runqueue 0 Jul 1 18:18:55.891518 (XEN) Adding cpu 12 to runqueue 1 Jul 1 18:18:55.891537 (XEN) First cpu on runqueue, activating Jul 1 18:18:55.891549 (XEN) Adding cpu 13 to runqueue 1 Jul 1 18:18:55.903509 (XEN) Adding cpu 14 to runqueue 1 Jul 1 18:18:55.903527 (XEN) Adding cpu 15 to runqueue 1 Jul 1 18:18:55.915513 (XEN) Adding cpu 16 to runqueue 1 Jul 1 18:18:55.915532 (XEN) Adding cpu 17 to runqueue 1 Jul 1 18:18:55.927523 (XEN) Adding cpu 18 to runqueue 1 Jul 1 18:18:55.927542 (XEN) Adding cpu 19 to runqueue 1 Jul 1 18:18:55.927553 (XEN) Adding cpu 20 to runqueue 2 Jul 1 18:18:55.939518 (XEN) First cpu on runqueue, activating Jul 1 18:18:55.939537 (XEN) Adding cpu 21 to runqueue 2 Jul 1 18:18:55.951518 (XEN) Adding cpu 22 to runqueue 2 Jul 1 18:18:55.951536 (XEN) Adding cpu 23 to runqueue 2 Jul 1 18:18:55.951547 (XEN) Adding cpu 24 to runqueue 2 Jul 1 18:18:55.963518 (XEN) Adding cpu 25 to runqueue 2 Jul 1 18:18:55.963536 (XEN) Adding cpu 26 to runqueue 2 Jul 1 18:18:55.975527 (XEN) Adding cpu 27 to runqueue 2 Jul 1 18:18:55.975546 (XEN) Adding cpu 28 to runqueue 2 Jul 1 18:18:55.975558 (XEN) Adding cpu 29 to runqueue 2 Jul 1 18:18:55.987523 (XEN) Adding cpu 30 to runqueue 2 Jul 1 18:18:55.987542 (XEN) Adding cpu 31 to runqueue 2 Jul 1 18:18:55.987553 (XEN) Adding cpu 32 to runqueue 3 Jul 1 18:18:55.999530 (XEN) First cpu on runqueue, activating Jul 1 18:18:55.999549 (XEN) Adding cpu 33 to runqueue 3 Jul 1 18:18:55.999561 (XEN) Adding cpu 34 to runqueue 3 Jul 1 18:18:56.011529 (XEN) Adding cpu 35 to runqueue 3 Jul 1 18:18:56.011548 (XEN) Adding cpu 36 to runqueue 3 Jul 1 18:18:56.011560 (XEN) Adding cpu 37 to runqueue 3 Jul 1 18:18:56.011570 (XEN) Adding cpu 38 to runqueue 3 Jul 1 18:18:56.023537 (XEN) Adding cpu 39 to runqueue 3 Jul 1 18:18:56.023556 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 18:18:56.035531 (XEN) Running stub recovery selftests... Jul 1 18:18:56.035551 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 18:18:56.047500 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 18:18:56.071544 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 18:18:56.083545 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 18:18:56.083568 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 18:18:56.095545 (XEN) NX (Execute Disable) protection active Jul 1 18:18:56.095564 (XEN) Dom0 has maximum 1352 PIRQs Jul 1 18:18:56.095576 (XEN) *** Building a PV Dom0 *** Jul 1 18:18:56.107505 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604148 Jul 1 18:18:56.887542 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jul 1 18:18:56.887562 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jul 1 18:18:56.899544 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jul 1 18:18:56.899564 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jul 1 18:18:56.911539 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jul 1 18:18:56.911559 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 18:18:56.911571 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 18:18:56.923541 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 18:18:56.923562 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 18:18:56.923574 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 18:18:56.935544 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jul 1 18:18:56.935564 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jul 1 18:18:56.947544 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 18:18:56.947563 (XEN) ELF: note: L1_MFN_VALID Jul 1 18:18:56.947574 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 18:18:56.959493 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 18:18:56.959513 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jul 1 18:18:56.959526 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 18:18:56.971466 (XEN) ELF: note: LOADER = "generic" Jul 1 18:18:56.971485 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 18:18:56.971497 (XEN) ELF: addresses: Jul 1 18:18:56.983463 (XEN) virt_base = 0xffffffff80000000 Jul 1 18:18:56.983483 (XEN) elf_paddr_offset = 0x0 Jul 1 18:18:56.983494 (XEN) virt_offset = 0xffffffff80000000 Jul 1 18:18:56.995467 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 18:18:56.995487 (XEN) virt_kend = 0xffffffff83430000 Jul 1 18:18:57.007467 (XEN) virt_entry = 0xffffffff82fc8ff0 Jul 1 18:18:57.007494 (XEN) p2m_base = 0x8000000000 Jul 1 18:18:57.007507 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 18:18:57.019465 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 18:18:57.019487 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 18:18:57.031512 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109475 pages to be allocated) Jul 1 18:18:57.031538 (XEN) Init. ramdisk: 000000087eba3000->000000087ffff31b Jul 1 18:18:57.043515 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 18:18:57.043533 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 18:18:57.055518 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 18:18:57.055538 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jul 1 18:18:57.067523 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jul 1 18:18:57.067544 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jul 1 18:18:57.079517 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 18:18:57.079538 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 18:18:57.079550 (XEN) Dom0 has maximum 40 VCPUs Jul 1 18:18:57.091527 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604148 Jul 1 18:18:57.091549 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jul 1 18:18:57.103505 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jul 1 18:18:57.103527 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jul 1 18:18:57.115435 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 18:18:57.187462 (XEN) Scrubbing Free RAM in background Jul 1 18:18:57.187481 (XEN) Std. Loglevel: All Jul 1 18:18:57.187492 (XEN) Guest Loglevel: All Jul 1 18:18:57.199464 (XEN) *************************************************** Jul 1 18:18:57.199484 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 18:18:57.211467 (XEN) enabled. Please assess your configuration and choose an Jul 1 18:18:57.223462 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 18:18:57.223483 (XEN) *************************************************** Jul 1 18:18:57.223495 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 18:18:57.235468 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 18:18:57.247466 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 18:18:57.247487 (XEN) *************************************************** Jul 1 18:18:57.259432 (XEN) 3... 2... 1... Jul 1 18:19:00.247434 (XEN) Xen is relinquishing VGA console. Jul 1 18:19:00.247455 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 18:19:00.271460 (XEN) Freed 672kB init memory Jul 1 18:19:00.283452 mapping kernel into physical memory Jul 1 18:19:00.283470 about to get started... Jul 1 18:19:00.283481 [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 18:19:00.691533 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 18:19:00.703532 [ 0.000000] Released 0 page(s) Jul 1 18:19:00.703550 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:19:00.715524 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 18:19:00.715545 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 18:19:00.727529 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 18:19:00.739522 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 18:19:00.739544 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Jul 1 18:19:00.751527 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 18:19:00.763523 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Jul 1 18:19:00.763546 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Jul 1 18:19:00.775532 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Jul 1 18:19:00.787524 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 18:19:00.787546 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Jul 1 18:19:00.799525 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Jul 1 18:19:00.799547 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Jul 1 18:19:00.811537 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Jul 1 18:19:00.823522 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Jul 1 18:19:00.823544 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Jul 1 18:19:00.835529 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Jul 1 18:19:00.847536 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 18:19:00.847558 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 18:19:00.859527 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 18:19:00.859549 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Jul 1 18:19:00.871529 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Jul 1 18:19:00.883526 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Jul 1 18:19:00.883548 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Jul 1 18:19:00.895529 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Jul 1 18:19:00.907525 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Jul 1 18:19:00.907547 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Jul 1 18:19:00.919524 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 18:19:00.919546 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 18:19:00.931527 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:19:00.943522 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:19:00.943543 [ 0.000000] APIC: Static calls initialized Jul 1 18:19:00.943556 [ 0.000000] efi: EFI v2.5 by American Megatrends Jul 1 18:19:00.955529 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Jul 1 18:19:00.967493 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:19:00.967512 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 18:19:00.979477 [ 0.000000] DMI: Memory slots populated: 2/24 Jul 1 18:19:00.991466 [ 0.000000] Hypervisor detected: Xen PV Jul 1 18:19:00.991486 [ 0.000065] Xen PV: Detected 40 vCPUS Jul 1 18:19:00.991499 [ 0.000546] tsc: Detected 2194.844 MHz processor Jul 1 18:19:01.003475 [ 0.001028] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Jul 1 18:19:01.003496 [ 0.001031] MTRR map: 3 entries (0 fixed + 3 variable; max 20), built from 10 variable MTRRs Jul 1 18:19:01.015478 [ 0.001033] MTRRs set to read-only Jul 1 18:19:01.015497 [ 0.001038] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 18:19:01.027473 [ 0.001096] esrt: Reserving ESRT space from 0x000000006c85e018 to 0x000000006c85e050. Jul 1 18:19:01.039478 [ 0.001099] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 18:19:01.039500 [ 0.030873] Secure boot disabled Jul 1 18:19:01.051468 [ 0.030875] RAMDISK: [mem 0x04000000-0x0545cfff] Jul 1 18:19:01.051489 [ 0.030884] ACPI: Early table checksum verification disabled Jul 1 18:19:01.063501 [ 0.030895] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 18:19:01.063523 [ 0.030908] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:19:01.075530 [ 0.030962] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.087537 [ 0.031019] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.099527 [ 0.031036] ACPI: FACS 0x000000006D25D080 000040 Jul 1 18:19:01.099547 [ 0.031054] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:19:01.111531 [ 0.031071] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 18:19:01.123474 [ 0.031089] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 18:19:01.219525 [ 0.031106] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 18:19:01.231530 [ 0.031123] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:19:01.243529 [ 0.031140] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 18:19:01.255528 [ 0.031157] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 18:19:01.267523 [ 0.031175] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.267550 [ 0.031192] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.279534 [ 0.031209] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.291530 [ 0.031226] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.303528 [ 0.031243] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.315523 [ 0.031260] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 18:19:01.315550 [ 0.031277] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.327534 [ 0.031294] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.339532 [ 0.031311] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.351529 [ 0.031328] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.363528 [ 0.031345] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.363555 [ 0.031362] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.375535 [ 0.031380] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.387535 [ 0.031397] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.399529 [ 0.031414] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 18:19:01.411528 [ 0.031432] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 18:19:01.423519 [ 0.031449] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 18:19:01.423547 [ 0.031466] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.435534 [ 0.031483] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 18:19:01.447532 [ 0.031501] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 18:19:01.459532 [ 0.031518] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 18:19:01.471523 [ 0.031535] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 18:19:01.471550 [ 0.031552] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 18:19:01.483532 [ 0.031569] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:19:01.495528 [ 0.031586] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:19:01.507533 [ 0.031603] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:19:01.519526 [ 0.031620] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 18:19:01.519553 [ 0.031629] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 18:19:01.531534 [ 0.031631] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 18:19:01.543530 [ 0.031632] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 18:19:01.543554 [ 0.031633] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 18:19:01.555533 [ 0.031634] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 18:19:01.567529 [ 0.031635] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 18:19:01.579496 [ 0.031636] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 18:19:01.579522 [ 0.031637] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 18:19:01.591527 [ 0.031638] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 18:19:01.603522 [ 0.031639] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 18:19:01.603547 [ 0.031640] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 18:19:01.615528 [ 0.031641] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 18:19:01.627522 [ 0.031642] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 18:19:01.627546 [ 0.031643] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 18:19:01.639526 [ 0.031644] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 18:19:01.651522 [ 0.031645] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 18:19:01.651548 [ 0.031646] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 18:19:01.663526 [ 0.031647] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 18:19:01.675521 [ 0.031648] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 18:19:01.675545 [ 0.031649] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 18:19:01.687529 [ 0.031650] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 18:19:01.699518 [ 0.031651] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 18:19:01.699543 [ 0.031652] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 18:19:01.711527 [ 0.031653] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 18:19:01.723526 [ 0.031654] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 18:19:01.723551 [ 0.031655] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 18:19:01.735529 [ 0.031656] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 18:19:01.747526 [ 0.031657] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 18:19:01.747550 [ 0.031658] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 18:19:01.759532 [ 0.031659] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 18:19:01.771528 [ 0.031660] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 18:19:01.771552 [ 0.031661] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 18:19:01.783528 [ 0.031663] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 18:19:01.795528 [ 0.031664] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 18:19:01.795552 [ 0.031665] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 18:19:01.807528 [ 0.031666] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 18:19:01.819533 [ 0.031667] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 18:19:01.819558 [ 0.031781] APIC: Switched APIC routing to: Xen PV Jul 1 18:19:01.831527 [ 0.036101] Zone ranges: Jul 1 18:19:01.831545 [ 0.036102] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:19:01.843524 [ 0.036105] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Jul 1 18:19:01.843545 [ 0.036107] Normal empty Jul 1 18:19:01.855524 [ 0.036109] Movable zone start for each node Jul 1 18:19:01.855545 [ 0.036110] Early memory node ranges Jul 1 18:19:01.855557 [ 0.036110] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 18:19:01.867527 [ 0.036113] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 18:19:01.867548 [ 0.036114] node 0: [mem 0x0000000000100000-0x0000000020061fff] Jul 1 18:19:01.879528 [ 0.036115] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Jul 1 18:19:01.891524 [ 0.036121] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:19:01.891547 [ 0.036123] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 18:19:01.903526 [ 0.036164] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 18:19:01.903548 [ 0.038110] On node 0, zone DMA32: 32670 pages in unavailable ranges Jul 1 18:19:01.915528 [ 0.038115] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 18:19:01.927522 [ 0.287654] Remapped 98 page(s) Jul 1 18:19:01.927542 [ 0.288307] ACPI: PM-Timer IO Port: 0x508 Jul 1 18:19:01.927555 [ 0.288549] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 18:19:01.939533 [ 0.288606] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:19:01.951524 [ 0.288622] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 18:19:01.951549 [ 0.288636] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 18:19:01.963536 [ 0.288650] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 18:19:01.975523 [ 0.288664] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 18:19:01.975547 [ 0.288680] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 18:19:01.987532 [ 0.288694] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 18:19:01.999526 [ 0.288709] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 18:19:01.999551 [ 0.288723] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 18:19:02.011530 [ 0.288766] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:19:02.023523 [ 0.288769] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:19:02.023546 [ 0.288849] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:19:02.035528 [ 0.288855] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:19:02.035549 [ 0.288866] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 18:19:02.047529 [ 0.288877] CPU topo: Max. logical packages: 2 Jul 1 18:19:02.047549 [ 0.288878] CPU topo: Max. logical dies: 2 Jul 1 18:19:02.059528 [ 0.288879] CPU topo: Max. dies per package: 1 Jul 1 18:19:02.059548 [ 0.288886] CPU topo: Max. threads per core: 2 Jul 1 18:19:02.071528 [ 0.288887] CPU topo: Num. cores per package: 10 Jul 1 18:19:02.071549 [ 0.288888] CPU topo: Num. threads per package: 20 Jul 1 18:19:02.083527 [ 0.288888] CPU topo: Allowing 40 present CPUs plus 0 hotplug CPUs Jul 1 18:19:02.083550 [ 0.288936] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:19:02.095530 [ 0.288939] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 18:19:02.107528 [ 0.288941] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 18:19:02.107553 [ 0.288943] [mem 0x20062000-0x6a70efff] available for PCI devices Jul 1 18:19:02.119537 [ 0.288948] Booting kernel on Xen Jul 1 18:19:02.119556 [ 0.288949] Xen version: 4.19-unstable (preserve-AD) Jul 1 18:19:02.131527 [ 0.288953] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 18:19:02.143533 [ 0.296482] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Jul 1 18:19:02.155529 [ 0.299508] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jul 1 18:19:02.155552 [ 0.299760] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 18:19:02.167525 [ 0.299763] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 18:19:02.179529 [ 0.299809] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 18:19:02.191526 [ 0.299821] random: crng init done Jul 1 18:19:02.191545 [ 0.299822] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:19:02.203522 [ 0.299824] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 18:19:02.203546 [ 0.299825] printk: log_buf_len min size: 262144 bytes Jul 1 18:19:02.215539 [ 0.300473] printk: log_buf_len: 524288 bytes Jul 1 18:19:02.215561 [ 0.300474] printk: early log buf free: 248312(94%) Jul 1 18:19:02.227524 [ 0.300556] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 18:19:02.227550 [ 0.300598] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 18:19:02.239535 [ 0.307139] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jul 1 18:19:02.251525 [ 0.307146] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 18:19:02.251549 [ 0.307148] software IO TLB: area num 64. Jul 1 18:19:02.263527 [ 0.375765] Memory: 375248K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 148784K reserved, 0K cma-reserved) Jul 1 18:19:02.275530 [ 0.376194] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Jul 1 18:19:02.287526 [ 0.379304] Dynamic Preempt: voluntary Jul 1 18:19:02.287545 [ 0.380431] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:19:02.299525 [ 0.380432] rcu: RCU event tracing is enabled. Jul 1 18:19:02.299546 [ 0.380433] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Jul 1 18:19:02.311525 [ 0.380434] Trampoline variant of Tasks RCU enabled. Jul 1 18:19:02.311551 [ 0.380436] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 18:19:02.323530 [ 0.380437] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 18:19:02.335526 [ 0.380614] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jul 1 18:19:02.335550 [ 0.393376] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Jul 1 18:19:02.347531 [ 0.393617] xen:events: Using FIFO-based ABI Jul 1 18:19:02.347551 [ 0.393769] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:19:02.359533 [ 0.394061] Console: colour dummy device 80x25 Jul 1 18:19:02.359554 [ 0.394065] printk: legacy console [tty0] enabled Jul 1 18:19:02.371533 [ 0.394516] printk: legacy console [hvc0] enabled Jul 1 18:19:02.371553 [ 0.396642] ACPI: Core revision 20240322 Jul 1 18:19:02.383529 [ 0.521540] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 18:19:02.395529 [ 0.521568] installing Xen timer for CPU 0 Jul 1 18:19:02.395550 [ 0.521626] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32c1de86, max_idle_ns: 440795251159 ns Jul 1 18:19:02.407534 [ 0.521649] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194844) Jul 1 18:19:02.419536 [ 0.521848] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:19:02.431523 [ 0.521859] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:19:02.431553 [ 0.521935] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:19:02.443535 [ 0.521954] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 1 18:19:02.455525 [ 0.521967] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 1 18:19:02.455549 [ 0.521978] Spectre V2 : Mitigation: IBRS Jul 1 18:19:02.467527 [ 0.521987] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:19:02.479524 [ 0.522001] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:19:02.479548 [ 0.522013] RETBleed: Mitigation: IBRS Jul 1 18:19:02.491528 [ 0.522022] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:19:02.491555 [ 0.522041] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:19:02.503533 [ 0.522055] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:19:02.515534 [ 0.522080] MDS: Mitigation: Clear CPU buffers Jul 1 18:19:02.515554 [ 0.522091] TAA: Mitigation: Clear CPU buffers Jul 1 18:19:02.527526 [ 0.522102] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 18:19:02.527552 [ 0.522150] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:19:02.539539 [ 0.522167] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:19:02.551531 [ 0.522181] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:19:02.551554 [ 0.522195] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 18:19:02.563529 [ 0.522209] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 18:19:02.575525 [ 0.522223] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 18:19:02.575549 [ 0.522237] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:19:02.587530 [ 0.522252] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jul 1 18:19:02.599521 [ 0.522266] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jul 1 18:19:02.599545 [ 0.522280] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jul 1 18:19:02.611529 [ 0.522294] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Jul 1 18:19:02.623525 [ 0.564378] Freeing SMP alternatives memory: 40K Jul 1 18:19:02.623546 [ 0.564420] pid_max: default: 40960 minimum: 320 Jul 1 18:19:02.635545 [ 0.564512] LSM: initializing lsm=capability,selinux Jul 1 18:19:02.635567 [ 0.564531] SELinux: Initializing. Jul 1 18:19:02.635579 [ 0.564609] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 18:19:02.647534 [ 0.564629] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 18:19:02.659529 [ 0.565477] cpu 0 spinlock event irq 105 Jul 1 18:19:02.659549 [ 0.565495] VPMU disabled by hypervisor. Jul 1 18:19:02.671523 [ 0.566131] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 1 18:19:02.671551 [ 0.566154] signal: max sigframe size: 3632 Jul 1 18:19:02.683528 [ 0.566248] rcu: Hierarchical SRCU implementation. Jul 1 18:19:02.683549 [ 0.566259] rcu: Max phase no-delay instances is 400. Jul 1 18:19:02.695529 [ 0.567628] smp: Bringing up secondary CPUs ... Jul 1 18:19:02.695549 [ 0.567943] installing Xen timer for CPU 1 Jul 1 18:19:02.707522 [ 0.568406] installing Xen timer for CPU 2 Jul 1 18:19:02.707542 [ 0.568829] installing Xen timer for CPU 3 Jul 1 18:19:02.707555 [ 0.569218] installing Xen timer for CPU 4 Jul 1 18:19:02.719525 [ 0.569624] installing Xen timer for CPU 5 Jul 1 18:19:02.719545 [ 0.570023] installing Xen timer for CPU 6 Jul 1 18:19:02.731526 [ 0.570398] installing Xen timer for CPU 7 Jul 1 18:19:02.731546 [ 0.570809] installing Xen timer for CPU 8 Jul 1 18:19:02.731559 [ 0.571225] installing Xen timer for CPU 9 Jul 1 18:19:02.743529 [ 0.571595] installing Xen timer for CPU 10 Jul 1 18:19:02.743550 [ 0.572016] installing Xen timer for CPU 11 Jul 1 18:19:02.755523 [ 0.572397] installing Xen timer for CPU 12 Jul 1 18:19:02.755543 [ 0.572815] installing Xen timer for CPU 13 Jul 1 18:19:02.755556 [ 0.573243] installing Xen timer for CPU 14 Jul 1 18:19:02.767525 [ 0.573634] installing Xen timer for CPU 15 Jul 1 18:19:02.767544 [ 0.574059] installing Xen timer for CPU 16 Jul 1 18:19:02.779527 [ 0.574480] installing Xen timer for CPU 17 Jul 1 18:19:02.779547 [ 0.574889] installing Xen timer for CPU 18 Jul 1 18:19:02.779560 [ 0.575311] installing Xen timer for CPU 19 Jul 1 18:19:02.791536 [ 0.128874] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jul 1 18:19:02.803525 [ 0.575746] cpu 1 spinlock event irq 205 Jul 1 18:19:02.803545 [ 0.576671] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:19:02.815541 [ 0.576698] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:19:02.839528 [ 0.576724] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:19:02.851535 [ 0.128874] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jul 1 18:19:02.863531 [ 0.576813] cpu 2 spinlock event irq 206 Jul 1 18:19:02.863551 [ 0.128874] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jul 1 18:19:02.875529 [ 0.577649] cpu 3 spinlock event irq 207 Jul 1 18:19:02.875548 [ 0.128874] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jul 1 18:19:02.887534 [ 0.577752] cpu 4 spinlock event irq 208 Jul 1 18:19:02.899522 [ 0.128874] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0005 Jul 1 18:19:02.899548 [ 0.577784] cpu 5 spinlock event irq 209 Jul 1 18:19:02.911525 [ 0.128874] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0006 Jul 1 18:19:02.911552 [ 0.578752] cpu 6 spinlock event irq 210 Jul 1 18:19:02.923526 [ 0.128874] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0007 Jul 1 18:19:02.935520 [ 0.578785] cpu 7 spinlock event irq 211 Jul 1 18:19:02.935541 [ 0.128874] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0016 APIC: 0x0008 Jul 1 18:19:02.947529 [ 0.578785] cpu 8 spinlock event irq 212 Jul 1 18:19:02.947549 [ 0.128874] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0018 APIC: 0x0009 Jul 1 18:19:02.959526 [ 0.579737] cpu 9 spinlock event irq 213 Jul 1 18:19:02.959546 [ 0.128874] [Firmware Bug]: CPU 10: APIC ID mismatch. CPUID: 0x000a APIC: 0x0010 Jul 1 18:19:02.971529 [ 0.128874] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jul 1 18:19:02.983524 [ 0.579772] cpu 10 spinlock event irq 214 Jul 1 18:19:02.983544 [ 0.128874] [Firmware Bug]: CPU 11: APIC ID mismatch. CPUID: 0x000b APIC: 0x0011 Jul 1 18:19:02.995526 [ 0.128874] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jul 1 18:19:02.995552 [ 0.580739] cpu 11 spinlock event irq 215 Jul 1 18:19:03.007524 [ 0.128874] [Firmware Bug]: CPU 12: APIC ID mismatch. CPUID: 0x000c APIC: 0x0012 Jul 1 18:19:03.019525 [ 0.128874] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jul 1 18:19:03.019551 [ 0.580789] cpu 12 spinlock event irq 216 Jul 1 18:19:03.031525 [ 0.128874] [Firmware Bug]: CPU 13: APIC ID mismatch. CPUID: 0x000d APIC: 0x0013 Jul 1 18:19:03.031551 [ 0.128874] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jul 1 18:19:03.043541 [ 0.581647] cpu 13 spinlock event irq 217 Jul 1 18:19:03.055525 [ 0.128874] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0014 Jul 1 18:19:03.055551 [ 0.128874] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jul 1 18:19:03.067529 [ 0.581745] cpu 14 spinlock event irq 218 Jul 1 18:19:03.067548 [ 0.128874] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0015 Jul 1 18:19:03.079533 [ 0.128874] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0015 Jul 1 18:19:03.091526 [ 0.581792] cpu 15 spinlock event irq 219 Jul 1 18:19:03.091546 [ 0.128874] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0016 Jul 1 18:19:03.103532 [ 0.128874] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0016 Jul 1 18:19:03.115528 [ 0.582739] cpu 16 spinlock event irq 220 Jul 1 18:19:03.115548 [ 0.128874] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0017 Jul 1 18:19:03.127526 [ 0.128874] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0017 Jul 1 18:19:03.139527 [ 0.582787] cpu 17 spinlock event irq 221 Jul 1 18:19:03.139547 [ 0.128874] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0018 Jul 1 18:19:03.151525 [ 0.128874] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0036 APIC: 0x0018 Jul 1 18:19:03.151551 [ 0.583649] cpu 18 spinlock event irq 222 Jul 1 18:19:03.163527 [ 0.128874] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0019 Jul 1 18:19:03.175525 [ 0.128874] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x0038 APIC: 0x0019 Jul 1 18:19:03.175552 [ 0.583728] cpu 19 spinlock event irq 223 Jul 1 18:19:03.187525 [ 0.583926] installing Xen timer for CPU 20 Jul 1 18:19:03.187546 [ 0.584898] installing Xen timer for CPU 21 Jul 1 18:19:03.199517 [ 0.585295] installing Xen timer for CPU 22 Jul 1 18:19:03.199539 [ 0.585716] installing Xen timer for CPU 23 Jul 1 18:19:03.199552 [ 0.586104] installing Xen timer for CPU 24 Jul 1 18:19:03.211537 [ 0.586479] installing Xen timer for CPU 25 Jul 1 18:19:03.211558 [ 0.586909] installing Xen timer for CPU 26 Jul 1 18:19:03.223523 [ 0.587285] installing Xen timer for CPU 27 Jul 1 18:19:03.223545 [ 0.587742] installing Xen timer for CPU 28 Jul 1 18:19:03.223558 [ 0.588143] installing Xen timer for CPU 29 Jul 1 18:19:03.235524 [ 0.588539] installing Xen timer for CPU 30 Jul 1 18:19:03.235545 [ 0.588953] installing Xen timer for CPU 31 Jul 1 18:19:03.247525 [ 0.589369] installing Xen timer for CPU 32 Jul 1 18:19:03.247547 [ 0.589773] installing Xen timer for CPU 33 Jul 1 18:19:03.247561 [ 0.590174] installing Xen timer for CPU 34 Jul 1 18:19:03.259525 [ 0.590562] installing Xen timer for CPU 35 Jul 1 18:19:03.259546 [ 0.590956] installing Xen timer for CPU 36 Jul 1 18:19:03.271523 [ 0.591359] installing Xen timer for CPU 37 Jul 1 18:19:03.271545 [ 0.591756] installing Xen timer for CPU 38 Jul 1 18:19:03.271558 [ 0.592180] installing Xen timer for CPU 39 Jul 1 18:19:03.283528 [ 0.128874] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0020 Jul 1 18:19:03.283555 [ 0.128874] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jul 1 18:19:03.295536 [ 0.592650] cpu 20 spinlock event irq 324 Jul 1 18:19:03.307527 [ 0.128874] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0021 Jul 1 18:19:03.307554 [ 0.128874] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jul 1 18:19:03.319536 [ 0.592753] cpu 21 spinlock event irq 325 Jul 1 18:19:03.319556 [ 0.128874] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0022 Jul 1 18:19:03.331538 [ 0.128874] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jul 1 18:19:03.343537 [ 0.592796] cpu 22 spinlock event irq 326 Jul 1 18:19:03.343558 [ 0.128874] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0023 Jul 1 18:19:03.355530 [ 0.128874] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jul 1 18:19:03.367528 [ 0.593761] cpu 23 spinlock event irq 327 Jul 1 18:19:03.367547 [ 0.128874] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x0024 Jul 1 18:19:03.379528 [ 0.128874] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jul 1 18:19:03.391529 [ 0.593805] cpu 24 spinlock event irq 328 Jul 1 18:19:03.391549 [ 0.128874] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x0025 Jul 1 18:19:03.403529 [ 0.128874] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0025 Jul 1 18:19:03.415526 [ 0.594777] cpu 25 spinlock event irq 329 Jul 1 18:19:03.415546 [ 0.128874] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x0026 Jul 1 18:19:03.427525 [ 0.128874] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0026 Jul 1 18:19:03.439527 [ 0.594825] cpu 26 spinlock event irq 330 Jul 1 18:19:03.439547 [ 0.128874] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x0027 Jul 1 18:19:03.451526 [ 0.128874] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0027 Jul 1 18:19:03.451552 [ 0.595649] cpu 27 spinlock event irq 331 Jul 1 18:19:03.463528 [ 0.128874] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0028 Jul 1 18:19:03.475521 [ 0.128874] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0017 APIC: 0x0028 Jul 1 18:19:03.475547 [ 0.595772] cpu 28 spinlock event irq 332 Jul 1 18:19:03.487527 [ 0.128874] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0029 Jul 1 18:19:03.499523 [ 0.128874] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0019 APIC: 0x0029 Jul 1 18:19:03.499551 [ 0.595821] cpu 29 spinlock event irq 333 Jul 1 18:19:03.511523 [ 0.128874] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0030 Jul 1 18:19:03.511549 [ 0.128874] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jul 1 18:19:03.523546 [ 0.596779] cpu 30 spinlock event irq 334 Jul 1 18:19:03.535522 [ 0.128874] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0031 Jul 1 18:19:03.535548 [ 0.128874] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jul 1 18:19:03.547533 [ 0.596829] cpu 31 spinlock event irq 335 Jul 1 18:19:03.547552 [ 0.128874] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0032 Jul 1 18:19:03.559534 [ 0.128874] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jul 1 18:19:03.571533 [ 0.597774] cpu 32 spinlock event irq 336 Jul 1 18:19:03.571552 [ 0.128874] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0033 Jul 1 18:19:03.583533 [ 0.128874] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jul 1 18:19:03.595527 [ 0.597822] cpu 33 spinlock event irq 337 Jul 1 18:19:03.595547 [ 0.128874] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0034 Jul 1 18:19:03.607531 [ 0.128874] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jul 1 18:19:03.619524 [ 0.598778] cpu 34 spinlock event irq 338 Jul 1 18:19:03.619544 [ 0.128874] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0035 Jul 1 18:19:03.631533 [ 0.128874] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0035 Jul 1 18:19:03.643525 [ 0.598828] cpu 35 spinlock event irq 339 Jul 1 18:19:03.643545 [ 0.128874] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0036 Jul 1 18:19:03.655530 [ 0.128874] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0036 Jul 1 18:19:03.667531 [ 0.599649] cpu 36 spinlock event irq 340 Jul 1 18:19:03.667551 [ 0.128874] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0037 Jul 1 18:19:03.679528 [ 0.128874] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0037 Jul 1 18:19:03.679554 [ 0.599753] cpu 37 spinlock event irq 341 Jul 1 18:19:03.691526 [ 0.128874] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x0038 Jul 1 18:19:03.703525 [ 0.128874] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0037 APIC: 0x0038 Jul 1 18:19:03.703551 [ 0.599798] cpu 38 spinlock event irq 342 Jul 1 18:19:03.715533 [ 0.128874] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x0039 Jul 1 18:19:03.715559 [ 0.600762] cpu 39 spinlock event irq 343 Jul 1 18:19:03.727525 [ 0.601666] smp: Brought up 1 node, 40 CPUs Jul 1 18:19:03.727545 [ 0.602734] devtmpfs: initialized Jul 1 18:19:03.739524 [ 0.602734] x86/mm: Memory block size: 128MB Jul 1 18:19:03.739545 [ 0.605078] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Jul 1 18:19:03.751527 [ 0.605078] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 18:19:03.763502 [ 0.605078] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 18:19:03.763526 [ 0.605899] PM: RTC time: 18:19:00, date: 2024-07-01 Jul 1 18:19:03.775530 [ 0.606279] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:19:03.787521 [ 0.606321] xen:grant_table: Grant tables using version 1 layout Jul 1 18:19:03.787545 [ 0.606362] Grant table initialized Jul 1 18:19:03.787557 [ 0.607561] audit: initializing netlink subsys (disabled) Jul 1 18:19:03.799533 [ 0.607660] audit: type=2000 audit(1719857940.654:1): state=initialized audit_enabled=0 res=1 Jul 1 18:19:03.811528 [ 0.607769] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:19:03.811550 [ 0.607769] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:19:03.823531 [ 0.607769] Detected 1 PCC Subspaces Jul 1 18:19:03.823551 [ 0.607787] Registering PCC driver as Mailbox controller Jul 1 18:19:03.835533 [ 0.608755] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jul 1 18:19:03.847523 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 18:19:03.847545 [ 0.757136] PCI: Using configuration type 1 for base access Jul 1 18:19:03.859523 [ 0.757241] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:19:03.859550 [ 0.757753] ACPI: Added _OSI(Module Device) Jul 1 18:19:03.871526 [ 0.757758] ACPI: Added _OSI(Processor Device) Jul 1 18:19:03.871546 [ 0.757769] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:19:03.883527 [ 0.757781] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:19:03.883550 [ 0.829566] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:19:03.895524 [ 0.834144] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:19:03.895548 [ 0.839059] ACPI: Dynamic OEM Table Load: Jul 1 18:19:03.907528 [ 0.876304] ACPI: Dynamic OEM Table Load: Jul 1 18:19:03.907547 [ 1.043918] ACPI: _OSC evaluated successfully for all CPUs Jul 1 18:19:03.919514 [ 1.044388] ACPI: Interpreter enabled Jul 1 18:19:03.919534 [ 1.044421] ACPI: PM: (supports S0 S5) Jul 1 18:19:03.919546 [ 1.044431] ACPI: Using IOAPIC for interrupt routing Jul 1 18:19:03.931526 [ 1.044489] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:19:03.943523 [ 1.044509] PCI: Using E820 reservations for host bridge windows Jul 1 18:19:03.943546 [ 1.045461] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 18:19:03.955526 [ 1.105240] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 18:19:03.955549 [ 1.105265] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:19:03.967515 [ 1.105407] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 18:19:03.979527 [ 1.105646] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 18:19:03.991523 [ 1.106269] PCI host bridge to bus 0000:00 Jul 1 18:19:03.991543 [ 1.106280] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 18:19:04.003521 [ 1.106296] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 18:19:04.003545 [ 1.106310] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 18:19:04.015528 [ 1.106324] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 18:19:04.027525 [ 1.106338] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 18:19:04.027548 [ 1.106352] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 18:19:04.039531 [ 1.106368] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 18:19:04.051526 [ 1.106384] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 18:19:04.063520 [ 1.106400] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 18:19:04.063546 [ 1.106416] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 18:19:04.075529 [ 1.106433] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 18:19:04.087520 [ 1.106522] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 PCIe Root Port Jul 1 18:19:04.087545 (XEN) PCI add device 0000:00:00.0 Jul 1 18:19:04.099524 [ 1.107183] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.111522 [ 1.107288] pci 0000:00:04.0: BAR 0 [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 18:19:04.111546 (XEN) PCI add device 0000:00:04.0 Jul 1 18:19:04.123522 [ 1.107833] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.123550 [ 1.107942] pci 0000:00:04.1: BAR 0 [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 18:19:04.135527 (XEN) PCI add device 0000:00:04.1 Jul 1 18:19:04.135546 [ 1.108468] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.147533 [ 1.108571] pci 0000:00:04.2: BAR 0 [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 18:19:04.159529 (XEN) PCI add device 0000:00:04.2 Jul 1 18:19:04.159548 [ 1.109105] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.171519 [ 1.109209] pci 0000:00:04.3: BAR 0 [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 18:19:04.183526 (XEN) PCI add device 0000:00:04.3 Jul 1 18:19:04.183545 [ 1.109745] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.195528 [ 1.109852] pci 0000:00:04.4: BAR 0 [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 18:19:04.207524 (XEN) PCI add device 0000:00:04.4 Jul 1 18:19:04.207542 [ 1.110378] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.219527 [ 1.110481] pci 0000:00:04.5: BAR 0 [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 18:19:04.231522 (XEN) PCI add device 0000:00:04.5 Jul 1 18:19:04.231541 [ 1.111018] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.243525 [ 1.111122] pci 0000:00:04.6: BAR 0 [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 18:19:04.243548 (XEN) PCI add device 0000:00:04.6 Jul 1 18:19:04.255523 [ 1.111642] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.267524 [ 1.111745] pci 0000:00:04.7: BAR 0 [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 18:19:04.267548 (XEN) PCI add device 0000:00:04.7 Jul 1 18:19:04.279523 [ 1.112276] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.279559 (XEN) PCI add device 0000:00:05.0 Jul 1 18:19:04.291528 [ 1.112802] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.303524 (XEN) PCI add device 0000:00:05.2 Jul 1 18:19:04.303542 [ 1.113309] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.315525 [ 1.113399] pci 0000:00:05.4: BAR 0 [mem 0x9cc87000-0x9cc87fff] Jul 1 18:19:04.315547 (XEN) PCI add device 0000:00:05.4 Jul 1 18:19:04.327524 [ 1.113984] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.339521 (XEN) PCI add device 0000:00:08.0 Jul 1 18:19:04.339540 [ 1.114463] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 conventional PCI endpoint Jul 1 18:19:04.351527 (XEN) PCI add device 0000:00:08.1 Jul 1 18:19:04.351545 [ 1.114846] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:19:04.363530 (XEN) PCI add device 0000:00:08.2 Jul 1 18:19:04.363548 [ 1.115408] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 conventional PCI endpoint Jul 1 18:19:04.375530 (XEN) PCI add device 0000:00:11.0 Jul 1 18:19:04.375548 [ 1.115784] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 conventional PCI endpoint Jul 1 18:19:04.387532 [ 1.115941] pci 0000:00:14.0: BAR 0 [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 18:19:04.399526 [ 1.116387] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 18:19:04.399548 (XEN) PCI add device 0000:00:14.0 Jul 1 18:19:04.411522 [ 1.116907] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 conventional PCI endpoint Jul 1 18:19:04.423521 [ 1.117033] pci 0000:00:14.2: BAR 0 [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 18:19:04.423546 (XEN) PCI add device 0000:00:14.2 Jul 1 18:19:04.435525 [ 1.117668] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 conventional PCI endpoint Jul 1 18:19:04.435553 [ 1.117766] pci 0000:00:17.0: BAR 0 [mem 0x9cc84000-0x9cc85fff] Jul 1 18:19:04.447526 [ 1.117826] pci 0000:00:17.0: BAR 1 [mem 0x9cc86000-0x9cc860ff] Jul 1 18:19:04.447548 [ 1.117886] pci 0000:00:17.0: BAR 2 [io 0x3030-0x3037] Jul 1 18:19:04.459530 [ 1.117944] pci 0000:00:17.0: BAR 3 [io 0x3020-0x3023] Jul 1 18:19:04.471527 [ 1.118001] pci 0000:00:17.0: BAR 4 [io 0x3000-0x301f] Jul 1 18:19:04.471549 [ 1.118060] pci 0000:00:17.0: BAR 5 [mem 0x9cc00000-0x9cc7ffff] Jul 1 18:19:04.483528 [ 1.118283] pci 0000:00:17.0: PME# supported from D3hot Jul 1 18:19:04.483549 (XEN) PCI add device 0000:00:17.0 Jul 1 18:19:04.483561 [ 1.118759] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 PCIe Root Port Jul 1 18:19:04.495529 [ 1.118950] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:19:04.507525 [ 1.119300] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 18:19:04.507547 (XEN) PCI add device 0000:00:1c.0 Jul 1 18:19:04.519522 [ 1.119532] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 PCIe Root Port Jul 1 18:19:04.519548 [ 1.119719] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:19:04.531523 [ 1.119746] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 18:19:04.531545 [ 1.119771] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 18:19:04.543536 [ 1.120092] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 18:19:04.555522 (XEN) PCI add device 0000:00:1c.4 Jul 1 18:19:04.555541 [ 1.120347] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 PCIe Root Port Jul 1 18:19:04.567523 [ 1.120533] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:19:04.567545 [ 1.120570] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 18:19:04.579523 [ 1.120892] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 18:19:04.579546 (XEN) PCI add device 0000:00:1c.5 Jul 1 18:19:04.591525 [ 1.121142] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 conventional PCI endpoint Jul 1 18:19:04.591560 (XEN) PCI add device 0000:00:1f.0 Jul 1 18:19:04.603523 [ 1.121913] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 conventional PCI endpoint Jul 1 18:19:04.615523 [ 1.121996] pci 0000:00:1f.2: BAR 0 [mem 0x9cc80000-0x9cc83fff] Jul 1 18:19:04.615545 (XEN) PCI add device 0000:00:1f.2 Jul 1 18:19:04.615557 [ 1.122534] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 conventional PCI endpoint Jul 1 18:19:04.627531 [ 1.122660] pci 0000:00:1f.4: BAR 0 [mem 0x00000000-0x000000ff 64bit] Jul 1 18:19:04.639528 [ 1.122811] pci 0000:00:1f.4: BAR 4 [io 0x0780-0x079f] Jul 1 18:19:04.639549 (XEN) PCI add device 0000:00:1f.4 Jul 1 18:19:04.651536 [ 1.123084] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 conventional PCI endpoint Jul 1 18:19:04.663521 [ 1.123190] pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff] Jul 1 18:19:04.663543 (XEN) PCI add device 0000:00:1f.5 Jul 1 18:19:04.663555 [ 1.123776] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 18:19:04.675526 [ 1.124073] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 18:19:04.687522 [ 1.124087] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 PCIe Endpoint Jul 1 18:19:04.687548 [ 1.124197] pci 0000:02:00.0: BAR 0 [mem 0x9ca00000-0x9cafffff] Jul 1 18:19:04.699523 [ 1.124312] pci 0000:02:00.0: BAR 2 [io 0x2000-0x201f] Jul 1 18:19:04.699543 [ 1.124375] pci 0000:02:00.0: BAR 3 [mem 0x9cb00000-0x9cb03fff] Jul 1 18:19:04.711533 [ 1.124821] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:19:04.723518 (XEN) PCI add device 0000:02:00.0 Jul 1 18:19:04.723538 [ 1.125188] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 18:19:04.723552 [ 1.125460] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Jul 1 18:19:04.735530 [ 1.125589] pci 0000:03:00.0: BAR 0 [mem 0x9c900000-0x9c900fff 64bit] Jul 1 18:19:04.747526 [ 1.125657] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 18:19:04.747547 [ 1.125708] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 18:19:04.759528 (XEN) PCI add device 0000:03:00.0 Jul 1 18:19:04.759547 [ 1.126228] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 18:19:04.771524 [ 1.126423] pci_bus 0000:04: extended config space not accessible Jul 1 18:19:04.771547 [ 1.126492] pci 0000:04:00.0: [102b:0522] ty[ 3.425697] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:19:04.783535 [ 3.425715] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:19:04.795526 [ 3.425846] Already setup the GSI :16 Jul 1 18:19:04.795545 [ 3.436214] megasas: 07.727.03.00-rc1 Jul 1 18:19:04.807528 [ 3.436416] Already setup the GSI :55 Jul 1 18:19:04.807548 [ 3.436758] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 18:19:04.807563 [ 3.436775] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 18:19:04.819532 [ 3.438329] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 18:19:04.831530 [ 3.449618] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 18:19:04.843524 [ 3.449647] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 18:19:04.843550 [ 3.449663] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 18:19:04.855550 [ 3.449678] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 18:19:04.867546 [ 3.454577] pps pps0: new PPS source ptp0 Jul 1 18:19:04.867566 [ 3.454720] igb 0000:02:00.0: added PHC on eth0 Jul 1 18:19:04.879542 [ 3.454761] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:19:04.879566 [ 3.454825] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 18:19:04.891549 [ 3.454908] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jul 1 18:19:04.891570 [ 3.454926] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 18:19:04.903565 [ 3.463188] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 18:19:04.915553 [ 3.463212] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 18:19:04.927542 [ 3.463231] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:19:04.939539 [ 3.506966] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 18:19:04.939567 [ 3.506990] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 18:19:04.951553 [ 3.507006] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 18:19:04.963538 [ 3.507022] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 18:19:04.963560 [ 3.507036] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 18:19:04.975488 [ 3.507050] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 18:19:04.987485 [ 3.507069] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 18:19:04.987509 [ 3.507083] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 18:19:04.999496 [ 3.508442] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Jul 1 18:19:04.999519 [ 3.535438] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 18:19:05.011499 [ 3.535464] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 18:19:05.023492 [ 3.536125] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 18:19:05.035488 [ 3.536145] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 18:19:05.035511 [ 3.536160] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 18:19:05.047489 [ 3.536174] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 18:19:05.047512 [ 3.536425] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 18:19:05.059501 [ 3.536456] scsi host8: Avago SAS based MegaRAID driver Jul 1 18:19:05.071493 [ 3.537260] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 18:19:05.083491 [ 3.540176] sd 8:0:0:0: Attached scsi generic sg0 type 0 Jul 1 18:19:05.083513 [ 3.541142] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 18:19:05.095494 [ 3.541572] sd 8:0:0:0: [sda] Write Protect is off Jul 1 18:19:05.107484 [ 3.542268] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 18:19:05.107512 [ 3.544305] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 18:19:05.119494 [ 3.544320] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 18:19:05.119516 [ 3.848416] sda: sda1 sda2 sda3 Jul 1 18:19:05.131476 [ 3.848977] sd 8:0:0:0: [sda] Attached SCSI disk Jul 1 18:19:05.131497 Begin: Loading essential drivers ... done. Jul 1 18:19:13.771477 Begin: Running /scripts/init-premount ... done. Jul 1 18:19:13.783486 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 18:19:13.783512 Begin: Running /scripts/local-premount ... done. Jul 1 18:19:13.819441 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 18:19:13.855455 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 18:19:13.879460 /dev/mapper/sabro1--vg-root: clean, 46339/1220608 files, 780561/4882432 blocks Jul 1 18:19:13.951451 done. Jul 1 18:19:13.951466 [ 13.805072] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 18:19:14.203518 [ 13.813142] EXT4-fs (dm-0): mounted filesystem 319bbe13-281d-4954-a297-c1925951958e ro with ordered data mode. Quota mode: none. Jul 1 18:19:14.215489 done. Jul 1 18:19:14.215504 Begin: Running /scripts/local-bottom ... done. Jul 1 18:19:14.239467 Begin: Running /scripts/init-bottom ... done. Jul 1 18:19:14.263448 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 18:19:14.587510 INIT: version 3.06 booting Jul 1 18:19:14.587528 INIT: No inittab.d directory found Jul 1 18:19:14.623470 Using makefile-style concurrent boot in runlevel S. Jul 1 18:19:14.779457 Starting hotplug events dispatcher: systemd-udevd. Jul 1 18:19:15.703460 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 18:19:15.803446 Synthesizing the initial hotplug events (devices)...done. Jul 1 18:19:16.691434 Waiting for /dev to be fully populated...done. Jul 1 18:19:17.459416 [ 17.469532] EXT4-fs (dm-0): re-mounted 319bbe13-281d-4954-a297-c1925951958e r/w. Quota mode: none. Jul 1 18:19:17.867443 Checking file systems.../dev/sda2: clean, 353/61056 files, 33811/244224 blocks Jul 1 18:19:18.803467 done. Jul 1 18:19:18.815441 Cleaning up temporary files... /tmp. Jul 1 18:19:18.911449 [ 18.686147] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 18:19:19.079497 [ 18.692473] EXT4-fs (sda2): mounted filesystem 83dc30e8-ec69-4d1a-908d-3b8ae3c2e00f r/w with ordered data mode. Quota mode: none. Jul 1 18:19:19.091491 [ 18.813519] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 18:19:19.211464 Mounting local filesystems...done. Jul 1 18:19:19.439475 Activating swapfile swap, if any...done. Jul 1 18:19:19.439493 Cleaning up temporary files.... Jul 1 18:19:19.463452 Starting Setting kernel variables: sysctl. Jul 1 18:19:19.511445 [ 20.482443] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 18:19:20.879487 [ 20.482496] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Jul 1 18:19:20.879510 [ 20.482524] igb 0000:02:00.0 enx0010e0de2c6e: entered allmulticast mode Jul 1 18:19:20.891493 [ 20.482599] igb 0000:02:00.0 enx0010e0de2c6e: entered promiscuous mode Jul 1 18:19:20.903437 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 18:19:22.547482 Jul 1 18:19:22.547497 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 18:19:22.547512 done. Jul 1 18:19:23.471437 Cleaning up temporary files.... Jul 1 18:19:23.519453 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 18:19:23.567460 Starting nftables: none Jul 1 18:19:23.591443 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 18:19:23.627490 flush ruleset Jul 1 18:19:23.639475 ^^^^^^^^^^^^^^ Jul 1 18:19:23.639491 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 18:19:23.639509 table inet filter { Jul 1 18:19:23.651487 ^^ Jul 1 18:19:23.651502 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 18:19:23.651521 chain input { Jul 1 18:19:23.651530 ^^^^^ Jul 1 18:19:23.663488 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 18:19:23.663514 chain forward { Jul 1 18:19:23.663524 ^^^^^^^ Jul 1 18:19:23.675487 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 18:19:23.675514 chain output { Jul 1 18:19:23.675524 ^^^^^^ Jul 1 18:19:23.675532 is already running Jul 1 18:19:23.687484 . Jul 1 18:19:23.687499 INIT: Entering runlevel: 2 Jul 1 18:19:23.687510 Using makefile-style concurrent boot in runlevel 2. Jul 1 18:19:23.687523 Starting Apache httpd web server: apache2[ 23.458454] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 18:19:23.855479 [ 23.665169] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 18:19:24.059494 [ 23.665216] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Jul 1 18:19:24.071475 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Jul 1 18:19:25.175496 . Jul 1 18:19:26.195432 Starting NTP server: ntpd2024-07-01T18:19:26 ntpd[1394]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 18:19:26.303498 2024-07-01T18:19:26 ntpd[1394]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 18:19:26.315471 . Jul 1 18:19:26.315485 Starting system message bus: dbus. Jul 1 18:19:26.531482 Starting SMP IRQ Balancer: irqbalance. Jul 1 18:19:26.615432 [ 26.346816] xen_acpi_processor: Uploading Xen processor PM info Jul 1 18:19:26.735449 Starting OpenBSD Secure Shell server: sshd. Jul 1 18:19:26.855438 Starting /usr/local/sbin/xenstored... Jul 1 18:19:28.295470 Setting domain 0 name, domid and JSON config... Jul 1 18:19:28.295490 Done setting up Dom0 Jul 1 18:19:28.295500 Starting xenconsoled... Jul 1 18:19:28.307442 Starting QEMU as disk backend for dom0 Jul 1 18:19:28.307462 Starting libvirt management daemon: libvirtd2024-07-01 18:19:28.592+0000: 1496: info : libvirt version: 10.5.0 Jul 1 18:19:28.727538 2024-07-01 18:19:28.592+0000: 1496: info : hostname: sabro1 Jul 1 18:19:28.739527 2024-07-01 18:19:28.592+0000: 1496: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jul 1 18:19:28.751532 2024-07-01 18:19:28.593+0000: 1496: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jul 1 18:19:28.763496 . Jul 1 18:19:28.763511 Jul 1 18:19:29.855438 Debian GNU/Linux 12 sabro1 hvc0 Jul 1 18:19:29.855457 Jul 1 18:19:29.855465 sabro1 login: [ 104.498977] EXT4-fs (dm-3): mounted filesystem b7c5c2f3-19c7-4222-a078-19bd515f03eb r/w with ordered data mode. Quota mode: none. Jul 1 18:20:44.899471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:21:09.067499 [ 346.961862] EXT4-fs (dm-3): unmounting filesystem b7c5c2f3-19c7-4222-a078-19bd515f03eb. Jul 1 18:24:47.363456 [ 352.898661] EXT4-fs (dm-3): mounted filesystem b7c5c2f3-19c7-4222-a078-19bd515f03eb r/w with ordered data mode. Quota mode: none. Jul 1 18:24:53.303456 [ 357.701456] EXT4-fs (dm-3): unmounting filesystem b7c5c2f3-19c7-4222-a078-19bd515f03eb. Jul 1 18:24:58.095490 [ 488.242906] xenbr0: port 2(vif1.0) entered blocking state Jul 1 18:27:08.635489 [ 488.242992] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:27:08.647492 [ 488.243058] vif vif-1-0 vif1.0: entered allmulticast mode Jul 1 18:27:08.647514 [ 488.243237] vif vif-1-0 vif1.0: entered promiscuous mode Jul 1 18:27:08.659458 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 18:27:08.779483 [ 488.442379] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 18:27:08.839492 [ 488.442605] xenbr0: port 2(vif1.0) entered blocking state Jul 1 18:27:08.839515 [ 488.442694] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 18:27:08.851458 [ 521.447788] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:27:41.847483 [ 521.550661] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:27:41.943485 [ 521.551329] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jul 1 18:27:41.955480 [ 521.551399] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jul 1 18:27:41.967463 [ 521.551462] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:27:41.967487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:27:50.991472 [ 564.016355] xenbr0: port 2(vif2.0) entered blocking state Jul 1 18:28:24.415496 [ 564.016439] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:28:24.415521 [ 564.016503] vif vif-2-0 vif2.0: entered allmulticast mode Jul 1 18:28:24.427483 [ 564.016680] vif vif-2-0 vif2.0: entered promiscuous mode Jul 1 18:28:24.427505 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 18:28:24.535480 [ 564.187250] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 18:28:24.583517 [ 564.187465] xenbr0: port 2(vif2.0) entered blocking state Jul 1 18:28:24.583548 [ 564.187558] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 18:28:24.595468 [ 596.556532] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:28:56.947487 [ 596.623315] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:28:57.019495 [ 596.623807] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jul 1 18:28:57.031487 [ 596.623899] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jul 1 18:28:57.031510 [ 596.623939] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:28:57.043458 [ 628.600257] xenbr0: port 2(vif3.0) entered blocking state Jul 1 18:29:28.999493 [ 628.600343] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:29:28.999518 [ 628.600405] vif vif-3-0 vif3.0: entered allmulticast mode Jul 1 18:29:29.011483 [ 628.600587] vif vif-3-0 vif3.0: entered promiscuous mode Jul 1 18:29:29.011505 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jul 1 18:29:29.107467 [ 628.750127] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 18:29:29.143515 [ 628.750339] xenbr0: port 2(vif3.0) entered blocking state Jul 1 18:29:29.155480 [ 628.750378] xenbr0: port 2(vif3.0) entered forwarding state Jul 1 18:29:29.155502 [ 661.012938] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:30:01.415442 [ 661.094197] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:30:01.487511 [ 661.094558] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jul 1 18:30:01.499525 [ 661.094606] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jul 1 18:30:01.511494 [ 661.094646] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:30:01.511518 [ 693.013334] xenbr0: port 2(vif4.0) entered blocking state Jul 1 18:30:33.407465 [ 693.013388] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:30:33.419479 [ 693.013420] vif vif-4-0 vif4.0: entered allmulticast mode Jul 1 18:30:33.419501 [ 693.013526] vif vif-4-0 vif4.0: entered promiscuous mode Jul 1 18:30:33.431435 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jul 1 18:30:33.539451 [ 693.198023] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 18:30:33.599466 [ 693.198243] xenbr0: port 2(vif4.0) entered blocking state Jul 1 18:30:33.599490 [ 693.198334] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 18:30:33.611419 [ 725.375842] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:31:05.771460 [ 725.453409] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:31:05.855475 [ 725.456208] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jul 1 18:31:05.855499 [ 725.456257] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jul 1 18:31:05.867465 [ 725.456298] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:31:05.867488 [ 757.545729] xenbr0: port 2(vif5.0) entered blocking state Jul 1 18:31:37.943527 [ 757.545781] xenbr0: port 2(vif5.0) entered disabled state Jul 1 18:31:37.955517 [ 757.545815] vif vif-5-0 vif5.0: entered allmulticast mode Jul 1 18:31:37.955540 [ 757.545888] vif vif-5-0 vif5.0: entered promiscuous mode Jul 1 18:31:37.967468 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jul 1 18:31:38.027487 [ 757.668178] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 18:31:38.063565 [ 757.668394] xenbr0: port 2(vif5.0) entered blocking state Jul 1 18:31:38.075464 [ 757.668489] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 18:31:38.075487 [ 757.668608] xen_netback:xenvif_start_xmit: Invalid queue 1 for packet on interface vif5.0 Jul 1 18:31:38.087454 [ 790.044939] xenbr0: port 2(vif5.0) entered disabled state Jul 1 18:32:10.439473 [ 790.123274] xenbr0: port 2(vif5.0) entered disabled state Jul 1 18:32:10.523477 [ 790.123779] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jul 1 18:32:10.523501 [ 790.123861] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jul 1 18:32:10.535473 [ 790.123923] xenbr0: port 2(vif5.0) entered disabled state Jul 1 18:32:10.547422 [ 822.093854] xenbr0: port 2(vif6.0) entered blocking state Jul 1 18:32:42.491474 [ 822.093908] xenbr0: port 2(vif6.0) entered disabled state Jul 1 18:32:42.503465 [ 822.093936] vif vif-6-0 vif6.0: entered allmulticast mode Jul 1 18:32:42.503488 [ 822.094020] vif vif-6-0 vif6.0: entered promiscuous mode Jul 1 18:32:42.515418 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jul 1 18:32:42.575455 [ 822.237182] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 18:32:42.635527 [ 822.237408] xenbr0: port 2(vif6.0) entered blocking state Jul 1 18:32:42.635549 [ 822.237499] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 18:32:42.647498 [ 854.414034] xenbr0: port 2(vif6.0) entered disabled state Jul 1 18:33:14.807435 [ 854.476271] xenbr0: port 2(vif6.0) entered disabled state Jul 1 18:33:14.879466 [ 854.476845] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jul 1 18:33:14.879490 [ 854.476894] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jul 1 18:33:14.891466 [ 854.476935] xenbr0: port 2(vif6.0) entered disabled state Jul 1 18:33:14.891489 [ 886.574436] xenbr0: port 2(vif7.0) entered blocking state Jul 1 18:33:46.971475 [ 886.574491] xenbr0: port 2(vif7.0) entered disabled state Jul 1 18:33:46.983468 [ 886.574519] vif vif-7-0 vif7.0: entered allmulticast mode Jul 1 18:33:46.983491 [ 886.574603] vif vif-7-0 vif7.0: entered promiscuous mode Jul 1 18:33:46.995424 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jul 1 18:33:47.055457 [ 886.717018] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 18:33:47.115491 [ 886.717251] xenbr0: port 2(vif7.0) entered blocking state Jul 1 18:33:47.115514 [ 886.717341] xenbr0: port 2(vif7.0) entered forwarding state Jul 1 18:33:47.127468 [ 918.994396] xenbr0: port 2(vif7.0) entered disabled state Jul 1 18:34:19.395444 [ 919.075248] xenbr0: port 2(vif7.0) entered disabled state Jul 1 18:34:19.479464 [ 919.075697] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jul 1 18:34:19.479489 [ 919.075743] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jul 1 18:34:19.491460 [ 919.075784] xenbr0: port 2(vif7.0) entered disabled state Jul 1 18:34:19.491483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:34:31.959450 [ 950.986272] xenbr0: port 2(vif8.0) entered blocking state Jul 1 18:34:51.387522 [ 950.986322] xenbr0: port 2(vif8.0) entered disabled state Jul 1 18:34:51.387546 [ 950.986347] vif vif-8-0 vif8.0: entered allmulticast mode Jul 1 18:34:51.399523 [ 950.986418] vif vif-8-0 vif8.0: entered promiscuous mode Jul 1 18:34:51.399544 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jul 1 18:34:51.471484 [ 951.123375] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 18:34:51.519483 [ 951.123590] xenbr0: port 2(vif8.0) entered blocking state Jul 1 18:34:51.531453 [ 951.123679] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 18:34:51.531476 [ 983.267417] xenbr0: port 2(vif8.0) entered disabled state Jul 1 18:35:23.671437 [ 983.333262] xenbr0: port 2(vif8.0) entered disabled state Jul 1 18:35:23.731474 [ 983.333682] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jul 1 18:35:23.743468 [ 983.333729] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jul 1 18:35:23.743492 [ 983.333769] xenbr0: port 2(vif8.0) entered disabled state Jul 1 18:35:23.755439 [ 1015.225191] xenbr0: port 2(vif9.0) entered blocking state Jul 1 18:35:55.627474 [ 1015.225243] xenbr0: port 2(vif9.0) entered disabled state Jul 1 18:35:55.627498 [ 1015.225273] vif vif-9-0 vif9.0: entered allmulticast mode Jul 1 18:35:55.639457 [ 1015.225356] vif vif-9-0 vif9.0: entered promiscuous mode Jul 1 18:35:55.639479 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jul 1 18:35:55.747470 [ 1015.401357] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 18:35:55.795450 [ 1015.401583] xenbr0: port 2(vif9.0) entered blocking state Jul 1 18:35:55.807466 [ 1015.401679] xenbr0: port 2(vif9.0) entered forwarding state Jul 1 18:35:55.807488 [ 1047.367454] xenbr0: port 2(vif9.0) entered disabled state Jul 1 18:36:27.763437 [ 1047.436228] xenbr0: port 2(vif9.0) entered disabled state Jul 1 18:36:27.835471 [ 1047.436700] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jul 1 18:36:27.847468 [ 1047.436747] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jul 1 18:36:27.847492 [ 1047.436827] xenbr0: port 2(vif9.0) entered disabled state Jul 1 18:36:27.859433 [ 1079.507216] xenbr0: port 2(vif10.0) entered blocking state Jul 1 18:36:59.911468 [ 1079.507305] xenbr0: port 2(vif10.0) entered disabled state Jul 1 18:36:59.911492 [ 1079.507366] vif vif-10-0 vif10.0: entered allmulticast mode Jul 1 18:36:59.923456 [ 1079.507604] vif vif-10-0 vif10.0: entered promiscuous mode Jul 1 18:36:59.923479 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jul 1 18:37:00.031451 [ 1079.684286] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 18:37:00.079449 [ 1079.684507] xenbr0: port 2(vif10.0) entered blocking state Jul 1 18:37:00.091465 [ 1079.684601] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 18:37:00.091488 [ 1112.424362] xenbr0: port 2(vif10.0) entered disabled state Jul 1 18:37:32.823471 [ 1112.507299] xenbr0: port 2(vif10.0) entered disabled state Jul 1 18:37:32.907472 [ 1112.507713] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jul 1 18:37:32.919467 [ 1112.507761] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jul 1 18:37:32.919491 [ 1112.507838] xenbr0: port 2(vif10.0) entered disabled state Jul 1 18:37:32.931434 [ 1144.608889] xenbr0: port 2(vif11.0) entered blocking state Jul 1 18:38:05.003455 [ 1144.608940] xenbr0: port 2(vif11.0) entered disabled state Jul 1 18:38:05.015475 [ 1144.608967] vif vif-11-0 vif11.0: entered allmulticast mode Jul 1 18:38:05.027451 [ 1144.609043] vif vif-11-0 vif11.0: entered promiscuous mode Jul 1 18:38:05.027469 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jul 1 18:38:05.087462 [ 1144.729048] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 18:38:05.127558 [ 1144.729265] xenbr0: port 2(vif11.0) entered blocking state Jul 1 18:38:05.143465 [ 1144.729356] xenbr0: port 2(vif11.0) entered forwarding state Jul 1 18:38:05.143485 [ 1182.180730] xenbr0: port 2(vif11.0) entered disabled state Jul 1 18:38:42.579456 [ 1182.255391] xenbr0: port 2(vif11.0) entered disabled state Jul 1 18:38:42.651453 [ 1182.255942] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jul 1 18:38:42.663470 [ 1182.255990] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jul 1 18:38:42.675450 [ 1182.256038] xenbr0: port 2(vif11.0) entered disabled state Jul 1 18:38:42.675473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:41:12.959452 Jul 1 18:44:48.838306 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 18:44:48.855476 Jul 1 18:44:48.855701 Jul 1 18:44:49.878246 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 18:44:49.891558 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 18:44:49.891578 (XEN) RIP: e033:[ fffff81d643aa>] Jul 1 18:44:49.903553 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 18:44:49.903576 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 18:44:49.915565 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:49.927556 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000003727d4 Jul 1 18:44:49.927579 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:49.939564 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 18:44:49.951540 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 18:44:49.951562 (XEN) cr3: 0000000866844000 cr2: 0000558092b87534 Jul 1 18:44:49.963545 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 18:44:49.963567 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:49.975547 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 18:44:49.975568 (XEN) 0000000000000001 ffffc90041c6ba78 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:49.987546 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7e7b8c6fa2dd9700 Jul 1 18:44:49.999540 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jul 1 18:44:49.999562 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 18:44:50.011545 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 18:44:50.023541 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.023563 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jul 1 18:44:50.035536 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 18:44:50.047521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.047542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.059521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.071525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.071546 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 18:44:50.083524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.095519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.095540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.107527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.119521 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.119540 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 18:44:50.131519 (XEN) RIP: e033:[] Jul 1 18:44:50.131538 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 18:44:50.131553 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jul 1 18:44:50.143525 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.155523 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 0000000000307c64 Jul 1 18:44:50.155545 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:50.167529 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:50.179516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:50.179538 (XEN) cr3: 000000087f591000 cr2: 00007f9ea37fc000 Jul 1 18:44:50.191523 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 18:44:50.191546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:50.203528 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jul 1 18:44:50.215514 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:50.215537 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b597b8146df49700 Jul 1 18:44:50.227523 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.239526 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 18:44:50.239548 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:50.251520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.263559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.263580 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.275557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.287571 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.287590 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 18:44:50.287603 (XEN) RIP: e033:[] Jul 1 18:44:50.299577 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 18:44:50.299599 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jul 1 18:44:50.311567 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.323571 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 000000000038c6bc Jul 1 18:44:50.323593 (XEN) r9: 0000000000000002 r10: 00000168cfb56c40 r11: 0000000000000246 Jul 1 18:44:50.335546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:50.347540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:50.347562 (XEN) cr3: 0000000866844000 cr2: 000055a6a8c73d50 Jul 1 18:44:50.359540 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 18:44:50.359562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:50.371546 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jul 1 18:44:50.371567 (XEN) 0000000000000001 00000000e9462293 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:50.383548 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b1639a79732c8f00 Jul 1 18:44:50.395542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.395563 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 18:44:50.407558 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:50.419539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.419560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.431544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.443545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.443565 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.455548 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 18:44:50.455567 (XEN) RIP: e033:[] Jul 1 18:44:50.467545 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 18:44:50.467567 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jul 1 18:44:50.479542 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.491538 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 000000000022a8b4 Jul 1 18:44:50.491561 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:50.503546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:50.503567 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:50.515547 (XEN) cr3: 0000000432757000 cr2: 000056167ac337c0 Jul 1 18:44:50.527544 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 18:44:50.527566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:50.539541 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jul 1 18:44:50.539562 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:50.551548 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 429eb93e4d5eb500 Jul 1 18:44:50.563541 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.563562 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 18:44:50.575552 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:50.587542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.587563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.599548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.611539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.611560 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.623541 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 18:44:50.623560 (XEN) RIP: e033:[] Jul 1 18:44:50.635540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 18:44:50.635562 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jul 1 18:44:50.647547 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.647570 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 000000000036666c Jul 1 18:44:50.659549 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:50.671545 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:50.671566 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:50.683549 (XEN) cr3: 0000000866844000 cr2: 00007f0a05f8ee84 Jul 1 18:44:50.695537 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 18:44:50.695559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:50.707544 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jul 1 18:44:50.707565 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:50.719547 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0b75316a5edfb700 Jul 1 18:44:50.731548 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.731569 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 18:44:50.743546 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:50.755541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.755563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.767545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.779539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.779561 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.791543 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 18:44:50.791563 (XEN) RIP: e033:[] Jul 1 18:44:50.791576 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 18:44:50.803548 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jul 1 18:44:50.815538 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.815560 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 00000000001bcc74 Jul 1 18:44:50.827547 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:50.839545 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:50.839567 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:50.851545 (XEN) cr3: 0000000866844000 cr2: 00007fdb9f4f3a1c Jul 1 18:44:50.851564 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 18:44:50.863548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:50.875540 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jul 1 18:44:50.875561 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:50.887552 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d10c50936c661100 Jul 1 18:44:50.887574 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.899544 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 18:44:50.911546 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:50.911568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.923596 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.935540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.935561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.947545 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:50.959541 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 18:44:50.959561 (XEN) RIP: e033:[] Jul 1 18:44:50.959573 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 18:44:50.971548 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jul 1 18:44:50.983540 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:50.983563 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 000000000038af14 Jul 1 18:44:50.995545 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.007542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:51.007563 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.019546 (XEN) cr3: 0000000866844000 cr2: 000056167abf61a0 Jul 1 18:44:51.019566 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 18:44:51.031549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.043547 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jul 1 18:44:51.043568 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.055545 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 90fe8dd2ec1c6900 Jul 1 18:44:51.055568 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.067546 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 18:44:51.079541 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.079563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.091546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.103543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.103565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.115544 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.127543 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 18:44:51.127563 (XEN) RIP: e033:[] Jul 1 18:44:51.127575 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 18:44:51.139541 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jul 1 18:44:51.139564 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.151550 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 000000000021014c Jul 1 18:44:51.163549 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.163571 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:51.175548 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.187542 (XEN) cr3: 0000000866844000 cr2: 00007f790fccb438 Jul 1 18:44:51.187563 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 18:44:51.199542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.199571 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jul 1 18:44:51.211550 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.223544 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 214fa4d53b861d00 Jul 1 18:44:51.223567 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.235544 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 18:44:51.247544 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.247565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.259544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.271542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.271563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.283547 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.283566 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 18:44:51.295541 (XEN) RIP: e033:[] Jul 1 18:44:51.295560 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 18:44:51.307545 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jul 1 18:44:51.307567 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.319549 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 000000000035ab64 Jul 1 18:44:51.331541 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.331564 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:51.343520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.355553 (XEN) cr3: 0000000866844000 cr2: 000056167abaa148 Jul 1 18:44:51.355573 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 18:44:51.367542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.367563 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jul 1 18:44:51.379543 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.379565 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 56906dac05530000 Jul 1 18:44:51.391550 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.403531 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 18:44:51.403542 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.415531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.427545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.427565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.439545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.451531 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.451541 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 18:44:51.463532 (XEN) RIP: e033:[] Jul 1 18:44:51.463546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 18:44:51.475538 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jul 1 18:44:51.475559 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.487544 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000002661dc Jul 1 18:44:51.499551 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.499573 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:51.511549 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.523525 (XEN) cr3: 0000000866844000 cr2: 000056167ab7f108 Jul 1 18:44:51.523553 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 18:44:51.535529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.535550 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jul 1 18:44:51.547532 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.547553 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 291b5c5700112600 Jul 1 18:44:51.559533 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.571577 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 18:44:51.571599 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.583586 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.595525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.595546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.607527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.619529 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.619548 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 18:44:51.631524 (XEN) RIP: e033:[] Jul 1 18:44:51.631543 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 18:44:51.643522 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jul 1 18:44:51.643545 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.655521 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 000000000065bbc4 Jul 1 18:44:51.667518 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.667542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:51.679521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.679543 (XEN) cr3: 0000000866844000 cr2: 00007f5772ddd438 Jul 1 18:44:51.691524 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 18:44:51.703523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.703544 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jul 1 18:44:51.715485 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.715496 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 30e4221c08fe8900 Jul 1 18:44:51.727512 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.739522 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 18:44:51.739544 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.751534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.763526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.763547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.775533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.787491 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.787511 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 18:44:51.787524 (XEN) RIP: e033:[] Jul 1 18:44:51.799532 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 18:44:51.799554 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jul 1 18:44:51.811537 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.823521 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 0000000000526154 Jul 1 18:44:51.823544 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:51.835552 (XEN) r12: 0000000000000000 r13: 000000000000000 Jul 1 18:44:51.838154 0 r14: 0000000000000000 Jul 1 18:44:51.847560 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:51.847582 (XEN) cr3: 000 Jul 1 18:44:51.847916 0000866844000 cr2: 00007f52cac14170 Jul 1 18:44:51.859550 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 18:44:51.859572 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:51.871536 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Jul 1 18:44:51.883538 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:51.883560 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 612cc42a75c90c00 Jul 1 18:44:51.895537 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.907524 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 18:44:51.907546 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:51.919530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.931525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.931546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.943521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.955519 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:51.955539 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 18:44:51.955551 (XEN) RIP: e033:[] Jul 1 18:44:51.967520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 18:44:51.967543 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jul 1 18:44:51.979522 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:51.991527 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 00000000003ab0e4 Jul 1 18:44:51.991549 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:52.003523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.015526 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.015548 (XEN) cr3: 000000043578b000 cr2: 00007fd933600be0 Jul 1 18:44:52.027518 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 18:44:52.027540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.039525 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jul 1 18:44:52.039546 (XEN) 000000000000002e 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.051528 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 ccd4d485d8f33400 Jul 1 18:44:52.063521 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.063542 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 18:44:52.075528 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.087521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.087542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.099524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.111519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.111540 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.123529 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 18:44:52.123549 (XEN) RIP: e033:[] Jul 1 18:44:52.135521 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 18:44:52.135544 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jul 1 18:44:52.147532 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.159517 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 0000000000261894 Jul 1 18:44:52.159539 (XEN) r9: 000001690cbe6c40 r10: 000001690cbe6c40 r11: 0000000000000246 Jul 1 18:44:52.171521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.183518 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.183540 (XEN) cr3: 00000004341b9000 cr2: 00007fda3fdb7004 Jul 1 18:44:52.195521 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 18:44:52.195543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.207526 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jul 1 18:44:52.207546 (XEN) 0000000000000001 000001690cbe6c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.219523 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 714ea17434954b00 Jul 1 18:44:52.231524 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.231545 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 18:44:52.243527 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.255519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.255540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.267519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.279521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.279542 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.291522 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 18:44:52.291542 (XEN) RIP: e033:[] Jul 1 18:44:52.303521 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 18:44:52.303544 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jul 1 18:44:52.315523 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.315546 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 000000000032614c Jul 1 18:44:52.327525 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:52.339526 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.339547 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.351526 (XEN) cr3: 0000000437957000 cr2: 000055de6d2b4534 Jul 1 18:44:52.363523 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 18:44:52.363546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.375522 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jul 1 18:44:52.375543 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.387523 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 086eed206aafca00 Jul 1 18:44:52.399518 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.399539 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 18:44:52.411525 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.423517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.423538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.435522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.447516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.447537 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.459528 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 18:44:52.459556 (XEN) RIP: e033:[] Jul 1 18:44:52.459569 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 18:44:52.471529 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jul 1 18:44:52.483522 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.483545 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 000000000021fb9c Jul 1 18:44:52.495523 (XEN) r9: 0000000000000007 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:52.507521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.507542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.519524 (XEN) cr3: 0000000437957000 cr2: 000055c64b98fd50 Jul 1 18:44:52.519544 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 18:44:52.531526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.543519 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jul 1 18:44:52.543540 (XEN) 0000000000000001 00000000e9462293 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.555519 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 74f3d487e1e32400 Jul 1 18:44:52.567516 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.567538 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 18:44:52.579513 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.591516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.591538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.603521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.615515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.615536 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.627520 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 18:44:52.627540 (XEN) RIP: e033:[] Jul 1 18:44:52.627552 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 18:44:52.639523 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jul 1 18:44:52.651519 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.651542 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000002d098c Jul 1 18:44:52.663522 (XEN) r9: 0000000000000007 r10: 00000168cfb56c40 r11: 0000000000000246 Jul 1 18:44:52.675518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.675539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.687524 (XEN) cr3: 0000000437049000 cr2: 0000559f58f860a0 Jul 1 18:44:52.687544 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 18:44:52.699521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.711520 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jul 1 18:44:52.711541 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.723527 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 73e7dc632a02b000 Jul 1 18:44:52.723550 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.735522 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 18:44:52.747517 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.747538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.759518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.771522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.771551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.783524 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.795514 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 18:44:52.795534 (XEN) RIP: e033:[] Jul 1 18:44:52.795547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 18:44:52.807522 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jul 1 18:44:52.819516 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.819539 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 000000000026f6dc Jul 1 18:44:52.831525 (XEN) r9: 0000000000000007 r10: 00000168bf7f0840 r11: 0000000000000246 Jul 1 18:44:52.843517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:52.843538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:52.855523 (XEN) cr3: 000000087f591000 cr2: 00007f09e1aa3438 Jul 1 18:44:52.855543 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 18:44:52.867524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:52.879519 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jul 1 18:44:52.879540 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:52.891516 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 13fef9d0e4da0500 Jul 1 18:44:52.891538 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.903522 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 18:44:52.915530 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:52.915551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.927523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.939526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.939547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.951528 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:52.963518 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 18:44:52.963538 (XEN) RIP: e033:[] Jul 1 18:44:52.963550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 18:44:52.975524 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jul 1 18:44:52.975546 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:52.987526 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 00000000002e404c Jul 1 18:44:52.999522 (XEN) r9: 0000017ebef16c40 r10: 0000017ebef16c40 r11: 0000000000000246 Jul 1 18:44:52.999544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:53.011527 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:53.023522 (XEN) cr3: 000000087f591000 cr2: 00007ffeab478d68 Jul 1 18:44:53.023543 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 18:44:53.035527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:53.035548 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jul 1 18:44:53.047525 (XEN) 0000000000000001 0000017ebef16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:53.059518 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5ff18dc9f79bdc00 Jul 1 18:44:53.059541 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.071520 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 18:44:53.083524 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 18:44:53.083545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.095533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.107525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.107546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.119521 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.119540 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 18:44:53.131521 (XEN) RIP: e033:[] Jul 1 18:44:53.131540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 18:44:53.143523 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jul 1 18:44:53.143545 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 18:44:53.155520 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 00000000002860d4 Jul 1 18:44:53.167509 (XEN) r9: 0000000000000007 r10: 00000168cfb56c40 r11: 0000000000000246 Jul 1 18:44:53.167532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 18:44:53.179540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 18:44:53.191521 (XEN) cr3: 000000043597d000 cr2: 00007f1fcbffe9f8 Jul 1 18:44:53.191541 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 18:44:53.203519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 18:44:53.203540 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jul 1 18:44:53.215527 (XEN) 000000000000005e 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 18:44:53.227516 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 47a9c74e74913d00 Jul 1 18:44:53.227540 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:44:53.239520 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 18:44:53.251516 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 1558846461654) Jul 1 18:44:53.251544 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 18:44:53.263517 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 18:44:53.263536 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 18:44:53.263547 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 18:44:53.275466 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 18:44:53.275485 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 18:44:53.275496 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 18:44:53.287469 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 18:44:53.287488 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 18:44:53.287500 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 18:44:53.299467 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 18:44:53.299487 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 18:44:53.299499 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 18:44:53.311465 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 18:44:53.311484 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 18:44:53.311496 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 18:44:53.323467 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 18:44:53.323487 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 18:44:53.323500 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 18:44:53.335469 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 18:44:53.335489 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 18:44:53.347464 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 18:44:53.347484 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 18:44:53.347497 (XEN) heap[node=0][zone=23] -> 474979 pages Jul 1 18:44:53.359467 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 18:44:53.359486 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 18:44:53.359498 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 18:44:53.371466 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 18:44:53.371485 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 18:44:53.371496 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 18:44:53.383476 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 18:44:53.383502 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 18:44:53.383514 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 18:44:53.395500 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 18:44:53.395519 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 18:44:53.407450 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 18:44:53.407462 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 18:44:53.407469 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 18:44:53.419448 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 18:44:53.419462 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 18:44:53.419470 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 18:44:53.431465 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 18:44:53.431484 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 18:44:53.431495 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 18:44:53.443470 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 18:44:53.443490 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 18:44:53.443501 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 18:44:53.455466 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 18:44:53.455486 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 18:44:53.455498 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 18:44:53.467460 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 18:44:53.467480 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 18:44:53.467492 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 18:44:53.479525 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 18:44:53.479545 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 18:44:53.479557 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 18:44:53.491535 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 18:44:53.491554 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 18:44:53.491565 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 18:44:53.503539 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 18:44:53.503558 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 18:44:53.503569 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 18:44:53.515536 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 18:44:53.515556 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 18:44:53.515571 (XEN) heap[node=1][zone=23] -> 3670016 pages Jul 1 18:44:53.527525 (XEN) heap[node=1][zone=24] -> 367204 pages Jul 1 18:44:53.527545 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 18:44:53.527557 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 18:44:53.539529 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 18:44:53.539548 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 18:44:53.539559 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 18:44:53.551594 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 18:44:53.551612 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 18:44:53.551624 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 18:44:53.567567 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 18:44:53.567585 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 18:44:53.567597 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 18:44:53.579531 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 18:44:53.579551 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 18:44:53.579563 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 18:44:53.591485 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 18:44:53.591505 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 18:44:53.591517 Jul 1 18:44:53.838077 (XEN) MSI information: Jul 1 18:44:53.855535 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 18:44:53.855561 (X Jul 1 18:44:53.855858 EN) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 18:44:53.867543 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 18:44:53.879536 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 18:44:53.891531 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 18:44:53.891556 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 18:44:53.903535 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 18:44:53.915539 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 18:44:53.927531 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jul 1 18:44:53.927556 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jul 1 18:44:53.939531 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000017 mask=0/ /? Jul 1 18:44:53.951523 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.963535 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.963560 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.975526 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.987524 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.999518 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:53.999544 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.011524 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.023521 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.023546 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.035537 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.047529 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.059522 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.059547 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.071543 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 18:44:54.083531 (XEN) MSI 130 vec=ea fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 18:44:54.095521 (XEN) MSI-X 131 vec=e7 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 18:44:54.095546 (XEN) MSI-X 132 vec=ee fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 18:44:54.107569 (XEN) MSI-X 133 vec=d6 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 18:44:54.119546 (XEN) MSI-X 134 vec=e6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 18:44:54.131526 (XEN) MSI-X 135 vec=de fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 18:44:54.131552 (XEN) MSI-X 136 vec=e4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 18:44:54.143527 (XEN) MSI-X 137 vec=7d fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 18:44:54.155525 (XEN) MSI-X 138 vec=ee fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 18:44:54.155550 (XEN) MSI-X 139 vec=8f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 18:44:54.167535 (XEN) MSI-X 140 vec=61 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 18:44:54.179527 (XEN) MSI-X 141 vec=8c fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jul 1 18:44:54.191484 (XEN) MSI-X 142 vec=2d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 18:44:54.191509 (XEN) MSI-X 143 vec=ae fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 18:44:54.203477 (XEN) MSI-X 144 vec=2b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 18:44:54.215468 (XEN) MSI-X 145 vec=8a fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jul 1 18:44:54.227463 (XEN) MSI-X 146 vec=85 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 18:44:54.227488 (XEN) MSI-X 147 vec=6b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 18:44:54.239479 (XEN) MSI-X 148 vec=7a fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jul 1 18:44:54.251470 (XEN) MSI-X 149 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 18:44:54.263465 (XEN) MSI-X 150 vec=ba fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 18:44:54.263491 (XEN) MSI-X 151 vec=ca fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 18:44:54.275470 (XEN) MSI-X 152 vec=bb fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 18:44:54.287449 (XEN) MSI-X 153 vec=ef fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 18:44:54.287474 (XEN) MSI-X 154 vec=a4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 18:44:54.299479 (XEN) MSI-X 155 vec=2f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 18:44:54.311471 (XEN) MSI-X 156 vec=97 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 18:44:54.323469 (XEN) MSI-X 157 vec=47 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 18:44:54.323494 (XEN) MSI-X 158 vec=28 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 18:44:54.335480 (XEN) MSI-X 159 vec=a6 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 18:44:54.347470 (XEN) MSI-X 160 vec=ed fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 18:44:54.359469 (XEN) MSI-X 161 vec=de fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 18:44:54.359494 (XEN) MSI-X 162 vec=bc fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 18:44:54.371472 (XEN) MSI-X 163 vec=5b fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 18:44:54.383467 (XEN) MSI-X 164 vec=ea fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 18:44:54.395466 (XEN) MSI-X 165 vec=a3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 18:44:54.395491 (XEN) MSI-X 166 vec=37 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 18:44:54.407471 (XEN) MSI-X 167 vec=a5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 18:44:54.419464 (XEN) MSI-X 168 vec=31 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 18:44:54.419489 (XEN) MSI-X 169 vec=67 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 18:44:54.431491 (XEN) MSI-X 170 vec=a7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 18:44:54.443470 (XEN) MSI-X 171 vec=9d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 18:44:54.455469 (XEN) MSI-X 172 vec=8c fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 18:44:54.455494 (XEN) MSI-X 173 vec=6a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 18:44:54.467473 (XEN) MSI-X 174 vec=64 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 18:44:54.479470 (XEN) MSI-X 175 vec=90 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jul 1 18:44:54.491466 (XEN) MSI-X 176 vec=29 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 18:44:54.491491 Jul 1 18:44:55.846667 (XEN) ==== PCI devices ==== Jul 1 18:44:55.863538 (XEN) ==== segment 0000 ==== Jul 1 18:44:55.863556 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 18:44:55.863567 (XEN) 0000:d7:16.0 Jul 1 18:44:55.863865 - d0 - node 1 Jul 1 18:44:55.875546 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 18:44:55.875565 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 18:44:55.875575 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 18:44:55.887536 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 18:44:55.887554 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 18:44:55.887565 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 18:44:55.887575 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 18:44:55.899538 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 18:44:55.899556 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 18:44:55.899567 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 18:44:55.911535 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 18:44:55.911553 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 18:44:55.911566 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 18:44:55.923530 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 18:44:55.923550 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 18:44:55.935527 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 18:44:55.935545 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 18:44:55.935556 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 18:44:55.951554 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 18:44:55.951572 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 18:44:55.951584 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 18:44:55.951594 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 18:44:55.951603 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 18:44:55.967564 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 18:44:55.967582 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 18:44:55.967593 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 18:44:55.967603 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 18:44:55.979520 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 18:44:55.979539 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 18:44:55.979550 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 18:44:55.991524 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 18:44:55.991543 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 18:44:55.991555 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 18:44:56.003518 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 18:44:56.003537 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 18:44:56.003549 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 18:44:56.003559 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 18:44:56.015520 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 18:44:56.015538 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 18:44:56.015549 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 18:44:56.027520 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 18:44:56.027538 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 18:44:56.027549 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 18:44:56.039518 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 18:44:56.039538 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 18:44:56.039550 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 18:44:56.051527 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 18:44:56.051546 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 18:44:56.051557 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 18:44:56.063518 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 18:44:56.063537 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 18:44:56.063548 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 18:44:56.063559 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 18:44:56.075526 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 18:44:56.075544 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 18:44:56.075555 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 18:44:56.087523 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 18:44:56.087541 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 18:44:56.087553 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 18:44:56.099521 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 18:44:56.099539 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 18:44:56.099550 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 18:44:56.111520 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 18:44:56.111540 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 18:44:56.111551 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 18:44:56.111561 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 18:44:56.123523 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 18:44:56.123542 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 18:44:56.123553 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 18:44:56.135524 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 18:44:56.135542 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 18:44:56.135553 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 18:44:56.147519 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 18:44:56.147537 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 18:44:56.147549 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 18:44:56.159518 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 18:44:56.159537 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 18:44:56.159548 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 18:44:56.159558 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 18:44:56.171538 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 18:44:56.171558 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 18:44:56.183528 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 18:44:56.183548 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 18:44:56.195521 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 18:44:56.195540 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 18:44:56.195551 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 18:44:56.195561 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 18:44:56.207522 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 18:44:56.207540 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 18:44:56.207551 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 18:44:56.219522 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 18:44:56.219540 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 18:44:56.219551 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 18:44:56.231521 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 18:44:56.231539 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 18:44:56.231550 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 18:44:56.231560 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 18:44:56.255528 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 18:44:56.267517 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 18:44:56.267535 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 18:44:56.267546 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 18:44:56.279518 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 18:44:56.279536 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 18:44:56.279548 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 18:44:56.279558 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 18:44:56.291521 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 18:44:56.291540 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 18:44:56.291550 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 18:44:56.303520 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 18:44:56.303538 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 18:44:56.303549 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 18:44:56.315520 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 18:44:56.315540 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 18:44:56.315551 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 18:44:56.327519 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 18:44:56.327537 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 18:44:56.327548 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 18:44:56.339525 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 18:44:56.339543 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 18:44:56.339554 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 18:44:56.351520 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 18:44:56.351538 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 18:44:56.351550 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 18:44:56.363518 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 18:44:56.363537 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 18:44:56.363549 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 18:44:56.363559 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 18:44:56.375474 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 18:44:56.375493 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 18:44:56.375503 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 18:44:56.387463 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 18:44:56.387481 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 18:44:56.387492 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 18:44:56.399462 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 18:44:56.399481 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 18:44:56.399492 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 18:44:56.411463 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 18:44:56.411481 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 18:44:56.411493 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 18:44:56.411503 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 18:44:56.423463 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 18:44:56.423482 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 18:44:56.435466 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 18:44:56.435493 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 18:44:56.435504 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 18:44:56.435515 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 18:44:56.447463 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 18:44:56.447481 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 18:44:56.447492 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 18:44:56.459477 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 18:44:56.459495 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 18:44:56.459506 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 18:44:56.471471 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 18:44:56.471490 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 18:44:56.471501 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 18:44:56.483463 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 18:44:56.483483 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 18:44:56.483494 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 18:44:56.483504 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 18:44:56.495466 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 18:44:56.495484 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 18:44:56.495494 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 18:44:56.507465 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 18:44:56.507483 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 18:44:56.507494 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 18:44:56.519467 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 18:44:56.519485 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 18:44:56.519496 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 18:44:56.531461 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 18:44:56.531480 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 18:44:56.531491 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 18:44:56.531502 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 18:44:56.543473 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 18:44:56.543491 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 18:44:56.543502 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 18:44:56.555463 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 18:44:56.555481 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 18:44:56.555492 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 18:44:56.567462 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 18:44:56.567482 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 18:44:56.567495 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 18:44:56.579476 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 18:44:56.579495 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 18:44:56.579505 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 18:44:56.591473 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 18:44:56.591492 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 18:44:56.603465 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 18:44:56.603483 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 18:44:56.603494 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 18:44:56.615463 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 18:44:56.615483 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 18:44:56.627472 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 18:44:56.627493 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 18:44:56.627504 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 18:44:56.639466 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 18:44:56.639484 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 18:44:56.639495 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 18:44:56.651466 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 18:44:56.651484 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 18:44:56.651495 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 18:44:56.663462 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 18:44:56.663480 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 18:44:56.663491 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 18:44:56.675461 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 18:44:56.675479 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 18:44:56.675490 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 18:44:56.675500 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 18:44:56.687464 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 18:44:56.687482 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 18:44:56.687493 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 18:44:56.699436 Jul 1 18:44:57.850332 (XEN) Dumping timer queues: Jul 1 18:44:57.871561 (XEN) CPU00: Jul 1 18:44:57.871577 (XEN) ex= 1612us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Jul 1 18:44:57.871905 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 18:44:57.883553 (XEN) ex= 722880us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Jul 1 18:44:57.899569 (XEN) ex= 336120us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:57.899594 (XEN) ex= 47994387us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 18:44:57.911549 (XEN) ex= 14179843us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 18:44:57.923537 (XEN) ex= 471758us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 18:44:57.935538 (XEN) CPU01: Jul 1 18:44:57.935554 (XEN) ex= 1612us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 18:44:57.947536 (XEN) ex= 281862us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:57.959532 (XEN) CPU02: Jul 1 18:44:57.959548 (XEN) ex= 1612us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 18:44:57.971534 (XEN) ex= 284169us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:57.983528 (XEN) ex= 523747us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Jul 1 18:44:57.995531 (XEN) ex= 2965913us timer=ffff83043c9c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9c1000) Jul 1 18:44:58.007530 (XEN) ex= 1035747us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Jul 1 18:44:58.019521 (XEN) CPU03: Jul 1 18:44:58.019536 (XEN) ex= 1612us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 18:44:58.031530 (XEN) ex= 284169us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.043529 (XEN) CPU04: Jul 1 18:44:58.043545 (XEN) ex= 1612us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 18:44:58.055529 (XEN) ex= 284151us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.067529 (XEN) ex= 2771776us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Jul 1 18:44:58.079528 (XEN) ex= 2971901us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Jul 1 18:44:58.091576 (XEN) CPU05: Jul 1 18:44:58.091592 (XEN) ex= 1612us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 18:44:58.103528 (XEN) ex= 284151us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.115524 (XEN) CPU06: Jul 1 18:44:58.115540 (XEN) ex= 1612us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 18:44:58.127536 (XEN) ex= 284151us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.139529 (XEN) ex= 3465955us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Jul 1 18:44:58.151530 (XEN) ex= 523747us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Jul 1 18:44:58.163532 (XEN) CPU07: Jul 1 18:44:58.163548 (XEN) ex= 1612us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 18:44:58.175530 (XEN) ex= 284151us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.187534 (XEN) CPU08: Jul 1 18:44:58.187550 (XEN) ex= 1612us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 18:44:58.199532 (XEN) ex= 3465949us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Jul 1 18:44:58.211530 (XEN) ex= 284113us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.223528 (XEN) CPU09: Jul 1 18:44:58.223544 (XEN) ex= 1612us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 18:44:58.235529 (XEN) ex= 284113us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.247528 (XEN) CPU10: Jul 1 18:44:58.247544 (XEN) ex= 1612us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 18:44:58.259530 (XEN) ex= 284113us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.271534 (XEN) ex= 231651us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Jul 1 18:44:58.283534 (XEN) CPU11: Jul 1 18:44:58.283550 (XEN) ex= 1612us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 18:44:58.295531 (XEN) ex= 284113us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.307522 (XEN) CPU12: Jul 1 18:44:58.307538 (XEN) ex= 1612us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 18:44:58.319544 (XEN) ex= 284113us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.331524 (XEN) ex= 2059747us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Jul 1 18:44:58.343530 (XEN) ex= 4058862us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Jul 1 18:44:58.355522 (XEN) ex= 2355830us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Jul 1 18:44:58.367524 (XEN) CPU13: Jul 1 18:44:58.367540 (XEN) ex= 1612us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 18:44:58.379529 (XEN) ex= 284113us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.391524 (XEN) CPU14: Jul 1 18:44:58.391540 (XEN) ex= 1612us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 18:44:58.403532 (XEN) ex= 211762us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Jul 1 18:44:58.415522 (XEN) ex= 318235us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Jul 1 18:44:58.427526 (XEN) ex= 284151us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.439521 (XEN) CPU15: Jul 1 18:44:58.439537 (XEN) ex= 1612us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 18:44:58.451534 (XEN) ex= 284151us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.463525 (XEN) CPU16: Jul 1 18:44:58.463541 (XEN) ex= 1612us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 18:44:58.475537 (XEN) ex= 284181us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.487523 (XEN) ex= 355835us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Jul 1 18:44:58.499524 (XEN) ex= 523747us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Jul 1 18:44:58.511532 (XEN) CPU17: Jul 1 18:44:58.511548 (XEN) ex= 1612us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 18:44:58.536371 (XEN) ex= 284181us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.536419 (XEN) CPU18: Jul 1 18:44:58.536429 (XEN) ex= 1612us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 18:44:58.547530 (XEN) ex= 284181us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.559520 (XEN) ex= 59747us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Jul 1 18:44:58.571520 (XEN) CPU19: Jul 1 18:44:58.571537 (XEN) ex= 1612us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 18:44:58.583520 (XEN) ex= 284181us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.595522 (XEN) ex= 1746866us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Jul 1 18:44:58.607523 (XEN) ex= 523747us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Jul 1 18:44:58.619522 (XEN) CPU20: Jul 1 18:44:58.619539 (XEN) ex= 1612us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 18:44:58.631524 (XEN) ex= 2771830us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Jul 1 18:44:58.643526 (XEN) ex= 284262us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.655519 (XEN) CPU21: Jul 1 18:44:58.655536 (XEN) ex= 1612us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 18:44:58.667524 (XEN) ex= 284263us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.679524 (XEN) CPU22: Jul 1 18:44:58.679541 (XEN) ex= 1612us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 18:44:58.691520 (XEN) ex= 284185us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.703525 (XEN) ex= 2248754us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Jul 1 18:44:58.715515 (XEN) ex= 1035748us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Jul 1 18:44:58.727520 (XEN) CPU23: Jul 1 18:44:58.727537 (XEN) ex= 1612us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 18:44:58.739521 (XEN) ex= 284185us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.751518 (XEN) CPU24: Jul 1 18:44:58.751535 (XEN) ex= 1612us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 18:44:58.763519 (XEN) ex= 523747us timer=ffff83043c9c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9c6000) Jul 1 18:44:58.775518 (XEN) ex= 284080us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.787518 (XEN) CPU25: Jul 1 18:44:58.787535 (XEN) ex= 1612us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 18:44:58.799518 (XEN) ex= 284080us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.799546 (XEN) CPU26: Jul 1 18:44:58.811515 (XEN) ex= 1612us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 18:44:58.823517 (XEN) ex= 284118us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.823544 (XEN) ex= 722860us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Jul 1 18:44:58.835545 (XEN) ex= 2971839us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Jul 1 18:44:58.847541 (XEN) ex= 1035747us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Jul 1 18:44:58.859532 (XEN) CPU27: Jul 1 18:44:58.871516 (XEN) ex= 1612us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 18:44:58.883519 (XEN) ex= 284118us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.883546 (XEN) CPU28: Jul 1 18:44:58.895517 (XEN) ex= 1612us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 18:44:58.907519 (XEN) ex= 3465937us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Jul 1 18:44:58.919518 (XEN) ex= 284211us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.919546 (XEN) CPU29: Jul 1 18:44:58.919555 (XEN) ex= 1612us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jul 1 18:44:58.943524 (XEN) ex= 284211us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.943552 (XEN) CPU30: Jul 1 18:44:58.943561 (XEN) ex= 1612us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jul 1 18:44:58.955545 (XEN) ex= 284270us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:58.967533 (XEN) ex= 211755us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Jul 1 18:44:58.979532 (XEN) CPU31: Jul 1 18:44:58.979548 (XEN) ex= 1612us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 18:44:58.991530 (XEN) ex= 2059747us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Jul 1 18:44:59.003478 (XEN) ex= 284270us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.015473 (XEN) CPU32: Jul 1 18:44:59.015489 (XEN) ex= 1612us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 18:44:59.027478 (XEN) ex= 284269us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.039474 (XEN) ex= 3465961us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Jul 1 18:44:59.051475 (XEN) ex= 523747us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Jul 1 18:44:59.063476 (XEN) CPU33: Jul 1 18:44:59.063492 (XEN) ex= 1612us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jul 1 18:44:59.075475 (XEN) ex= 284269us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.087474 (XEN) CPU34: Jul 1 18:44:59.087490 (XEN) ex= 1612us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 18:44:59.099481 (XEN) ex= 284314us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.111477 (XEN) ex= 523747us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Jul 1 18:44:59.123474 (XEN) ex= 523747us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Jul 1 18:44:59.135472 (XEN) CPU35: Jul 1 18:44:59.135488 (XEN) ex= 1612us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 18:44:59.147485 (XEN) ex= 284314us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.159472 (XEN) CPU36: Jul 1 18:44:59.159488 (XEN) ex= 21612us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 18:44:59.171475 (XEN) ex= 284341us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.183480 (XEN) ex= 1306932us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Jul 1 18:44:59.195471 (XEN) ex= 523747us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Jul 1 18:44:59.207473 (XEN) CPU37: Jul 1 18:44:59.207489 (XEN) ex= 21612us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jul 1 18:44:59.219482 (XEN) ex= 1042958us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Jul 1 18:44:59.231480 (XEN) ex= 284341us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.243472 (XEN) CPU38: Jul 1 18:44:59.243488 (XEN) ex= 21612us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 18:44:59.255477 (XEN) ex= 284342us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.267470 (XEN) ex= 722870us timer=ffff83043c9ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ca000) Jul 1 18:44:59.279474 (XEN) ex= 3994939us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Jul 1 18:44:59.291481 (XEN) ex= 1035747us timer=ffff83043c9b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b1000) Jul 1 18:44:59.303471 (XEN) CPU39: Jul 1 18:44:59.303487 (XEN) ex= 21612us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 18:44:59.315473 (XEN) ex= 284341us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 18:44:59.327452 Jul 1 18:44:59.846162 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 18:44:59.863538 (XEN) max state: unlimited Jul 1 18:44:59.863557 (XEN) ==cpu0== Jul 1 18:44:59.863566 (XEN) C1: type[ Jul 1 18:44:59.863862 C1] latency[ 2] usage[ 251110] method[ FFH] duration[35247764606] Jul 1 18:44:59.875539 (XEN) C2: type[C1] latency[ 10] usage[ 333597] method[ FFH] duration[154031685540] Jul 1 18:44:59.887533 (XEN) *C3: type[C3] latency[ 92] usage[ 132166] method[ FFH] duration[1332524812239] Jul 1 18:44:59.899535 (XEN) C0: usage[ 716873] duration[45046147942] Jul 1 18:44:59.899556 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:44:59.899569 (XEN) CC3[0] CC6[1259707049502] CC7[0] Jul 1 18:44:59.915566 (XEN) ==cpu1== Jul 1 18:44:59.915582 (XEN) C1: type[C1] latency[ 2] usage[ 56539] method[ FFH] duration[8429472320] Jul 1 18:44:59.915601 (XEN) C2: type[C1] latency[ 10] usage[ 88940] method[ FFH] duration[44403397827] Jul 1 18:44:59.927537 (XEN) *C3: type[C3] latency[ 92] usage[ 123592] method[ FFH] duration[1503689051815] Jul 1 18:44:59.943559 (XEN) C0: usage[ 269071] duration[10328623021] Jul 1 18:44:59.943579 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:44:59.943591 (XEN) CC3[0] CC6[1259707049502] CC7[0] Jul 1 18:44:59.955523 (XEN) ==cpu2== Jul 1 18:44:59.955540 (XEN) C1: type[C1] latency[ 2] usage[ 270698] method[ FFH] duration[36926034654] Jul 1 18:44:59.967561 (XEN) C2: type[C1] latency[ 10] usage[ 343824] method[ FFH] duration[161923130732] Jul 1 18:44:59.967588 (XEN) C3: type[C3] latency[ 92] usage[ 131333] method[ FFH] duration[1331796148019] Jul 1 18:44:59.979589 (XEN) *C0: usage[ 745856] duration[36205383538] Jul 1 18:44:59.991526 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:44:59.991546 (XEN) CC3[0] CC6[1263604710939] CC7[0] Jul 1 18:44:59.991557 (XEN) ==cpu3== Jul 1 18:45:00.003517 (XEN) C1: type[C1] latency[ 2] usage[ 36264] method[ FFH] duration[6251975039] Jul 1 18:45:00.003544 (XEN) C2: type[C1] latency[ 10] usage[ 76023] method[ FFH] duration[46411600451] Jul 1 18:45:00.015534 (XEN) *C3: type[C3] latency[ 92] usage[ 131822] method[ FFH] duration[1506661538177] Jul 1 18:45:00.027500 (XEN) C0: usage[ 244109] duration[7525673006] Jul 1 18:45:00.027520 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.043653 (XEN) CC3[0] CC6[1263604710939] CC7[0] Jul 1 18:45:00.043665 (XEN) ==cpu4== Jul 1 18:45:00.043670 (XEN) C1: type[C1] latency[ 2] usage[ 237393] method[ FFH] duration[36030132096] Jul 1 18:45:00.055663 (XEN) C2: type[C1] latency[ 10] usage[ 343054] method[ FFH] duration[163554853048] Jul 1 18:45:00.055689 (XEN) *C3: type[C3] latency[ 92] usage[ 133607] method[ FFH] duration[1333628588089] Jul 1 18:45:00.067666 (XEN) C0: usage[ 714054] duration[33637291088] Jul 1 18:45:00.079614 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.079624 (XEN) CC3[0] CC6[1263991962527] CC7[0] Jul 1 18:45:00.079630 (XEN) ==cpu5== Jul 1 18:45:00.079634 (XEN) C1: type[C1] latency[ 2] usage[ 51289] method[ FFH] duration[7399282813] Jul 1 18:45:00.091689 (XEN) C2: type[C1] latency[ 10] usage[ 75415] method[ FFH] duration[41256839722] Jul 1 18:45:00.103646 (XEN) *C3: type[C3] latency[ 92] usage[ 132016] method[ FFH] duration[1509374714472] Jul 1 18:45:00.115726 (XEN) C0: usage[ 258720] duration[8820104962] Jul 1 18:45:00.115736 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.127717 (XEN) CC3[0] CC6[1263991962527] CC7[0] Jul 1 18:45:00.127726 (XEN) ==cpu6== Jul 1 18:45:00.127730 (XEN) C1: type[C1] latency[ 2] usage[ 233072] method[ FFH] duration[34745574966] Jul 1 18:45:00.139742 (XEN) C2: type[C1] latency[ 10] usage[ 329462] method[ FFH] duration[157961231445] Jul 1 18:45:00.151649 (XEN) *C3: type[C3] latency[ 92] usage[ 133704] method[ FFH] duration[1341210463598] Jul 1 18:45:00.151662 (XEN) C0: usage[ 696238] duration[32933751667] Jul 1 18:45:00.163691 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.163701 (XEN) CC3[0] CC6[1272538447647] CC7[0] Jul 1 18:45:00.175690 (XEN) ==cpu7== Jul 1 18:45:00.175698 (XEN) C1: type[C1] latency[ 2] usage[ 29449] method[ FFH] duration[4247376252] Jul 1 18:45:00.175708 (XEN) C2: type[C1] latency[ 10] usage[ 41267] method[ FFH] duration[25206470579] Jul 1 18:45:00.187692 (XEN) *C3: type[C3] latency[ 92] usage[ 140793] method[ FFH] duration[1531586293284] Jul 1 18:45:00.199599 (XEN) C0: usage[ 211509] duration[5810967777] Jul 1 18:45:00.199609 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.211594 (XEN) CC3[0] CC6[1272538447647] CC7[0] Jul 1 18:45:00.211603 (XEN) ==cpu8== Jul 1 18:45:00.211608 (XEN) C1: type[C1] latency[ 2] usage[ 250552] method[ FFH] duration[36628221166] Jul 1 18:45:00.223591 (XEN) C2: type[C1] latency[ 10] usage[ 349170] method[ FFH] duration[166922748597] Jul 1 18:45:00.235593 (XEN) *C3: type[C3] latency[ 92] usage[ 137606] method[ FFH] duration[1331321300116] Jul 1 18:45:00.251563 (XEN) C0: usage[ 737328] duration[31978916442] Jul 1 18:45:00.251576 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.251584 (XEN) CC3[0] CC6[1264051702371] CC7[0] Jul 1 18:45:00.263540 (XEN) ==cpu9== Jul 1 18:45:00.263556 (XEN) C1: type[C1] latency[ 2] usage[ 19377] method[ FFH] duration[2195371337] Jul 1 18:45:00.263575 (XEN) C2: type[C1] latency[ 10] usage[ 20556] method[ FFH] duration[16042126044] Jul 1 18:45:00.275552 (XEN) *C3: type[C3] latency[ 92] usage[ 147951] method[ FFH] duration[1542260037312] Jul 1 18:45:00.287550 (XEN) C0: usage[ 187884] duration[6353737297] Jul 1 18:45:00.287570 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.299543 (XEN) CC3[0] CC6[1264051702371] CC7[0] Jul 1 18:45:00.299562 (XEN) ==cpu10== Jul 1 18:45:00.299572 (XEN) C1: type[C1] latency[ 2] usage[ 250695] method[ FFH] duration[37348868323] Jul 1 18:45:00.311548 (XEN) C2: type[C1] latency[ 10] usage[ 349316] method[ FFH] duration[166186079278] Jul 1 18:45:00.323554 (XEN) *C3: type[C3] latency[ 92] usage[ 134254] method[ FFH] duration[1329707377317] Jul 1 18:45:00.335546 (XEN) C0: usage[ 734265] duration[33609024162] Jul 1 18:45:00.335567 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.335580 (XEN) CC3[0] CC6[1261264756758] CC7[0] Jul 1 18:45:00.347545 (XEN) ==cpu11== Jul 1 18:45:00.347561 (XEN) C1: type[C1] latency[ 2] usage[ 35772] method[ FFH] duration[5157662035] Jul 1 18:45:00.359544 (XEN) C2: type[C1] latency[ 10] usage[ 52869] method[ FFH] duration[31264424279] Jul 1 18:45:00.359570 (XEN) *C3: type[C3] latency[ 92] usage[ 151909] method[ FFH] duration[1523331825670] Jul 1 18:45:00.371553 (XEN) C0: usage[ 240550] duration[7097578759] Jul 1 18:45:00.383543 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.383564 (XEN) CC3[0] CC6[1261264756758] CC7[0] Jul 1 18:45:00.383575 (XEN) ==cpu12== Jul 1 18:45:00.395541 (XEN) C1: type[C1] latency[ 2] usage[ 252971] method[ FFH] duration[38061239083] Jul 1 18:45:00.395569 (XEN) C2: type[C1] latency[ 10] usage[ 371516] method[ FFH] duration[160413812613] Jul 1 18:45:00.407554 (XEN) *C3: type[C3] latency[ 92] usage[ 139335] method[ FFH] duration[1334948776731] Jul 1 18:45:00.419546 (XEN) C0: usage[ 763822] duration[33427741122] Jul 1 18:45:00.419567 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.431546 (XEN) CC3[0] CC6[1249601030074] CC7[0] Jul 1 18:45:00.431565 (XEN) ==cpu13== Jul 1 18:45:00.431574 (XEN) C1: type[C1] latency[ 2] usage[ 69954] method[ FFH] duration[10858466193] Jul 1 18:45:00.443549 (XEN) C2: type[C1] latency[ 10] usage[ 93101] method[ FFH] duration[60640909589] Jul 1 18:45:00.455544 (XEN) *C3: type[C3] latency[ 92] usage[ 155077] method[ FFH] duration[1484848989428] Jul 1 18:45:00.455571 (XEN) C0: usage[ 318132] duration[10503283933] Jul 1 18:45:00.467547 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.467567 (XEN) CC3[0] CC6[1249601030074] CC7[0] Jul 1 18:45:00.479542 (XEN) ==cpu14== Jul 1 18:45:00.479558 (XEN) C1: type[C1] latency[ 2] usage[ 262767] method[ FFH] duration[37680295643] Jul 1 18:45:00.491541 (XEN) C2: type[C1] latency[ 10] usage[ 421741] method[ FFH] duration[176337641056] Jul 1 18:45:00.491569 (XEN) *C3: type[C3] latency[ 92] usage[ 143185] method[ FFH] duration[1316300099472] Jul 1 18:45:00.503553 (XEN) C0: usage[ 827693] duration[36533690811] Jul 1 18:45:00.515539 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.515559 (XEN) CC3[0] CC6[1237479011926] CC7[0] Jul 1 18:45:00.515571 (XEN) ==cpu15== Jul 1 18:45:00.515579 (XEN) C1: type[C1] latency[ 2] usage[ 36321] method[ FFH] duration[6739901199] Jul 1 18:45:00.527550 (XEN) C2: type[C1] latency[ 10] usage[ 63372] method[ FFH] duration[47463123104] Jul 1 18:45:00.539547 (XEN) *C3: type[C3] latency[ 92] usage[ 162308] method[ FFH] duration[1504901286626] Jul 1 18:45:00.551546 (XEN) C0: usage[ 262001] duration[7747494621] Jul 1 18:45:00.551567 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.563543 (XEN) CC3[0] CC6[1237479011926] CC7[0] Jul 1 18:45:00.563562 (XEN) ==cpu16== Jul 1 18:45:00.563572 (XEN) C1: type[C1] latency[ 2] usage[ 246388] method[ FFH] duration[37117632386] Jul 1 18:45:00.575547 (XEN) C2: type[C1] latency[ 10] usage[ 421730] method[ FFH] duration[177668999753] Jul 1 18:45:00.587542 (XEN) *C3: type[C3] latency[ 92] usage[ 157290] method[ FFH] duration[1322157729863] Jul 1 18:45:00.587569 (XEN) C0: usage[ 825408] duration[29907542901] Jul 1 18:45:00.599547 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.599567 (XEN) CC3[0] CC6[1237997751415] CC7[0] Jul 1 18:45:00.611541 (XEN) ==cpu17== Jul 1 18:45:00.611558 (XEN) C1: type[C1] latency[ 2] usage[ 75096] method[ FFH] duration[12495147329] Jul 1 18:45:00.611578 (XEN) C2: type[C1] latency[ 10] usage[ 105153] method[ FFH] duration[59539608030] Jul 1 18:45:00.623563 (XEN) *C3: type[C3] latency[ 92] usage[ 168199] method[ FFH] duration[1486242204579] Jul 1 18:45:00.635551 (XEN) C0: usage[ 348448] duration[8575022048] Jul 1 18:45:00.635571 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.647542 (XEN) CC3[0] CC6[1237997751415] CC7[0] Jul 1 18:45:00.647561 (XEN) ==cpu18== Jul 1 18:45:00.647571 (XEN) C1: type[C1] latency[ 2] usage[ 243298] method[ FFH] duration[37647766654] Jul 1 18:45:00.659550 (XEN) C2: type[C1] latency[ 10] usage[ 366842] method[ FFH] duration[167196608899] Jul 1 18:45:00.671550 (XEN) *C3: type[C3] latency[ 92] usage[ 163262] method[ FFH] duration[1334554860281] Jul 1 18:45:00.683547 (XEN) C0: usage[ 773402] duration[27452821579] Jul 1 18:45:00.683567 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.695541 (XEN) CC3[0] CC6[1250840104404] CC7[0] Jul 1 18:45:00.695561 (XEN) ==cpu19== Jul 1 18:45:00.695571 (XEN) C1: type[C1] latency[ 2] usage[ 84523] method[ FFH] duration[12872540575] Jul 1 18:45:00.707548 (XEN) C2: type[C1] latency[ 10] usage[ 115795] method[ FFH] duration[65281163462] Jul 1 18:45:00.719542 (XEN) *C3: type[C3] latency[ 92] usage[ 174465] method[ FFH] duration[1478862473103] Jul 1 18:45:00.719570 (XEN) C0: usage[ 374783] duration[9835957407] Jul 1 18:45:00.731543 (XEN) PC2[1051981566547] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.731563 (XEN) CC3[0] CC6[1250840104404] CC7[0] Jul 1 18:45:00.731575 (XEN) ==cpu20== Jul 1 18:45:00.743540 (XEN) C1: type[C1] latency[ 2] usage[ 274403] method[ FFH] duration[40518977180] Jul 1 18:45:00.743567 (XEN) C2: type[C1] latency[ 10] usage[ 408567] method[ FFH] duration[166556333017] Jul 1 18:45:00.755551 (XEN) *C3: type[C3] latency[ 92] usage[ 130404] method[ FFH] duration[1318142998515] Jul 1 18:45:00.767552 (XEN) C0: usage[ 813374] duration[41633968467] Jul 1 18:45:00.767572 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.779542 (XEN) CC3[0] CC6[1246803131061] CC7[0] Jul 1 18:45:00.779560 (XEN) ==cpu21== Jul 1 18:45:00.779570 (XEN) C1: type[C1] latency[ 2] usage[ 25026] method[ FFH] duration[3397537416] Jul 1 18:45:00.791549 (XEN) C2: type[C1] latency[ 10] usage[ 106455] method[ FFH] duration[88223777237] Jul 1 18:45:00.803546 (XEN) *C3: type[C3] latency[ 92] usage[ 176149] method[ FFH] duration[1467750800637] Jul 1 18:45:00.815541 (XEN) C0: usage[ 307630] duration[7480238606] Jul 1 18:45:00.815562 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.815575 (XEN) CC3[0] CC6[1246803131061] CC7[0] Jul 1 18:45:00.827540 (XEN) ==cpu22== Jul 1 18:45:00.827556 (XEN) C1: type[C1] latency[ 2] usage[ 295932] method[ FFH] duration[43627354833] Jul 1 18:45:00.839546 (XEN) C2: type[C1] latency[ 10] usage[ 471080] method[ FFH] duration[187647782866] Jul 1 18:45:00.839573 (XEN) *C3: type[C3] latency[ 92] usage[ 136733] method[ FFH] duration[1297580856516] Jul 1 18:45:00.851552 (XEN) C0: usage[ 903745] duration[37996438497] Jul 1 18:45:00.863542 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.863562 (XEN) CC3[0] CC6[1233192180585] CC7[0] Jul 1 18:45:00.863574 (XEN) ==cpu23== Jul 1 18:45:00.875524 (XEN) C1: type[C1] latency[ 2] usage[ 37352] method[ FFH] duration[7375314197] Jul 1 18:45:00.875551 (XEN) C2: type[C1] latency[ 10] usage[ 206465] method[ FFH] duration[136803278611] Jul 1 18:45:00.887528 (XEN) *C3: type[C3] latency[ 92] usage[ 170014] method[ FFH] duration[1416609602583] Jul 1 18:45:00.899526 (XEN) C0: usage[ 413831] duration[6064327551] Jul 1 18:45:00.899547 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.911520 (XEN) CC3[0] CC6[1233192180585] CC7[0] Jul 1 18:45:00.911539 (XEN) ==cpu24== Jul 1 18:45:00.911548 (XEN) C1: type[C1] latency[ 2] usage[ 338448] method[ FFH] duration[47505795060] Jul 1 18:45:00.923529 (XEN) C2: type[C1] latency[ 10] usage[ 426056] method[ FFH] duration[178312896233] Jul 1 18:45:00.935532 (XEN) C3: type[C3] latency[ 92] usage[ 142121] method[ FFH] duration[1307044663625] Jul 1 18:45:00.935558 (XEN) *C0: usage[ 906626] duration[33989244428] Jul 1 18:45:00.947530 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.947550 (XEN) CC3[0] CC6[1235140074839] CC7[0] Jul 1 18:45:00.959520 (XEN) ==cpu25== Jul 1 18:45:00.959537 (XEN) C1: type[C1] latency[ 2] usage[ 127323] method[ FFH] duration[22986192399] Jul 1 18:45:00.971532 (XEN) C2: type[C1] latency[ 10] usage[ 321612] method[ FFH] duration[161252850631] Jul 1 18:45:00.971559 (XEN) *C3: type[C3] latency[ 92] usage[ 157874] method[ FFH] duration[1372625080917] Jul 1 18:45:00.983527 (XEN) C0: usage[ 606809] duration[9988544111] Jul 1 18:45:00.995517 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:00.995537 (XEN) CC3[0] CC6[1235140074839] CC7[0] Jul 1 18:45:00.995549 (XEN) ==cpu26== Jul 1 18:45:00.995558 (XEN) C1: type[C1] latency[ 2] usage[ 417280] method[ FFH] duration[53660684045] Jul 1 18:45:01.007534 (XEN) C2: type[C1] latency[ 10] usage[ 455122] method[ FFH] duration[172127990844] Jul 1 18:45:01.019526 (XEN) *C3: type[C3] latency[ 92] usage[ 134401] method[ FFH] duration[1298345017429] Jul 1 18:45:01.031524 (XEN) C0: usage[ 1006803] duration[42719058423] Jul 1 18:45:01.031545 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.043520 (XEN) CC3[0] CC6[1229905738660] CC7[0] Jul 1 18:45:01.043539 (XEN) ==cpu27== Jul 1 18:45:01.043548 (XEN) C1: type[C1] latency[ 2] usage[ 298786] method[ FFH] duration[42763104436] Jul 1 18:45:01.055527 (XEN) C2: type[C1] latency[ 10] usage[ 390054] method[ FFH] duration[173040712967] Jul 1 18:45:01.067523 (XEN) *C3: type[C3] latency[ 92] usage[ 153077] method[ FFH] duration[1342990191280] Jul 1 18:45:01.067550 (XEN) C0: usage[ 841917] duration[8058825704] Jul 1 18:45:01.079523 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.079543 (XEN) CC3[0] CC6[1229905738660] CC7[0] Jul 1 18:45:01.091519 (XEN) ==cpu28== Jul 1 18:45:01.091536 (XEN) C1: type[C1] latency[ 2] usage[ 550531] method[ FFH] duration[61660425386] Jul 1 18:45:01.103517 (XEN) C2: type[C1] latency[ 10] usage[ 477337] method[ FFH] duration[178344790473] Jul 1 18:45:01.103545 (XEN) *C3: type[C3] latency[ 92] usage[ 136174] method[ FFH] duration[1290626041907] Jul 1 18:45:01.115529 (XEN) C0: usage[ 1164042] duration[36221669092] Jul 1 18:45:01.127538 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.127558 (XEN) CC3[0] CC6[1229523923441] CC7[0] Jul 1 18:45:01.127570 (XEN) ==cpu29== Jul 1 18:45:01.127579 (XEN) C1: type[C1] latency[ 2] usage[ 432345] method[ FFH] duration[52944616091] Jul 1 18:45:01.139554 (XEN) C2: type[C1] latency[ 10] usage[ 399980] method[ FFH] duration[161831609188] Jul 1 18:45:01.151551 (XEN) *C3: type[C3] latency[ 92] usage[ 150918] method[ FFH] duration[1343976451201] Jul 1 18:45:01.163587 (XEN) C0: usage[ 983243] duration[8100329700] Jul 1 18:45:01.163608 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.175541 (XEN) CC3[0] CC6[1229523923441] CC7[0] Jul 1 18:45:01.175560 (XEN) ==cpu30== Jul 1 18:45:01.175570 (XEN) C1: type[C1] latency[ 2] usage[ 704198] method[ FFH] duration[72181483981] Jul 1 18:45:01.187546 (XEN) C2: type[C1] latency[ 10] usage[ 468548] method[ FFH] duration[168155904654] Jul 1 18:45:01.199539 (XEN) *C3: type[C3] latency[ 92] usage[ 137054] method[ FFH] duration[1292086575009] Jul 1 18:45:01.199567 (XEN) C0: usage[ 1309800] duration[34429117907] Jul 1 18:45:01.211546 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.211565 (XEN) CC3[0] CC6[1233857031144] CC7[0] Jul 1 18:45:01.223539 (XEN) ==cpu31== Jul 1 18:45:01.223556 (XEN) C1: type[C1] latency[ 2] usage[ 22405] method[ FFH] duration[3430646643] Jul 1 18:45:01.223576 (XEN) C2: type[C1] latency[ 10] usage[ 54340] method[ FFH] duration[34841553750] Jul 1 18:45:01.235557 (XEN) *C3: type[C3] latency[ 92] usage[ 112634] method[ FFH] duration[1523131991322] Jul 1 18:45:01.247520 (XEN) C0: usage[ 189379] duration[5448965599] Jul 1 18:45:01.247541 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.259524 (XEN) CC3[0] CC6[1233857031144] CC7[0] Jul 1 18:45:01.259542 (XEN) ==cpu32== Jul 1 18:45:01.259552 (XEN) C1: type[C1] latency[ 2] usage[ 255511] method[ FFH] duration[38687685650] Jul 1 18:45:01.271527 (XEN) C2: type[C1] latency[ 10] usage[ 354736] method[ FFH] duration[157972472071] Jul 1 18:45:01.283530 (XEN) *C3: type[C3] latency[ 92] usage[ 130869] method[ FFH] duration[1337572176646] Jul 1 18:45:01.295525 (XEN) C0: usage[ 741116] duration[32620911371] Jul 1 18:45:01.295546 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.295558 (XEN) CC3[0] CC6[1260348588229] CC7[0] Jul 1 18:45:01.307522 (XEN) ==cpu33== Jul 1 18:45:01.307538 (XEN) C1: type[C1] latency[ 2] usage[ 80073] method[ FFH] duration[11902764386] Jul 1 18:45:01.319524 (XEN) C2: type[C1] latency[ 10] usage[ 138430] method[ FFH] duration[65752988057] Jul 1 18:45:01.319550 (XEN) *C3: type[C3] latency[ 92] usage[ 117423] method[ FFH] duration[1480629132078] Jul 1 18:45:01.331518 (XEN) C0: usage[ 335926] duration[8568478632] Jul 1 18:45:01.343467 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.343487 (XEN) CC3[0] CC6[1260348588229] CC7[0] Jul 1 18:45:01.343499 (XEN) ==cpu34== Jul 1 18:45:01.355461 (XEN) C1: type[C1] latency[ 2] usage[ 269083] method[ FFH] duration[39295404750] Jul 1 18:45:01.355488 (XEN) C2: type[C1] latency[ 10] usage[ 402158] method[ FFH] duration[167448453836] Jul 1 18:45:01.367471 (XEN) *C3: type[C3] latency[ 92] usage[ 125302] method[ FFH] duration[1328086734781] Jul 1 18:45:01.379469 (XEN) C0: usage[ 796543] duration[32022849031] Jul 1 18:45:01.379490 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.391463 (XEN) CC3[0] CC6[1257122935978] CC7[0] Jul 1 18:45:01.391482 (XEN) ==cpu35== Jul 1 18:45:01.391492 (XEN) C1: type[C1] latency[ 2] usage[ 77209] method[ FFH] duration[12541468398] Jul 1 18:45:01.403447 (XEN) C2: type[C1] latency[ 10] usage[ 122034] method[ FFH] duration[69416114826] Jul 1 18:45:01.415449 (XEN) *C3: type[C3] latency[ 92] usage[ 123767] method[ FFH] duration[1476878325429] Jul 1 18:45:01.427454 (XEN) C0: usage[ 323010] duration[8017612535] Jul 1 18:45:01.427470 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.427478 (XEN) CC3[0] CC6[1257122935978] CC7[0] Jul 1 18:45:01.439472 (XEN) ==cpu36== Jul 1 18:45:01.439487 (XEN) C1: type[C1] latency[ 2] usage[ 251791] method[ FFH] duration[37752724621] Jul 1 18:45:01.451462 (XEN) C2: type[C1] latency[ 10] usage[ 386891] method[ FFH] duration[164862885552] Jul 1 18:45:01.451489 (XEN) *C3: type[C3] latency[ 92] usage[ 130091] method[ FFH] duration[1323987512508] Jul 1 18:45:01.463454 (XEN) C0: usage[ 768773] duration[40250476284] Jul 1 18:45:01.475443 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.475456 (XEN) CC3[0] CC6[1253654549394] CC7[0] Jul 1 18:45:01.475465 (XEN) ==cpu37== Jul 1 18:45:01.475470 (XEN) C1: type[C1] latency[ 2] usage[ 56467] method[ FFH] duration[8702181291] Jul 1 18:45:01.487474 (XEN) C2: type[C1] latency[ 10] usage[ 75992] method[ FFH] duration[45372514074] Jul 1 18:45:01.499470 (XEN) *C3: type[C3] latency[ 92] usage[ 120373] method[ FFH] duration[1505602363551] Jul 1 18:45:01.511467 (XEN) C0: usage[ 252832] duration[7176616215] Jul 1 18:45:01.511487 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.523441 (XEN) CC3[0] CC6[1253654549394] CC7[0] Jul 1 18:45:01.523460 (XEN) ==cpu38== Jul 1 18:45:01.523469 (XEN) C1: type[C1] latency[ 2] usage[ 253275] method[ FFH] duration[36993500931] Jul 1 18:45:01.535481 (XEN) C2: type[C1] latency[ 10] usage[ 354830] method[ FFH] duration[158279231762] Jul 1 18:45:01.547479 (XEN) *C3: type[C3] latency[ 92] usage[ 132955] method[ FFH] duration[1329459489069] Jul 1 18:45:01.547506 (XEN) C0: usage[ 741060] duration[42121591875] Jul 1 18:45:01.559473 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.559493 (XEN) CC3[0] CC6[1255515059207] CC7[0] Jul 1 18:45:01.571476 (XEN) ==cpu39== Jul 1 18:45:01.571493 (XEN) C1: type[C1] latency[ 2] usage[ 43783] method[ FFH] duration[7063131235] Jul 1 18:45:01.571512 (XEN) C2: type[C1] latency[ 10] usage[ 53632] method[ FFH] duration[29841968364] Jul 1 18:45:01.583491 (XEN) *C3: type[C3] latency[ 92] usage[ 121492] method[ FFH] duration[1522963167851] Jul 1 18:45:01.595550 (XEN) C0: usage[ 218907] duration[6985623644] Jul 1 18:45:01.595570 (XEN) PC2[1061652846455] PC3[0] PC6[0] PC7[0] Jul 1 18:45:01.607534 (XEN) CC3[0] CC6[1255515059207] CC7[0] Jul 1 18:45:01.607552 Jul 1 18:45:01.850166 (XEN) 'd' pressed -> dumping registers Jul 1 18:45:01.863609 (XEN) Jul 1 18:45:01.863624 (XEN) *** Dumping CPU24 host state: *** Jul 1 18:45:01.863637 (XEN) ----[ Xen-4.19-unstabl Jul 1 18:45:01.863962 e x86_64 debug=y Not tainted ]---- Jul 1 18:45:01.875543 (XEN) CPU: 24 Jul 1 18:45:01.875560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:01.887543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:01.887563 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 18:45:01.899543 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 18:45:01.899566 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004301 Jul 1 18:45:01.911547 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000012 r11: 0000016d582f4dfe Jul 1 18:45:01.923535 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 18:45:01.923558 (XEN) r15: 0000016d46282904 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:01.935531 (XEN) cr3: 00000000608d3000 cr2: ffff88800d8afff8 Jul 1 18:45:01.935551 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 18:45:01.947539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:01.947560 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:01.959547 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:01.971531 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jul 1 18:45:01.971552 (XEN) 0000016d46c42745 ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jul 1 18:45:01.983529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 18:45:01.995530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:01.995553 (XEN) ffff83087b837ee8 ffff82d040325669 ffff82d040325580 ffff83043c7aa000 Jul 1 18:45:02.007535 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83087b837de0 Jul 1 18:45:02.007557 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:02.019530 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 18:45:02.031528 (XEN) 0000017ebef16c40 0000000000000007 00000000003666dc 0000000000000000 Jul 1 18:45:02.031550 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:02.043533 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:02.055529 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:02.055551 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jul 1 18:45:02.067531 (XEN) 00000033fc1c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:02.067553 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:02.079538 (XEN) Xen call trace: Jul 1 18:45:02.079555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.091540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:02.091562 (XEN) [] F continue_running+0x5b/0x5d Jul 1 18:45:02.103531 (XEN) Jul 1 18:45:02.103547 (XEN) *** Dumping CPU25 host state: *** Jul 1 18:45:02.103559 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:02.115528 (XEN) CPU: 25 Jul 1 18:45:02.115545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.127519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:02.127540 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 18:45:02.139529 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 18:45:02.139552 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000004301 Jul 1 18:45:02.151533 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000000004d0cf199 Jul 1 18:45:02.151556 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 18:45:02.163535 (XEN) r15: 0000016d54751525 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:02.175531 (XEN) cr3: 00000000608d3000 cr2: ffff88800b8c5ca0 Jul 1 18:45:02.175551 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 18:45:02.187576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:02.187597 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:02.199541 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:02.211531 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Jul 1 18:45:02.211552 (XEN) 0000016d5541fea8 ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jul 1 18:45:02.223529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 18:45:02.223550 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:02.235523 (XEN) ffff83087b82fee8 ffff82d040325669 ffff82d040325580 ffff83043c94d000 Jul 1 18:45:02.247533 (XEN) ffff83087b82fef8 ffff83043c61b000 0000000000000019 ffff83087b82fe18 Jul 1 18:45:02.247555 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:02.259532 (XEN) 0000000000000000 000000000000001b ffff888003b45800 0000000000000246 Jul 1 18:45:02.271525 (XEN) 0000000000007ff0 0000000000000001 0000000000287854 0000000000000000 Jul 1 18:45:02.271547 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:02.283530 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:02.283552 (XEN) ffffc900402cfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:02.295544 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jul 1 18:45:02.307532 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:02.307554 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:02.319530 (XEN) Xen call trace: Jul 1 18:45:02.319547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.331528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:02.331551 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:02.343529 (XEN) Jul 1 18:45:02.343545 (XEN) *** Dumping CPU26 host state: *** Jul 1 18:45:02.343558 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:02.355529 (XEN) CPU: 26 Jul 1 18:45:02.355546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.355566 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:02.367532 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 18:45:02.379536 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 18:45:02.379560 (XEN) rbp: ffff83087b91feb0 rsp: ffff83087b91fe50 r8: 0000000000004c01 Jul 1 18:45:02.391533 (XEN) r9: ffff83043c790a40 r10: ffff83043c971070 r11: 0000016e2f36a813 Jul 1 18:45:02.391557 (XEN) r12: ffff83087b91fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 18:45:02.403534 (XEN) r15: 0000016d62c3ece4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:02.415528 (XEN) cr3: 0000000866844000 cr2: ffff88800db4f980 Jul 1 18:45:02.415549 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 18:45:02.427527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:02.427549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:02.439510 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:02.451530 (XEN) Xen stack trace from rsp=ffff83087b91fe50: Jul 1 18:45:02.451551 (XEN) 0000016d6368a791 ffff83087b91ffff 0000000000000000 ffff83087b91fea0 Jul 1 18:45:02.463531 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 18:45:02.463552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:02.475542 (XEN) ffff83087b91fee8 ffff82d040325669 ffff82d040325580 ffff83043c930000 Jul 1 18:45:02.487528 (XEN) ffff83087b91fef8 ffff83043c61b000 000000000000001a ffff83087b91fe18 Jul 1 18:45:02.487551 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:02.499539 (XEN) 0000000000000000 0000000000000022 ffff888003b59600 0000000000000246 Jul 1 18:45:02.499561 (XEN) 0000017906196c40 ffff8880061ea091 000000000033477c 0000000000000000 Jul 1 18:45:02.511538 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:02.523531 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:02.523553 (XEN) ffffc90040307ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:02.535531 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Jul 1 18:45:02.547530 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 18:45:02.547552 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:02.559528 (XEN) Xen call trace: Jul 1 18:45:02.559545 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.559563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:02.571537 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:02.583533 (XEN) Jul 1 18:45:02.583548 (XEN) *** Dumping CPU27 host state: *** Jul 1 18:45:02.583561 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:02.583575 (XEN) CPU: 27 Jul 1 18:45:02.595528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.595555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:02.607532 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jul 1 18:45:02.607554 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 18:45:02.619532 (XEN) rbp: ffff83087b917eb0 rsp: ffff83087b917e50 r8: 0000000000004001 Jul 1 18:45:02.631533 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000000048fa22d0 Jul 1 18:45:02.631556 (XEN) r12: ffff83087b917ef8 r13: 000000000000001b r14: ffff83043c777010 Jul 1 18:45:02.643532 (XEN) r15: 0000016d7111466e cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:02.655533 (XEN) cr3: 00000000608d3000 cr2: 00007ff5fc1569c0 Jul 1 18:45:02.655554 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 18:45:02.667528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:02.667557 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:02.679533 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:02.691527 (XEN) Xen stack trace from rsp=ffff83087b917e50: Jul 1 18:45:02.691548 (XEN) 0000016d71b3e82a ffff83087b917fff 0000000000000000 ffff83087b917ea0 Jul 1 18:45:02.703538 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 18:45:02.703559 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:02.715535 (XEN) ffff83087b917ee8 ffff82d040325669 ffff82d040325580 ffff83043c9c6000 Jul 1 18:45:02.715557 (XEN) ffff83087b917ef8 ffff83043c61b000 000000000000001b ffff83087b917e18 Jul 1 18:45:02.727534 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:02.739533 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 18:45:02.739554 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000003633d4 0000000000000000 Jul 1 18:45:02.751533 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:02.763532 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:02.763553 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:02.775537 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jul 1 18:45:02.787530 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:02.787552 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:02.799528 (XEN) Xen call trace: Jul 1 18:45:02.799547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.799565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:02.811533 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:02.811555 (XEN) Jul 1 18:45:02.811563 (XEN) *** Dumping CPU28 host state: *** Jul 1 18:45:02.823531 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:02.823553 (XEN) CPU: 28 Jul 1 18:45:02.823563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:02.835539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:02.847530 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jul 1 18:45:02.847553 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jul 1 18:45:02.859533 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000004d01 Jul 1 18:45:02.871526 (XEN) r9: ffff83043c76a010 r10: ffff83043c94d070 r11: 0000016e2778986b Jul 1 18:45:02.871550 (XEN) r12: ffff83087b907ef8 r13: 000000000000001c r14: ffff83043c76a220 Jul 1 18:45:02.883529 (XEN) r15: 0000016d7f602498 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:02.883552 (XEN) cr3: 0000000866844000 cr2: ffff888005b639e0 Jul 1 18:45:02.895531 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 18:45:02.895553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:02.907541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:02.919534 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:02.919557 (XEN) Xen stack trace from rsp=ffff83087b907e50: Jul 1 18:45:02.931533 (XEN) 0000016d7fed8c6b ffff83087b907fff 0000000000000000 ffff83087b907ea0 Jul 1 18:45:02.931555 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 18:45:02.943535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:02.955544 (XEN) ffff83087b907ee8 ffff82d040325669 ffff82d040325580 ffff83043c9a2000 Jul 1 18:45:02.955567 (XEN) ffff83087b907ef8 ffff83043c61b000 000000000000001c ffff83087b907e18 Jul 1 18:45:02.967540 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:02.979527 (XEN) 0000000000000000 0000000000000006 ffff888003a9c200 0000000000000246 Jul 1 18:45:02.979549 (XEN) 0000017ebef16c40 0000000000000007 000000000038af74 0000000000000000 Jul 1 18:45:02.991530 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:03.003528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:03.003550 (XEN) ffffc90040227ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:03.015535 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Jul 1 18:45:03.015557 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jul 1 18:45:03.027538 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:03.027556 (XEN) Xen call trace: Jul 1 18:45:03.039525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.039550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:03.051533 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:03.051555 (XEN) Jul 1 18:45:03.051563 (XEN) *** Dumping CPU29 host state: *** Jul 1 18:45:03.063530 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:03.063553 (XEN) CPU: 29 Jul 1 18:45:03.063563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.075539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:03.087525 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jul 1 18:45:03.087548 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jul 1 18:45:03.099530 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002101 Jul 1 18:45:03.099552 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 000000004d0cf153 Jul 1 18:45:03.111543 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c76ad30 Jul 1 18:45:03.123531 (XEN) r15: 0000016d8dae1a96 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:03.123554 (XEN) cr3: 00000000608d3000 cr2: 000056167ac3e118 Jul 1 18:45:03.135529 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 18:45:03.135551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:03.147535 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:03.159532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:03.159555 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jul 1 18:45:03.171534 (XEN) 0000016d8e25d6b3 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jul 1 18:45:03.171556 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 18:45:03.183533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:03.195528 (XEN) ffff83087b87fee8 ffff82d040325669 ffff82d040325580 ffff83043c98a000 Jul 1 18:45:03.195551 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001d ffff83087b87fe18 Jul 1 18:45:03.207532 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:03.219525 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 18:45:03.219548 (XEN) 0000013273c0ae80 0000000000000001 00000000003aa104 0000000000000000 Jul 1 18:45:03.231527 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:03.231549 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:03.243532 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:03.255530 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jul 1 18:45:03.255552 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:03.267540 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:03.267559 (XEN) Xen call trace: Jul 1 18:45:03.267570 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.279545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:03.291528 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:03.291550 (XEN) Jul 1 18:45:03.291558 (XEN) *** Dumping CPU30 host state: *** Jul 1 18:45:03.303528 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:03.303551 (XEN) CPU: 30 Jul 1 18:45:03.303561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.315545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:03.315566 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jul 1 18:45:03.327533 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jul 1 18:45:03.339532 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000004d01 Jul 1 18:45:03.339555 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 0000016db52625c0 Jul 1 18:45:03.351531 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jul 1 18:45:03.363585 (XEN) r15: 0000016d9bfc63db cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:03.363608 (XEN) cr3: 000000043578b000 cr2: 00007f409f66b740 Jul 1 18:45:03.375592 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 18:45:03.375614 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:03.387530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:03.399528 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:03.399552 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jul 1 18:45:03.415531 (XEN) 0000016d9c5f6fff ffff83087b877fff 0000000000000000 ffff83087b877ea0 Jul 1 18:45:03.415543 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 18:45:03.427517 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:03.427533 (XEN) ffff83087b877ee8 ffff82d040325669 ffff82d040325580 ffff83043c98a000 Jul 1 18:45:03.439526 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001e ffff83087b877e18 Jul 1 18:45:03.439547 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:03.451532 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 18:45:03.463515 (XEN) 0000016f7cb16c40 0000000000000001 00000000003ab1a4 0000000000000000 Jul 1 18:45:03.463526 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:03.475514 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:03.487522 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:03.487544 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jul 1 18:45:03.499533 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jul 1 18:45:03.499555 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:03.511538 (XEN) Xen call trace: Jul 1 18:45:03.511555 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.536776 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:03.536807 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:03.536837 (XEN) Jul 1 18:45:03.536846 (XEN) *** Dumping CPU31 host state: *** Jul 1 18:45:03.536857 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:03.547543 (XEN) CPU: 31 Jul 1 18:45:03.547560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.559537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:03.559565 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jul 1 18:45:03.571535 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jul 1 18:45:03.571558 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Jul 1 18:45:03.583543 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 0000016dcf6a96c7 Jul 1 18:45:03.583565 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c74d910 Jul 1 18:45:03.595554 (XEN) r15: 0000016d9e5deec9 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:03.607536 (XEN) cr3: 00000004341b9000 cr2: ffff88800db4f6c0 Jul 1 18:45:03.607556 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 18:45:03.619542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:03.619564 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:03.631544 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:03.643540 (XEN) Xen stack trace from rsp=ffff83087b867e50: Jul 1 18:45:03.643560 (XEN) 0000016d9f16e634 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Jul 1 18:45:03.655532 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 18:45:03.655553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:03.667531 (XEN) ffff83087b867ee8 ffff82d040325669 ffff82d040325580 ffff83043c986000 Jul 1 18:45:03.679529 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001f ffff83087b867e18 Jul 1 18:45:03.679552 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:03.691532 (XEN) 0000000000000000 000000000000000d ffff888003b28000 0000000000000246 Jul 1 18:45:03.703528 (XEN) 0000017ebef16c40 0000000000000007 0000000000261904 0000000000000000 Jul 1 18:45:03.703550 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:03.715555 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:03.715577 (XEN) ffffc9004025fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:03.727542 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jul 1 18:45:03.739539 (XEN) 00000033fc169000 0000000000372660 0000000000000000 800000043c74c002 Jul 1 18:45:03.739561 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:03.751528 (XEN) Xen call trace: Jul 1 18:45:03.751546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.763532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:03.763556 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:03.775583 (XEN) Jul 1 18:45:03.775591 (XEN) *** Dumping CPU32 host state: *** Jul 1 18:45:03.775597 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:03.787514 (XEN) CPU: 32 Jul 1 18:45:03.787525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.787537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:03.799516 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jul 1 18:45:03.799534 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jul 1 18:45:03.811533 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004d01 Jul 1 18:45:03.823538 (XEN) r9: ffff83043c741950 r10: ffff83043c939070 r11: 0000016de641ca3d Jul 1 18:45:03.823561 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c741b60 Jul 1 18:45:03.835542 (XEN) r15: 0000016db8988df7 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:03.851576 (XEN) cr3: 0000000432757000 cr2: 00005580a2c19f28 Jul 1 18:45:03.851597 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 18:45:03.851619 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:03.863544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:03.875542 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:03.875565 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jul 1 18:45:03.887538 (XEN) 0000016db8d1593e ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jul 1 18:45:03.887560 (XEN) 0000000000 Jul 1 18:45:03.894441 000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 18:45:03.899552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff8 Jul 1 18:45:03.899920 2d0405f8500 Jul 1 18:45:03.911546 (XEN) ffff83087b85fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b1000 Jul 1 18:45:03.911569 (XEN) ffff83087b85fef8 ffff83043c61b000 0000000000000020 ffff83087b85fe18 Jul 1 18:45:03.923551 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 18:45:03.923573 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 18:45:03.935552 (XEN) 0000016c26336c40 0000016be92a6c40 0000000000372a64 0000000000000000 Jul 1 18:45:03.947548 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:03.947570 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:03.959543 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:03.971538 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Jul 1 18:45:03.971559 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jul 1 18:45:03.983529 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:03.983548 (XEN) Xen call trace: Jul 1 18:45:03.983558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:03.995536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:04.007529 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:04.007551 (XEN) Jul 1 18:45:04.007560 (XEN) 'e' pressed -> dumping event-channel info Jul 1 18:45:04.019532 (XEN) *** Dumping CPU33 host state: *** Jul 1 18:45:04.019552 (XEN) Event channel information for domain 0: Jul 1 18:45:04.019565 (XEN) Polling vCPUs: {} Jul 1 18:45:04.031532 (XEN) port [p/m/s] Jul 1 18:45:04.031549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:04.031565 (XEN) CPU: 33 Jul 1 18:45:04.031575 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.043537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:04.055527 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jul 1 18:45:04.055549 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jul 1 18:45:04.067534 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000002101 Jul 1 18:45:04.067557 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 000000005ad1b87d Jul 1 18:45:04.079531 (XEN) r12: ffff83087b84fef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jul 1 18:45:04.091527 (XEN) r15: 0000016dc6e69260 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:04.091550 (XEN) cr3: 00000000608d3000 cr2: 00007f1fd4003a40 Jul 1 18:45:04.103532 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 18:45:04.103554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:04.115533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:04.127530 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:04.127553 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Jul 1 18:45:04.139532 (XEN) 0000016dc709be2b ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Jul 1 18:45:04.139563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 18:45:04.151543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:04.163528 (XEN) ffff83087b84fee8 ffff82d040325669 ffff82d040325580 ffff83043c91c000 Jul 1 18:45:04.163551 (XEN) ffff83087b84fef8 ffff83043c61b000 0000000000000021 ffff83087b84fe18 Jul 1 18:45:04.175536 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:04.187526 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 18:45:04.187548 (XEN) 0000016986fe3300 0000000000000007 00000000001963e4 0000000000000000 Jul 1 18:45:04.199542 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:04.199565 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:04.211537 (XEN) ffffc9004032fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:04.223530 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Jul 1 18:45:04.223552 (XEN) 00000033fc151000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:04.235576 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:04.235594 (XEN) Xen call trace: Jul 1 18:45:04.235604 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.247507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:04.259532 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:04.259554 (XEN) Jul 1 18:45:04.259562 (XEN) 1 [0/0/(XEN) *** Dumping CPU34 host state: *** Jul 1 18:45:04.271530 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:04.271553 (XEN) CPU: 34 Jul 1 18:45:04.283525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.283552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:04.295539 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jul 1 18:45:04.295562 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jul 1 18:45:04.307532 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004901 Jul 1 18:45:04.319528 (XEN) r9: ffff83043c71b010 r10: 0000000000000014 r11: 0000016de641cb38 Jul 1 18:45:04.319551 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c71b220 Jul 1 18:45:04.331529 (XEN) r15: 0000016dd534d3b1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:04.331552 (XEN) cr3: 00000004345e1000 cr2: 0000558092b87534 Jul 1 18:45:04.343532 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 18:45:04.343554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:04.355534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:04.367535 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:04.367557 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jul 1 18:45:04.379531 (XEN) 0000016dd619d737 ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jul 1 18:45:04.379553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 18:45:04.391533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:04.403530 (XEN) ffff83087b847ee8 ffff82d040325669 ffff82d040325580 ffff83043c93d000 Jul 1 18:45:04.403552 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000022 ffff83087b847e18 Jul 1 18:45:04.415533 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:04.427529 (XEN) 0000000000000000 000000000000001f ffff888003b4c200 0000000000000246 Jul 1 18:45:04.427550 (XEN) 0000016c26336c40 0000000000000008 00000000002541c4 0000000000000000 Jul 1 18:45:04.439537 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:04.451525 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:04.451547 (XEN) ffffc900402efec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:04.463530 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Jul 1 18:45:04.463552 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jul 1 18:45:04.475534 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:04.475552 (XEN) Xen call trace: Jul 1 18:45:04.487529 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.487553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:04.499532 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:04.499553 (XEN) Jul 1 18:45:04.499562 ]: s=5 n=0 x=0(XEN) *** Dumping CPU35 host state: *** Jul 1 18:45:04.511533 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:04.511556 (XEN) CPU: 35 Jul 1 18:45:04.523526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.523553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:04.535532 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jul 1 18:45:04.535554 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jul 1 18:45:04.547532 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000002101 Jul 1 18:45:04.559527 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 000000005b6aa690 Jul 1 18:45:04.559549 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jul 1 18:45:04.571532 (XEN) r15: 0000016de382de3a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:04.571555 (XEN) cr3: 00000000608d3000 cr2: ffff888005b63a40 Jul 1 18:45:04.583532 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 18:45:04.583554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:04.595540 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:04.607535 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:04.607558 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Jul 1 18:45:04.619536 (XEN) 0000016de4789a35 ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Jul 1 18:45:04.631527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 18:45:04.631548 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:04.643527 (XEN) ffff83087b8ffee8 ffff82d040325669 ffff82d040325580 ffff83043c92c000 Jul 1 18:45:04.643550 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000023 ffff83087b8ffe18 Jul 1 18:45:04.655539 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:04.667528 (XEN) 0000000000000000 0000000000000023 ffff888003b5ac00 0000000000000246 Jul 1 18:45:04.667550 (XEN) 0000016becfafc40 0000000000000007 00000000001b199c 0000000000000000 Jul 1 18:45:04.679532 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:04.691528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:04.691549 (XEN) ffffc9004030fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:04.703528 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Jul 1 18:45:04.703550 (XEN) 00000033fc135000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:04.715534 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:04.715552 (XEN) Xen call trace: Jul 1 18:45:04.727530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.727555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:04.739540 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:04.739562 (XEN) Jul 1 18:45:04.739570 Jul 1 18:45:04.739577 (XEN) 2 [0/1/(XEN) *** Dumping CPU36 host state: *** Jul 1 18:45:04.751533 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:04.763525 (XEN) CPU: 36 Jul 1 18:45:04.763543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.763563 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:04.775530 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jul 1 18:45:04.775553 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jul 1 18:45:04.787534 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004d01 Jul 1 18:45:04.799527 (XEN) r9: ffff83043c718c90 r10: ffff83043c98e070 r11: 0000016e2f36da85 Jul 1 18:45:04.799550 (XEN) r12: ffff83087b8efef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jul 1 18:45:04.811534 (XEN) r15: 0000016de5e539c3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:04.823529 (XEN) cr3: 0000000866844000 cr2: 00007fae9945f1f3 Jul 1 18:45:04.823549 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 18:45:04.835529 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:04.835551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:04.847532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:04.859529 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Jul 1 18:45:04.859550 (XEN) 0000016de6346594 ffff83087b8effff 0000000000000000 ffff83087b8efea0 Jul 1 18:45:04.871532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 18:45:04.871553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:04.883532 (XEN) ffff83087b8efee8 ffff82d040325669 ffff82d040325580 ffff83043c9a6000 Jul 1 18:45:04.895525 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000024 ffff83087b8efe18 Jul 1 18:45:04.895547 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:04.907530 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jul 1 18:45:04.907553 (XEN) 0000017ebef16c40 0000000000000007 00000000001bcd24 0000000000000000 Jul 1 18:45:04.919532 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:04.931533 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:04.931554 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:04.943529 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Jul 1 18:45:04.955527 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jul 1 18:45:04.955549 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:04.967531 (XEN) Xen call trace: Jul 1 18:45:04.967549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:04.967567 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:04.979540 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:04.979562 (XEN) Jul 1 18:45:04.991525 ]: s=6 n=0 x=0(XEN) *** Dumping CPU37 host state: *** Jul 1 18:45:04.991547 Jul 1 18:45:04.991555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:05.003528 (XEN) CPU: 37 Jul 1 18:45:05.003545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.003565 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:05.015531 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jul 1 18:45:05.015553 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jul 1 18:45:05.027559 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000004d01 Jul 1 18:45:05.039526 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 0000016e0b072147 Jul 1 18:45:05.039549 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jul 1 18:45:05.051531 (XEN) r15: 0000016e001e5460 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:05.063537 (XEN) cr3: 0000000866844000 cr2: 00007f06b451c9c0 Jul 1 18:45:05.063558 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 18:45:05.075531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:05.075552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:05.087536 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:05.099525 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Jul 1 18:45:05.099545 (XEN) 0000016e012ea842 ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Jul 1 18:45:05.111530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 18:45:05.111551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:05.123533 (XEN) ffff83087b8e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c951000 Jul 1 18:45:05.135531 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000025 ffff83087b8e7e18 Jul 1 18:45:05.135554 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:05.147529 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jul 1 18:45:05.147551 (XEN) 0000017ebef16c40 0000000000000007 00000000002efe8c 0000000000000000 Jul 1 18:45:05.159533 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:05.171531 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:05.171553 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:05.183532 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Jul 1 18:45:05.195529 (XEN) 00000033fc41d000 0000000000372660 0000000000000000 800000043c9f9002 Jul 1 18:45:05.195551 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:05.207526 (XEN) Xen call trace: Jul 1 18:45:05.207544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.207561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:05.219537 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:05.219558 (XEN) Jul 1 18:45:05.231528 (XEN) 3 [0/0/(XEN) *** Dumping CPU38 host state: *** Jul 1 18:45:05.231549 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:05.243527 (XEN) CPU: 38 Jul 1 18:45:05.243544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.243564 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:05.255535 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jul 1 18:45:05.267526 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jul 1 18:45:05.267548 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000003001 Jul 1 18:45:05.279537 (XEN) r9: ffff83043c9f1830 r10: ffff83043c9ca070 r11: 0000016e46a3c258 Jul 1 18:45:05.279560 (XEN) r12: ffff83087b8dfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jul 1 18:45:05.291541 (XEN) r15: 0000016e0eaf604d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:05.303529 (XEN) cr3: 00000004345e1000 cr2: 00005580a2c08298 Jul 1 18:45:05.303550 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 18:45:05.315530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:05.315551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:05.327546 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:05.339532 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Jul 1 18:45:05.339552 (XEN) 0000016e0f7fe5dc ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Jul 1 18:45:05.351529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 18:45:05.351550 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:05.363540 (XEN) ffff83087b8dfee8 ffff82d040325669 ffff82d040325580 ffff83043c92c000 Jul 1 18:45:05.375529 (XEN) ffff83087b8dfef8 ffff83043c61b000 0000000000000026 ffff83087b8dfe18 Jul 1 18:45:05.375552 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:05.387535 (XEN) 0000000000000000 0000000000000023 ffff888003b5ac00 0000000000000246 Jul 1 18:45:05.399530 (XEN) 0000017906196c40 0000000000000007 00000000001b19ac 0000000000000000 Jul 1 18:45:05.399552 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:05.411526 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:05.411537 (XEN) ffffc9004030fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:05.423523 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Jul 1 18:45:05.435533 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jul 1 18:45:05.435550 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:05.447537 (XEN) Xen call trace: Jul 1 18:45:05.447554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.459529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:05.459554 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:05.471526 (XEN) Jul 1 18:45:05.471542 ]: s=6 n=0 x=0(XEN) *** Dumping CPU39 host state: *** Jul 1 18:45:05.471557 Jul 1 18:45:05.471564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:05.483535 (XEN) CPU: 39 Jul 1 18:45:05.483551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.495538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:05.495560 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jul 1 18:45:05.507533 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jul 1 18:45:05.507560 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Jul 1 18:45:05.519542 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 0000016d1c9998da Jul 1 18:45:05.519564 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jul 1 18:45:05.531542 (XEN) r15: 0000016e1cba98da cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:05.543563 (XEN) cr3: 00000000608d3000 cr2: ffff88800b8c5d20 Jul 1 18:45:05.543583 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 18:45:05.555563 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:05.555585 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:05.567573 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:05.579559 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Jul 1 18:45:05.579580 (XEN) 0000016e1ddeb875 ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Jul 1 18:45:05.595592 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 18:45:05.595614 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:05.607563 (XEN) ffff83087b8cfee8 ffff82d040325669 ffff82d040325580 ffff83043c9b1000 Jul 1 18:45:05.607586 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000027 ffff83087b8cfe18 Jul 1 18:45:05.619556 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 18:45:05.631526 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 18:45:05.631549 (XEN) 0000016b6f186c40 0000000000000007 0000000000372994 0000000000000000 Jul 1 18:45:05.643558 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:05.643580 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:05.655564 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:05.667552 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Jul 1 18:45:05.667573 (XEN) 00000033fc401000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:05.679555 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:05.679573 (XEN) Xen call trace: Jul 1 18:45:05.691552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.691577 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:05.703555 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:05.703577 (XEN) Jul 1 18:45:05.703586 (XEN) 4 [0/0/(XEN) *** Dumping CPU0 host state: *** Jul 1 18:45:05.715553 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:05.715576 (XEN) CPU: 0 Jul 1 18:45:05.727536 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.727551 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:05.739552 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jul 1 18:45:05.739566 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jul 1 18:45:05.751554 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jul 1 18:45:05.763560 (XEN) r9: ffff83043c6599c0 r10: ffff82d040609820 r11: 0000016e30d3d71e Jul 1 18:45:05.763583 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jul 1 18:45:05.775618 (XEN) r15: 0000016e2b0994be cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:05.775629 (XEN) cr3: 000000043597d000 cr2: ffff888005e355a0 Jul 1 18:45:05.787534 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 18:45:05.787547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:05.799546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:05.811566 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:05.811589 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jul 1 18:45:05.823563 (XEN) 0000016e2c2ff4b4 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jul 1 18:45:05.835557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:05.835579 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:05.851598 (XEN) ffff83043ffffee8 ffff82d040325669 ffff82d040325580 ffff83043c96d000 Jul 1 18:45:05.851620 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jul 1 18:45:05.863561 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:05.863583 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jul 1 18:45:05.875570 (XEN) 0000016f2123ec40 0000016c633c6c40 00000000002865e4 0000000000000000 Jul 1 18:45:05.887559 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:05.887582 (XEN) 0000010000000000 ffffffff81 Jul 1 18:45:05.894619 d643aa 000000000000e033 0000000000000246 Jul 1 18:45:05.899562 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:05.899584 (XE Jul 1 18:45:05.899935 N) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Jul 1 18:45:05.911568 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jul 1 18:45:05.923576 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:05.923595 (XEN) Xen call trace: Jul 1 18:45:05.923606 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.935576 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:05.947553 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:05.947576 (XEN) Jul 1 18:45:05.947585 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Jul 1 18:45:05.947598 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:05.959566 (XEN) CPU: 1 Jul 1 18:45:05.959583 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:05.971571 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:05.971592 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 18:45:05.983558 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 18:45:05.995549 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jul 1 18:45:05.995572 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000000005167c973 Jul 1 18:45:06.007556 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 18:45:06.007579 (XEN) r15: 0000016e3a87f131 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:06.019559 (XEN) cr3: 00000000608d3000 cr2: 000056167abffed0 Jul 1 18:45:06.019579 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 18:45:06.031565 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:06.043550 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:06.043578 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:06.055560 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 18:45:06.067551 (XEN) 0000016e3a8bd54a ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 18:45:06.067574 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 18:45:06.079533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:06.079556 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c928000 Jul 1 18:45:06.091543 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 18:45:06.103526 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:06.103548 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jul 1 18:45:06.115536 (XEN) 0000017ebef16c40 0000000000000007 0000000000302d1c 0000000000000000 Jul 1 18:45:06.127528 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:06.127551 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:06.139530 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:06.139552 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Jul 1 18:45:06.151531 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:06.163530 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:06.163548 (XEN) Xen call trace: Jul 1 18:45:06.163559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.175539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:06.175562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:06.187536 (XEN) Jul 1 18:45:06.187552 (XEN) *** Dumping CPU2 host state: *** Jul 1 18:45:06.187564 Jul 1 18:45:06.187571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:06.199530 (XEN) CPU: 2 Jul 1 18:45:06.199546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.211542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:06.211563 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 18:45:06.223533 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 18:45:06.223555 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 18:45:06.235533 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 0000016e46a23c91 Jul 1 18:45:06.247530 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 18:45:06.247552 (XEN) r15: 0000016e3a88c0a8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:06.259536 (XEN) cr3: 0000000437957000 cr2: ffff888008a54500 Jul 1 18:45:06.259556 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 18:45:06.271534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:06.283569 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:06.283596 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:06.295545 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 18:45:06.295565 (XEN) 0000016e3a8c0078 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 18:45:06.307533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 18:45:06.319529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:06.319552 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c97e000 Jul 1 18:45:06.331531 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 18:45:06.343526 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:06.343548 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 18:45:06.355531 (XEN) 0000017ebef16c40 0000000000000007 000000000021fc8c 0000000000000000 Jul 1 18:45:06.355553 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:06.367535 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:06.379535 (XEN) ffffc9004026fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:06.379557 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Jul 1 18:45:06.391531 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 18:45:06.403534 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:06.403553 (XEN) Xen call trace: Jul 1 18:45:06.403563 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.415532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:06.415555 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:06.427532 (XEN) Jul 1 18:45:06.427548 (XEN) 5 [0/0/(XEN) *** Dumping CPU3 host state: *** Jul 1 18:45:06.427562 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:06.439536 (XEN) CPU: 3 Jul 1 18:45:06.439552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.451543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:06.451563 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 18:45:06.463542 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 18:45:06.475542 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004c01 Jul 1 18:45:06.475565 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000004f11f35c Jul 1 18:45:06.487529 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 18:45:06.487552 (XEN) r15: 0000016e55f30919 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:06.499534 (XEN) cr3: 00000000608d3000 cr2: 0000562701098018 Jul 1 18:45:06.499561 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 18:45:06.511538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:06.523528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:06.523555 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:06.535533 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 18:45:06.535552 (XEN) 0000016e570f7ff0 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 18:45:06.547538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 18:45:06.559528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:06.559551 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c969000 Jul 1 18:45:06.571534 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 18:45:06.583540 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:06.583561 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 18:45:06.595529 (XEN) 0000013a8ee36c40 0000000000000007 000000000032b5c4 0000000000000000 Jul 1 18:45:06.607526 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:06.607548 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:06.619533 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:06.619555 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Jul 1 18:45:06.631534 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:06.643532 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:06.643551 (XEN) Xen call trace: Jul 1 18:45:06.643561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.655530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:06.655553 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:06.667537 (XEN) Jul 1 18:45:06.667552 ]: s=6 n=0 x=0(XEN) *** Dumping CPU4 host state: *** Jul 1 18:45:06.667566 Jul 1 18:45:06.667573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:06.679533 (XEN) CPU: 4 Jul 1 18:45:06.679550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.691538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:06.691559 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 18:45:06.703528 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 18:45:06.715536 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Jul 1 18:45:06.715559 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c941070 r11: 0000016e84718a75 Jul 1 18:45:06.727530 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 18:45:06.727553 (XEN) r15: 0000016e6441e5c4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:06.739533 (XEN) cr3: 0000000866844000 cr2: 00007f3fc94a2438 Jul 1 18:45:06.739553 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 18:45:06.751535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:06.763529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:06.763556 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:06.775532 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 18:45:06.775553 (XEN) 0000016e656ca987 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 18:45:06.787542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 18:45:06.799529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:06.799559 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c959000 Jul 1 18:45:06.811532 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 18:45:06.823531 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:06.823552 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 18:45:06.835534 (XEN) 0000017ebef16c40 0000000000000007 00000000003401f4 0000000000000000 Jul 1 18:45:06.847527 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:06.847549 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:06.859535 (XEN) ffffc900402b7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:06.859557 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Jul 1 18:45:06.871534 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 18:45:06.883532 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:06.883551 (XEN) Xen call trace: Jul 1 18:45:06.883561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.895534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:06.895557 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:06.907531 (XEN) Jul 1 18:45:06.907546 (XEN) 6 [0/0/(XEN) *** Dumping CPU5 host state: *** Jul 1 18:45:06.907560 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:06.919536 (XEN) CPU: 5 Jul 1 18:45:06.919553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:06.931540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:06.931560 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 18:45:06.943534 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 18:45:06.955538 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 18:45:06.955561 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000000004fe29117 Jul 1 18:45:06.967530 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 18:45:06.967552 (XEN) r15: 0000016e728f4493 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:06.979535 (XEN) cr3: 00000000608d3000 cr2: ffff888008bcdc80 Jul 1 18:45:06.991536 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 18:45:06.991558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:07.003534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:07.003561 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:07.015533 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 18:45:07.027537 (XEN) 0000016e73b9b12d ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 18:45:07.027560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 18:45:07.039532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:07.039554 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c99a000 Jul 1 18:45:07.051546 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 18:45:07.063527 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:07.063548 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jul 1 18:45:07.075535 (XEN) 0000013de5616c40 0000000000000007 000000000035a024 0000000000000000 Jul 1 18:45:07.087529 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:07.087551 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:07.099532 (XEN) ffffc90040237ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:07.099561 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Jul 1 18:45:07.111532 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:07.123530 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:07.123549 (XEN) Xen call trace: Jul 1 18:45:07.123559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.135507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:07.147528 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:07.147550 (XEN) Jul 1 18:45:07.147559 ]: s=6 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Jul 1 18:45:07.159526 Jul 1 18:45:07.159541 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:07.159557 (XEN) CPU: 6 Jul 1 18:45:07.159566 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.171536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:07.171556 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 18:45:07.183534 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 18:45:07.195540 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 18:45:07.195562 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000016e847197b4 Jul 1 18:45:07.207530 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 18:45:07.207553 (XEN) r15: 0000016e820f4d3c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:07.219533 (XEN) cr3: 0000000866844000 cr2: ffff888009fd0858 Jul 1 18:45:07.231525 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 18:45:07.231548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:07.243530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:07.243557 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:07.255537 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 18:45:07.267524 (XEN) 0000016e82161e29 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 18:45:07.267547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 18:45:07.279529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:07.279551 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c99a000 Jul 1 18:45:07.291535 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 18:45:07.303530 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:07.303551 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jul 1 18:45:07.315529 (XEN) 0000017ebef16c40 0000000000000007 000000000035ac84 0000000000000000 Jul 1 18:45:07.327533 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:07.327555 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:07.339531 (XEN) ffffc90040237ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:07.339553 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Jul 1 18:45:07.351532 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jul 1 18:45:07.363529 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:07.363548 (XEN) Xen call trace: Jul 1 18:45:07.363558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.375535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:07.387528 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:07.387550 (XEN) Jul 1 18:45:07.387559 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jul 1 18:45:07.399546 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:07.399571 (XEN) CPU: 7 Jul 1 18:45:07.399580 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.411543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:07.423515 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 18:45:07.423528 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 18:45:07.435519 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 18:45:07.435535 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000004d3bab92 Jul 1 18:45:07.447531 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 18:45:07.459552 (XEN) r15: 0000016e8471c791 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:07.459573 (XEN) cr3: 00000000608d3000 cr2: ffff88800db4ff00 Jul 1 18:45:07.471527 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 18:45:07.471539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:07.483543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:07.495553 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:07.495575 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 18:45:07.507555 (XEN) 0000016e847296ed ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 18:45:07.507577 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 18:45:07.519554 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:07.531570 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c928000 Jul 1 18:45:07.531593 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 18:45:07.543568 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:07.555564 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jul 1 18:45:07.555586 (XEN) 0000013358932c40 0000000000000007 000000000030288c 0000000000000000 Jul 1 18:45:07.567567 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:07.567589 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:07.579564 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:07.591547 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Jul 1 18:45:07.591569 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:07.603543 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:07.603562 (XEN) Xen call trace: Jul 1 18:45:07.603573 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.615536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:07.627532 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:07.627554 (XEN) Jul 1 18:45:07.627562 v=0(XEN) *** Dumping CPU8 host state: *** Jul 1 18:45:07.639529 Jul 1 18:45:07.639543 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:07.639559 (XEN) CPU: 8 Jul 1 18:45:07.639568 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.651541 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:07.651562 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 18:45:07.663533 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 18:45:07.675531 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004c01 Jul 1 18:45:07.675554 (XEN) r9: ffff83043caedcf0 r10: ffff83043c9c1070 r11: 0000016ec00d4d10 Jul 1 18:45:07.687533 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 18:45:07.699536 (XEN) r15: 0000016e9eab7d45 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:07.699558 (XEN) cr3: 0000000866844000 cr2: 00007f1fcbffe9f8 Jul 1 18:45:07.711527 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 18:45:07.711549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:07.723536 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:07.735504 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:07.735527 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 18:45:07.747534 (XEN) 0000016e9ed59006 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 18:45:07.747556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 18:45:07.759541 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:07.771525 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c969000 Jul 1 18:45:07.771548 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 18:45:07.783542 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:07.783564 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 18:45:07.795565 (XEN) 0000017ebef16c40 0000000000000007 000000000032c304 0000000000000000 Jul 1 18:45:07.807564 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:07.807587 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:07.819553 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:07.831552 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Jul 1 18:45:07.831573 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jul 1 18:45:07.843553 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:07.843572 (XEN) Xen call trace: Jul 1 18:45:07.843582 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.855562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:07.867505 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:07.867527 (XEN) Jul 1 18:45:07.867535 (XEN) 8 [0/0/(XEN) *** Dumping CPU9 host state: *** Jul 1 18:45:07.879530 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:07.879553 (XEN) CPU: 9 Jul 1 18:45:07.879563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:07.891547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:07.903524 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 18:45:07.903548 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 18:45:07.915566 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jul 1 18:45:07.915588 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 000000004e5504c2 Jul 1 18:45:07.927567 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 18:45:07.939562 (XEN) r15: 0000016eacf8dbec cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:07.939585 (XEN) cr3: 00000000608d3000 cr2: 00007f1fe000b418 Jul 1 18:45:07.951561 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 18:45:07.951583 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:07.963554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:07.975556 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:07.975579 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 18:45:07.987555 (XEN) 0000016ead13e6e5 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 18:45:07.987585 (XEN) 000000 Jul 1 18:45:07.999480 0000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 18:45:07.999513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:08.011551 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043c982000 Jul 1 18:45:08.011574 (XEN) ffff83043cacfef8 fff Jul 1 18:45:08.011925 f83043c61b000 0000000000000009 ffff83043cacfe18 Jul 1 18:45:08.023550 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:08.035533 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 18:45:08.035555 (XEN) 00000137b2776c40 0000000000000007 000000000032502c 0000000000000000 Jul 1 18:45:08.047540 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:08.047562 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:08.059540 (XEN) ffffc90040267ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:08.071538 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Jul 1 18:45:08.071560 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:08.083535 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:08.083554 (XEN) Xen call trace: Jul 1 18:45:08.083564 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.099563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:08.099586 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:08.111534 (XEN) Jul 1 18:45:08.111549 ]: s=6 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Jul 1 18:45:08.111563 Jul 1 18:45:08.111571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:08.123534 (XEN) CPU: 10 Jul 1 18:45:08.123550 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.135532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:08.135553 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 18:45:08.147532 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 18:45:08.147554 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 18:45:08.159535 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000016ec00d469b Jul 1 18:45:08.171529 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 18:45:08.171551 (XEN) r15: 0000016ebb47ca37 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:08.183531 (XEN) cr3: 0000000433825000 cr2: ffff888005e355a0 Jul 1 18:45:08.183551 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 18:45:08.195504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:08.207530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:08.207558 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:08.219534 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 18:45:08.219554 (XEN) 0000016ebb70f9f9 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 18:45:08.231533 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 18:45:08.243525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:08.243547 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c920000 Jul 1 18:45:08.255533 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 18:45:08.267526 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:08.267548 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 18:45:08.279537 (XEN) 0000016d94696c40 0000000000000007 0000000000332d6c 0000000000000000 Jul 1 18:45:08.279559 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:08.291533 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:08.303527 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:08.303550 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Jul 1 18:45:08.315530 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 18:45:08.327527 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:08.327545 (XEN) Xen call trace: Jul 1 18:45:08.327556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.339529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:08.339552 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:08.351533 (XEN) Jul 1 18:45:08.351548 (XEN) 9 [0/0/(XEN) *** Dumping CPU11 host state: *** Jul 1 18:45:08.351562 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:08.363535 (XEN) CPU: 11 Jul 1 18:45:08.363552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.375536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:08.375557 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 18:45:08.387532 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 18:45:08.399526 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 18:45:08.399548 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 0000000047eda361 Jul 1 18:45:08.411531 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 18:45:08.411554 (XEN) r15: 0000016ec9951626 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:08.423533 (XEN) cr3: 00000000608d3000 cr2: ffff88800aa6a048 Jul 1 18:45:08.423553 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 18:45:08.435534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:08.447525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:08.447552 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:08.459510 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 18:45:08.471528 (XEN) 0000016ec9c107ec ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 18:45:08.471551 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 18:45:08.483530 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:08.483552 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c941000 Jul 1 18:45:08.495532 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 18:45:08.507530 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:08.507552 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jul 1 18:45:08.519530 (XEN) 0000011e2fb46c40 0000000000000007 0000000000334434 0000000000000000 Jul 1 18:45:08.545398 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:08.545427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:08.545458 (XEN) ffffc900402e7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:08.545472 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Jul 1 18:45:08.555540 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:08.567531 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:08.567550 (XEN) Xen call trace: Jul 1 18:45:08.567561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.579540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:08.579563 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:08.591533 (XEN) Jul 1 18:45:08.591548 ]: s=6 n=1 x=0 Jul 1 18:45:08.591558 (XEN) *** Dumping CPU12 host state: *** Jul 1 18:45:08.591569 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:08.603511 (XEN) CPU: 12 Jul 1 18:45:08.603527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.615539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:08.627527 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 18:45:08.627550 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 18:45:08.639532 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004501 Jul 1 18:45:08.639554 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 0000016eda65c831 Jul 1 18:45:08.651531 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 18:45:08.663530 (XEN) r15: 0000016ecbf8368e cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:08.663552 (XEN) cr3: 0000000866844000 cr2: ffff888008bcdac0 Jul 1 18:45:08.675530 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 18:45:08.675551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:08.687532 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:08.699531 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:08.699553 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 18:45:08.711530 (XEN) 0000016ecc1e0892 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 18:45:08.711553 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 18:45:08.723532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:08.735529 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c9aa000 Jul 1 18:45:08.735551 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 18:45:08.747540 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:08.747562 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jul 1 18:45:08.759529 (XEN) 0000016d1a576c40 0000000000000002 000000000038d174 0000000000000000 Jul 1 18:45:08.771530 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:08.771552 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:08.783537 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:08.795525 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Jul 1 18:45:08.795547 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 18:45:08.807532 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:08.807550 (XEN) Xen call trace: Jul 1 18:45:08.807561 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.819536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:08.831531 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:08.831553 (XEN) Jul 1 18:45:08.831562 - (XEN) *** Dumping CPU13 host state: *** Jul 1 18:45:08.843498 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:08.843523 (XEN) CPU: 13 Jul 1 18:45:08.843533 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:08.855538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:08.867529 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 18:45:08.867559 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 18:45:08.879532 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004c01 Jul 1 18:45:08.879554 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000016efba82326 Jul 1 18:45:08.891535 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 18:45:08.903527 (XEN) r15: 0000016ee631480d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:08.903549 (XEN) cr3: 00000000608d3000 cr2: ffff88800db4f640 Jul 1 18:45:08.915529 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 18:45:08.915551 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:08.927533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:08.939533 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:08.939556 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 18:45:08.951529 (XEN) 0000016ee68ea0dc ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 18:45:08.951551 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 18:45:08.963532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:08.975533 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c924000 Jul 1 18:45:08.975556 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 18:45:08.987535 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:08.999526 (XEN) 0000000000000000 0000000000000025 ffff888003b5d800 0000000000000246 Jul 1 18:45:08.999548 (XEN) 0000016cabb71c40 0000000000000007 00000000001f941c 0000000000000000 Jul 1 18:45:09.011529 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:09.011551 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:09.023534 (XEN) ffffc9004031fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:09.035529 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Jul 1 18:45:09.035551 (XEN) 00000033fc499000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:09.047531 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:09.047550 (XEN) Xen call trace: Jul 1 18:45:09.047560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.059542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:09.071531 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:09.071553 (XEN) Jul 1 18:45:09.071561 Jul 1 18:45:09.071568 (XEN) *** Dumping CPU14 host state: *** Jul 1 18:45:09.083529 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:09.083555 (XEN) CPU: 14 Jul 1 18:45:09.083565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.095545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:09.107527 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 18:45:09.107549 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 18:45:09.119533 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jul 1 18:45:09.119555 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 000000005bab9e81 Jul 1 18:45:09.131540 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 18:45:09.143530 (XEN) r15: 0000016ef4802599 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:09.143553 (XEN) cr3: 00000000608d3000 cr2: 00005621863b9200 Jul 1 18:45:09.155537 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 18:45:09.155559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:09.167540 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:09.179532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:09.179555 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 18:45:09.191537 (XEN) 0000016ef4e5d9a1 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 18:45:09.191559 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 18:45:09.203528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:09.215532 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c924000 Jul 1 18:45:09.215555 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 18:45:09.227533 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:09.239527 (XEN) 0000000000000000 0000000000000025 ffff888003b5d800 0000000000000246 Jul 1 18:45:09.239549 (XEN) 0000016d1a576c40 0000000000000007 00000000001f944c 0000000000000000 Jul 1 18:45:09.251531 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:09.251554 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:09.263533 (XEN) ffffc9004031fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:09.275529 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Jul 1 18:45:09.275550 (XEN) 00000033fc481000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:09.287539 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:09.287557 (XEN) Xen call trace: Jul 1 18:45:09.303562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.303587 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:09.303603 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:09.315541 (XEN) Jul 1 18:45:09.315557 - (XEN) *** Dumping CPU15 host state: *** Jul 1 18:45:09.315570 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:09.327531 (XEN) CPU: 15 Jul 1 18:45:09.327548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.339536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:09.339557 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 18:45:09.351532 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 18:45:09.363529 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000003e01 Jul 1 18:45:09.363552 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 0000016f07b7f474 Jul 1 18:45:09.375528 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 18:45:09.375551 (XEN) r15: 0000016f02cd7fa8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:09.387539 (XEN) cr3: 0000000436e01000 cr2: 00007fd8f6ffcfd7 Jul 1 18:45:09.387559 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 18:45:09.399537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:09.411506 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:09.411534 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:09.423521 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 18:45:09.435518 (XEN) 0000016f033ebabc ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 18:45:09.435534 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 18:45:09.447538 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:09.447561 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c965000 Jul 1 18:45:09.459546 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 18:45:09.471556 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:09.471578 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 18:45:09.483529 (XEN) 0000016f2123ec40 0000000000000000 00000000006cd6d4 0000000000000000 Jul 1 18:45:09.495526 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:09.495549 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:09.507540 (XEN) ffffc9004029fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:09.507562 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Jul 1 18:45:09.519540 (XEN) 00000033fc46d000 0000000000372660 0000000000000000 800000043ca48002 Jul 1 18:45:09.531535 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:09.531554 (XEN) Xen call trace: Jul 1 18:45:09.531564 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.543541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:09.543564 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:09.555546 (XEN) Jul 1 18:45:09.555565 Jul 1 18:45:09.555573 (XEN) *** Dumping CPU16 host state: *** Jul 1 18:45:09.555584 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:09.567549 (XEN) CPU: 16 Jul 1 18:45:09.567565 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.579548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:09.579568 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 18:45:09.591566 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 18:45:09.603564 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004d01 Jul 1 18:45:09.603586 (XEN) r9: ffff83043ca3ca70 r10: ffff83043ca36220 r11: 0000016ff2e6f070 Jul 1 18:45:09.615569 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 18:45:09.627564 (XEN) r15: 0000016f111c6344 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:09.627587 (XEN) cr3: 0000000866844000 cr2: 00007fcc84d1e500 Jul 1 18:45:09.639553 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 18:45:09.639576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:09.651566 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:09.663560 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:09.663584 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 18:45:09.675560 (XEN) 0000016f1195eba0 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 18:45:09.675582 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 18:45:09.687552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:09.687574 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c955000 Jul 1 18:45:09.699559 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 18:45:09.711553 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:09.711575 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 18:45:09.723556 (XEN) 0000017ebef16c40 0000000000000007 000000000027b98c 0000000000000000 Jul 1 18:45:09.735529 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:09.735541 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:09.747548 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:09.759556 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Jul 1 18:45:09.759585 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 18:45:09.771561 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:09.771580 (XEN) Xen call trace: Jul 1 18:45:09.771591 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.783561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:09.795545 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:09.795567 (XEN) Jul 1 18:45:09.795576 - ]: s=5 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Jul 1 18:45:09.807533 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:09.807557 (XEN) CPU: 17 Jul 1 18:45:09.807567 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:09.819555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:09.819576 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 18:45:09.831543 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jul 1 18:45:09.843540 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004d01 Jul 1 18:45:09.843562 (XEN) r9: ffff8304 Jul 1 18:45:09.854279 3ca39cf0 r10: 0000000000000014 r11: 0000016ce0fbd119 Jul 1 18:45:09.855558 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff830 Jul 1 18:45:09.855924 43ca1f6a0 Jul 1 18:45:09.867533 (XEN) r15: 0000016f137deede cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:09.867556 (XEN) cr3: 00000000608d3000 cr2: ffff888008c786c0 Jul 1 18:45:09.879537 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 18:45:09.879559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:09.895568 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:09.895595 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:09.911563 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 18:45:09.911583 (XEN) 0000016f13d1234c ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 18:45:09.923531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 18:45:09.923552 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:09.935533 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c9aa000 Jul 1 18:45:09.947531 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jul 1 18:45:09.947555 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:09.959534 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jul 1 18:45:09.959556 (XEN) 0000017ebef16c40 0000000000000004 000000000038cc94 0000000000000000 Jul 1 18:45:09.971531 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:09.983532 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:09.983554 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:09.995531 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Jul 1 18:45:10.007528 (XEN) 00000033fc441000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:10.007550 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:10.019527 (XEN) Xen call trace: Jul 1 18:45:10.019544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.019562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:10.031535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:10.031556 (XEN) Jul 1 18:45:10.043527 Jul 1 18:45:10.043541 (XEN) *** Dumping CPU18 host state: *** Jul 1 18:45:10.043554 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:10.055538 (XEN) CPU: 18 Jul 1 18:45:10.055555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.055574 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:10.067528 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 18:45:10.067550 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 18:45:10.079535 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Jul 1 18:45:10.091530 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c996070 r11: 0000016f4cd6a7d5 Jul 1 18:45:10.091553 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 18:45:10.103532 (XEN) r15: 0000016f2db89924 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:10.115526 (XEN) cr3: 000000087f591000 cr2: 00005621863b9200 Jul 1 18:45:10.115547 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 18:45:10.127530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:10.127552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:10.139538 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:10.151531 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 18:45:10.151552 (XEN) 0000016f2e4bf876 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 18:45:10.163528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 18:45:10.163549 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:10.175529 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c975000 Jul 1 18:45:10.187538 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 18:45:10.187560 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:10.199530 (XEN) 0000000000000000 0000000000000011 ffff888003b2d800 0000000000000246 Jul 1 18:45:10.199552 (XEN) 0000016d8cc84c40 0000000000000007 000000000026f82c 0000000000000000 Jul 1 18:45:10.211503 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:10.223531 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:10.223553 (XEN) ffffc9004027fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:10.235534 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Jul 1 18:45:10.247530 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 18:45:10.247552 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:10.259527 (XEN) Xen call trace: Jul 1 18:45:10.259544 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.259561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:10.271531 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:10.283517 (XEN) Jul 1 18:45:10.283532 - (XEN) *** Dumping CPU19 host state: *** Jul 1 18:45:10.283545 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:10.295529 (XEN) CPU: 19 Jul 1 18:45:10.295545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.295565 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:10.307532 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 18:45:10.319551 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 18:45:10.319573 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004701 Jul 1 18:45:10.331564 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000016f72de0e18 Jul 1 18:45:10.331586 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 18:45:10.343568 (XEN) r15: 0000016f3c05efbe cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:10.355553 (XEN) cr3: 00000004345e1000 cr2: 00007f9d14dfd840 Jul 1 18:45:10.355573 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 18:45:10.367550 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:10.367572 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:10.379599 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:10.391549 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 18:45:10.391570 (XEN) 0000016f3ca4c6cc ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 18:45:10.403554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 18:45:10.403575 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:10.415556 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c95d000 Jul 1 18:45:10.427551 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 18:45:10.427573 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:10.439553 (XEN) 0000000000000000 0000000000000017 ffff888003b40000 0000000000000246 Jul 1 18:45:10.451550 (XEN) 0000017ebef16c40 0000000000000007 000000000025295c 0000000000000000 Jul 1 18:45:10.451573 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:10.463553 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:10.463575 (XEN) ffffc900402afec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:10.475566 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Jul 1 18:45:10.487551 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 18:45:10.487573 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:10.499552 (XEN) Xen call trace: Jul 1 18:45:10.499569 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.499587 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:10.511560 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:10.523548 (XEN) Jul 1 18:45:10.523564 Jul 1 18:45:10.523572 (XEN) *** Dumping CPU20 host state: *** Jul 1 18:45:10.523584 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:10.535557 (XEN) CPU: 20 Jul 1 18:45:10.535573 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.547550 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:10.547572 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 18:45:10.559552 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 18:45:10.559575 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Jul 1 18:45:10.571554 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c949070 r11: 0000016f72de1136 Jul 1 18:45:10.571577 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 18:45:10.583557 (XEN) r15: 0000016f4a54e197 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:10.595523 (XEN) cr3: 0000000866844000 cr2: ffff888005d00060 Jul 1 18:45:10.595543 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 18:45:10.607553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:10.607574 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:10.619561 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:10.631561 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jul 1 18:45:10.631581 (XEN) 0000016f4afbfd9e ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jul 1 18:45:10.643563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 18:45:10.643585 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:10.655557 (XEN) ffff83087b80fee8 ffff82d040325669 ffff82d040325580 ffff83043c99e000 Jul 1 18:45:10.667553 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jul 1 18:45:10.667575 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:10.679552 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 18:45:10.691552 (XEN) 0000016d8cc84c40 0000000000000007 000000000021026c 0000000000000000 Jul 1 18:45:10.691574 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:10.703556 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:10.703577 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:10.715557 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Jul 1 18:45:10.727553 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jul 1 18:45:10.727575 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:10.739554 (XEN) Xen call trace: Jul 1 18:45:10.739571 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.751551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:10.751575 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:10.763553 (XEN) Jul 1 18:45:10.763568 - (XEN) *** Dumping CPU21 host state: *** Jul 1 18:45:10.763581 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:10.775551 (XEN) CPU: 21 Jul 1 18:45:10.775567 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.787556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:10.787576 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 18:45:10.799552 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 18:45:10.799575 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000004001 Jul 1 18:45:10.811557 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000000059ecda89 Jul 1 18:45:10.823549 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 18:45:10.823572 (XEN) r15: 0000016f58a2284f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:10.835553 (XEN) cr3: 00000000608d3000 cr2: 000056167ac0c000 Jul 1 18:45:10.835573 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 18:45:10.847554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:10.847575 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:10.859563 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:10.871554 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jul 1 18:45:10.871574 (XEN) 0000016f5954d107 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jul 1 18:45:10.883553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 18:45:10.883574 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:10.895558 (XEN) ffff83087b817ee8 ffff82d040325669 ffff82d040325580 ffff83043c94d000 Jul 1 18:45:10.907554 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Jul 1 18:45:10.907577 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:10.919560 (XEN) 0000000000000000 000000000000001b ffff888003b45800 0000000000000246 Jul 1 18:45:10.931591 (XEN) 0000017ebef16c40 0000000000000007 0000000000288774 0000000000000000 Jul 1 18:45:10.931613 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:10.943543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:10.955538 (XEN) ffffc900402cfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:10.955560 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jul 1 18:45:10.967531 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:10.967553 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:10.979526 (XEN) Xen call trace: Jul 1 18:45:10.979543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:10.991528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:10.991551 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:11.003529 (XEN) Jul 1 18:45:11.003545 Jul 1 18:45:11.003553 (XEN) 15 [0/0/(XEN) *** Dumping CPU22 host state: *** Jul 1 18:45:11.003566 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:11.015533 (XEN) CPU: 22 Jul 1 18:45:11.015549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:11.027532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:11.027553 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 18:45:11.039530 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 18:45:11.039553 (XEN) rbp: ffff83087b92feb0 rsp: ffff83087b92fe50 r8: 0000000000004701 Jul 1 18:45:11.051507 (XEN) r9: ffff83043c7b9070 r10: ffff83043c7c2220 r11: 0000016fe5db4487 Jul 1 18:45:11.063529 (XEN) r12: ffff83087b92fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 18:45:11.063552 (XEN) r15: 0000016f5b054fba cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 18:45:11.075530 (XEN) cr3: 0000000866844000 cr2: ffff888008bcc160 Jul 1 18:45:11.075550 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 18:45:11.087533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:11.087554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:11.099544 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:11.111533 (XEN) Xen stack trace from rsp=ffff83087b92fe50: Jul 1 18:45:11.111553 (XEN) 0000016f5b943c1a ffff83087b92ffff 0000000000000000 ffff83087b92fea0 Jul 1 18:45:11.123534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 18:45:11.135528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:11.135551 (XEN) ffff83087b92fee8 ffff82d040325669 ffff82d040325580 ffff83043c99e000 Jul 1 18:45:11.147533 (XEN) ffff83087b92fef8 ffff83043c61b000 0000000000000016 ffff83087b92fe18 Jul 1 18:45:11.147555 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:11.159534 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 18:45:11.171531 (XEN) 0000016d9fdb1c40 0000000000000007 000000000021027c 0000000000000000 Jul 1 18:45:11.171553 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:11.183528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:11.195527 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:11.195549 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jul 1 18:45:11.207532 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 18:45:11.219530 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:11.219549 (XEN) Xen call trace: Jul 1 18:45:11.219560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:11.231526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:11.231557 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:11.243525 (XEN) Jul 1 18:45:11.243541 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Jul 1 18:45:11.243555 Jul 1 18:45:11.243562 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 18:45:11.255526 (XEN) CPU: 23 Jul 1 18:45:11.255543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:11.267530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 18:45:11.267551 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 18:45:11.279526 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 18:45:11.279549 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000003001 Jul 1 18:45:11.291534 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000000004d0cf4d6 Jul 1 18:45:11.303522 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 18:45:11.303544 (XEN) r15: 0000016f753e6950 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 18:45:11.315527 (XEN) cr3: 00000000608d3000 cr2: ffff888008c78308 Jul 1 18:45:11.315547 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 18:45:11.327527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 18:45:11.339521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 18:45:11.339549 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 18:45:11.351527 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Jul 1 18:45:11.351547 (XEN) 0000016f760dcc6f ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Jul 1 18:45:11.363525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 18:45:11.375526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 18:45:11.375549 (XEN) ffff83087b83fee8 ffff82d040325669 ffff82d040325580 ffff83043c971000 Jul 1 18:45:11.387524 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Jul 1 18:45:11.387546 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 18:45:11.399530 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 18:45:11.411503 (XEN) 0000017ebef16c40 0000000000000007 00000000002e32fc 0000000000000000 Jul 1 18:45:11.411525 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 18:45:11.423512 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 18:45:11.435510 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 18:45:11.435526 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jul 1 18:45:11.447533 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 18:45:11.459536 (XEN) 0000000300000000 0000000e00000003 Jul 1 18:45:11.459555 (XEN) Xen call trace: Jul 1 18:45:11.459565 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 18:45:11.471517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 18:45:11.471529 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 18:45:11.483500 (XEN) Jul 1 18:45:11.483511 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 18:45:11.483520 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 18:45:11.495514 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 18:45:11.495532 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 18:45:11.495543 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 18:45:11.507522 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 18:45:11.507541 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 18:45:11.507553 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 18:45:11.519529 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 18:45:11.519547 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 18:45:11.519566 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 18:45:11.531527 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 18:45:11.531546 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 18:45:11.543535 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 18:45:11.543554 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 18:45:11.543566 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 18:45:11.555541 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 18:45:11.555560 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 18:45:11.555572 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 18:45:11.567528 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 18:45:11.567546 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 18:45:11.579523 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 18:45:11.579543 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 18:45:11.579555 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 18:45:11.591555 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 18:45:11.591574 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 18:45:11.591586 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 18:45:11.603565 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 18:45:11.603584 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 18:45:11.603596 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 18:45:11.615533 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 18:45:11.615552 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 18:45:11.627525 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 18:45:11.627544 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 18:45:11.627556 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 18:45:11.639524 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 18:45:11.639543 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 18:45:11.639555 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 18:45:11.651525 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 18:45:11.651544 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 18:45:11.663524 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 18:45:11.663545 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 18:45:11.663557 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 18:45:11.675525 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 18:45:11.675544 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 18:45:11.675555 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 18:45:11.687531 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 18:45:11.687550 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 18:45:11.687561 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 18:45:11.699527 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 18:45:11.699546 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 18:45:11.711519 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 18:45:11.711538 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 18:45:11.711550 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 18:45:11.723525 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 18:45:11.723543 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 18:45:11.723555 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 18:45:11.735475 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 18:45:11.735485 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 18:45:11.747508 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 18:45:11.747522 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 18:45:11.747530 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 18:45:11.759522 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 18:45:11.759540 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 18:45:11.759551 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 18:45:11.771531 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 18:45:11.771550 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 18:45:11.783518 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 18:45:11.783537 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 18:45:11.783549 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 18:45:11.795528 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 18:45:11.795547 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 18:45:11.795566 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 18:45:11.807531 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 18:45:11.807549 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 18:45:11.819534 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 18:45:11.819554 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 18:45:11.819566 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 18:45:11.831536 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 18:45:11.831555 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 18:45:11.831566 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 18:45:11.843543 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 18:45:11.843562 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 18:45:11.855537 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 18:45:11.855574 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 18:45:11.855586 (XEN) 101 [0/ Jul 1 18:45:11.858354 0/ - ]: s=6 n=19 x=0 Jul 1 18:45:11.867543 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jul 1 18:45:11.867562 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jul 1 18:45:11.867574 (XEN) Jul 1 18:45:11.867877 104 [0/1/ - ]: s=6 n=3 x=0 Jul 1 18:45:11.879537 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jul 1 18:45:11.879556 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jul 1 18:45:11.891529 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jul 1 18:45:11.891549 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jul 1 18:45:11.891561 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jul 1 18:45:11.903530 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jul 1 18:45:11.903549 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jul 1 18:45:11.903561 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jul 1 18:45:11.915527 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jul 1 18:45:11.915546 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jul 1 18:45:11.915558 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jul 1 18:45:11.927530 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jul 1 18:45:11.927549 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jul 1 18:45:11.939516 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jul 1 18:45:11.939536 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jul 1 18:45:11.939548 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 18:45:11.951523 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 18:45:11.951542 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 18:45:11.951554 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 18:45:11.963494 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 18:45:11.963513 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 18:45:11.963525 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 18:45:11.975527 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jul 1 18:45:11.975546 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 18:45:11.987522 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 18:45:11.987541 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 18:45:11.987553 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 18:45:11.999523 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jul 1 18:45:11.999543 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jul 1 18:45:11.999554 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 18:45:12.011525 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 18:45:12.011544 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 18:45:12.023519 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jul 1 18:45:12.023539 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jul 1 18:45:12.023550 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jul 1 18:45:12.035572 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 18:45:12.035592 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 18:45:12.035604 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jul 1 18:45:12.047546 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jul 1 18:45:12.047565 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jul 1 18:45:12.059543 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jul 1 18:45:12.059563 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 18:45:12.059583 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jul 1 18:45:12.071544 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jul 1 18:45:12.071563 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jul 1 18:45:12.071575 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jul 1 18:45:12.083545 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 18:45:12.083565 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jul 1 18:45:12.095543 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jul 1 18:45:12.095562 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jul 1 18:45:12.095574 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jul 1 18:45:12.107543 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 18:45:12.107563 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jul 1 18:45:12.107575 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jul 1 18:45:12.119541 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jul 1 18:45:12.119560 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jul 1 18:45:12.131541 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 18:45:12.131561 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jul 1 18:45:12.131573 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jul 1 18:45:12.143541 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jul 1 18:45:12.143560 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jul 1 18:45:12.143572 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 18:45:12.155544 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jul 1 18:45:12.155563 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jul 1 18:45:12.167538 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jul 1 18:45:12.167558 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jul 1 18:45:12.167570 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 18:45:12.179544 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jul 1 18:45:12.179564 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jul 1 18:45:12.179576 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jul 1 18:45:12.191546 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jul 1 18:45:12.191565 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 18:45:12.203538 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jul 1 18:45:12.203558 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jul 1 18:45:12.203570 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jul 1 18:45:12.215544 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jul 1 18:45:12.215563 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 18:45:12.215575 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jul 1 18:45:12.227545 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jul 1 18:45:12.227563 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jul 1 18:45:12.239541 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jul 1 18:45:12.239560 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 18:45:12.239572 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jul 1 18:45:12.251544 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jul 1 18:45:12.251563 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jul 1 18:45:12.251575 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jul 1 18:45:12.263543 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 18:45:12.263563 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jul 1 18:45:12.275539 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jul 1 18:45:12.275558 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jul 1 18:45:12.275570 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jul 1 18:45:12.287549 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 18:45:12.287569 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jul 1 18:45:12.287580 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jul 1 18:45:12.299542 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jul 1 18:45:12.299561 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jul 1 18:45:12.311537 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 18:45:12.311557 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jul 1 18:45:12.311569 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jul 1 18:45:12.323540 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jul 1 18:45:12.323559 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jul 1 18:45:12.323571 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 18:45:12.335543 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jul 1 18:45:12.335563 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jul 1 18:45:12.347516 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jul 1 18:45:12.347536 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jul 1 18:45:12.347548 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 18:45:12.359542 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jul 1 18:45:12.359561 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jul 1 18:45:12.359573 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jul 1 18:45:12.371547 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jul 1 18:45:12.371566 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 18:45:12.383539 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jul 1 18:45:12.383559 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jul 1 18:45:12.383571 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jul 1 18:45:12.395546 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jul 1 18:45:12.395565 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jul 1 18:45:12.395577 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jul 1 18:45:12.407541 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jul 1 18:45:12.407561 (XEN) 224 [1/1/ - ]: s=6 n=23 x=0 Jul 1 18:45:12.407572 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jul 1 18:45:12.419549 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jul 1 18:45:12.419568 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Jul 1 18:45:12.431540 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jul 1 18:45:12.431560 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jul 1 18:45:12.431572 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jul 1 18:45:12.443543 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jul 1 18:45:12.443562 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jul 1 18:45:12.443573 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jul 1 18:45:12.455543 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jul 1 18:45:12.455562 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jul 1 18:45:12.455574 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jul 1 18:45:12.467541 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jul 1 18:45:12.467560 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jul 1 18:45:12.479541 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jul 1 18:45:12.479561 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 18:45:12.479573 (XEN) 241 [0/0/ - ]: s=3 n=29 x=0 d=0 p=313 Jul 1 18:45:12.491554 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Jul 1 18:45:12.491574 (XEN) 243 [0/0/ - ]: s=4 n=5 x=0 p=9 i=9 Jul 1 18:45:12.503544 (XEN) 244 [0/0/ - ]: s=4 n=8 x=0 p=1351 i=112 Jul 1 18:45:12.503565 (XEN) 245 [0/0/ - ]: s=4 n=4 x=0 p=1350 i=113 Jul 1 18:45:12.515538 (XEN) 246 [0/0/ - ]: s=4 n=0 x=0 p=1349 i=114 Jul 1 18:45:12.515559 (XEN) 247 [0/0/ - ]: s=4 n=2 x=0 p=1348 i=115 Jul 1 18:45:12.515572 (XEN) 248 [0/0/ - ]: s=4 n=38 x=0 p=1347 i=116 Jul 1 18:45:12.527546 (XEN) 249 [0/0/ - ]: s=4 n=16 x=0 p=1346 i=117 Jul 1 18:45:12.527566 (XEN) 250 [0/0/ - ]: s=4 n=12 x=0 p=1345 i=118 Jul 1 18:45:12.539542 (XEN) 251 [0/0/ - ]: s=4 n=30 x=0 p=1344 i=119 Jul 1 18:45:12.539563 (XEN) 252 [0/0/ - ]: s=4 n=32 x=0 p=1343 i=120 Jul 1 18:45:12.551546 (XEN) 253 [0/0/ - ]: s=4 n=26 x=0 p=1342 i=121 Jul 1 18:45:12.551567 (XEN) 254 [0/0/ - ]: s=4 n=15 x=0 p=1341 i=122 Jul 1 18:45:12.563544 (XEN) 255 [0/0/ - ]: s=4 n=22 x=0 p=1340 i=123 Jul 1 18:45:12.563565 (XEN) 256 [0/0/ - ]: s=4 n=28 x=0 p=1339 i=124 Jul 1 18:45:12.575542 (XEN) 257 [0/0/ - ]: s=4 n=20 x=0 p=1338 i=125 Jul 1 18:45:12.575563 (XEN) 258 [0/0/ - ]: s=4 n=25 x=0 p=1337 i=126 Jul 1 18:45:12.587544 (XEN) 259 [0/0/ - ]: s=4 n=10 x=0 p=1336 i=127 Jul 1 18:45:12.587565 (XEN) 260 [0/0/ - ]: s=4 n=34 x=0 p=1335 i=128 Jul 1 18:45:12.599538 (XEN) 261 [0/0/ - ]: s=5 n=27 x=0 v=2 Jul 1 18:45:12.599558 (XEN) 262 [0/0/ - ]: s=4 n=36 x=0 p=1334 i=129 Jul 1 18:45:12.611544 (XEN) 263 [0/0/ - ]: s=4 n=18 x=0 p=1333 i=130 Jul 1 18:45:12.611565 (XEN) 264 [0/0/ - ]: s=4 n=24 x=0 p=8 i=8 Jul 1 18:45:12.611577 (XEN) 265 [0/0/ - ]: s=4 n=6 x=0 p=16 i=16 Jul 1 18:45:12.623555 (XEN) 266 [0/0/ - ]: s=4 n=28 x=0 p=1327 i=136 Jul 1 18:45:12.623575 (XEN) 267 [0/0/ - ]: s=4 n=37 x=0 p=1326 i=137 Jul 1 18:45:12.635543 (XEN) 268 [0/0/ - ]: s=4 n=36 x=0 p=1325 i=138 Jul 1 18:45:12.635564 (XEN) 269 [0/0/ - ]: s=4 n=17 x=0 p=1324 i=139 Jul 1 18:45:12.647546 (XEN) 270 [0/0/ - ]: s=4 n=16 x=0 p=1323 i=140 Jul 1 18:45:12.647566 (XEN) 271 [0/0/ - ]: s=4 n=15 x=0 p=1322 i=141 Jul 1 18:45:12.659547 (XEN) 272 [0/0/ - ]: s=4 n=14 x=0 p=1321 i=142 Jul 1 18:45:12.659567 (XEN) 273 [0/0/ - ]: s=4 n=13 x=0 p=1320 i=143 Jul 1 18:45:12.671541 (XEN) 274 [0/0/ - ]: s=4 n=12 x=0 p=1319 i=144 Jul 1 18:45:12.671562 (XEN) 275 [0/0/ - ]: s=4 n=8 x=0 p=1318 i=145 Jul 1 18:45:12.683543 (XEN) 276 [0/0/ - ]: s=4 n=7 x=0 p=1317 i=146 Jul 1 18:45:12.683563 (XEN) 277 [0/0/ - ]: s=4 n=27 x=0 p=1316 i=147 Jul 1 18:45:12.695540 (XEN) 278 [0/0/ - ]: s=4 n=26 x=0 p=1315 i=148 Jul 1 18:45:12.695561 (XEN) 279 [0/0/ - ]: s=4 n=2 x=0 p=1314 i=149 Jul 1 18:45:12.707539 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Jul 1 18:45:12.707559 (XEN) 281 [0/0/ - ]: s=4 n=0 x=0 p=1312 i=151 Jul 1 18:45:12.719539 (XEN) 282 [0/0/ - ]: s=4 n=1 x=0 p=1311 i=152 Jul 1 18:45:12.719560 (XEN) 283 [0/0/ - ]: s=4 n=8 x=0 p=1310 i=153 Jul 1 18:45:12.719573 (XEN) 284 [0/0/ - ]: s=4 n=10 x=0 p=1309 i=154 Jul 1 18:45:12.731531 (XEN) 285 [0/0/ - ]: s=4 n=6 x=0 p=1308 i=155 Jul 1 18:45:12.731551 (XEN) 286 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=156 Jul 1 18:45:12.743489 (XEN) 287 [0/0/ - ]: s=4 n=35 x=0 p=1306 i=157 Jul 1 18:45:12.743509 (XEN) 288 [0/0/ - ]: s=4 n=34 x=0 p=1305 i=158 Jul 1 18:45:12.755490 (XEN) 289 [0/0/ - ]: s=4 n=33 x=0 p=1304 i=159 Jul 1 18:45:12.755510 (XEN) 290 [0/0/ - ]: s=4 n=32 x=0 p=1303 i=160 Jul 1 18:45:12.767487 (XEN) 291 [0/0/ - ]: s=4 n=31 x=0 p=1302 i=161 Jul 1 18:45:12.767508 (XEN) 292 [0/0/ - ]: s=4 n=30 x=0 p=1301 i=162 Jul 1 18:45:12.779490 (XEN) 293 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=163 Jul 1 18:45:12.779510 (XEN) 294 [0/0/ - ]: s=4 n=39 x=0 p=1299 i=164 Jul 1 18:45:12.791487 (XEN) 295 [0/0/ - ]: s=4 n=19 x=0 p=1298 i=165 Jul 1 18:45:12.791508 (XEN) 296 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=166 Jul 1 18:45:12.803455 (XEN) 297 [0/0/ - ]: s=4 n=25 x=0 p=1296 i=167 Jul 1 18:45:12.803475 (XEN) 298 [0/0/ - ]: s=4 n=24 x=0 p=1295 i=168 Jul 1 18:45:12.815488 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Jul 1 18:45:12.815508 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Jul 1 18:45:12.827488 (XEN) 301 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=171 Jul 1 18:45:12.827509 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Jul 1 18:45:12.839482 (XEN) 303 [0/0/ - ]: s=4 n=9 x=0 p=1290 i=173 Jul 1 18:45:12.839503 (XEN) 304 [0/0/ - ]: s=4 n=29 x=0 p=1289 i=174 Jul 1 18:45:12.851479 (XEN) 305 [0/0/ - ]: s=4 n=4 x=0 p=1288 i=175 Jul 1 18:45:12.851500 (XEN) 306 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=176 Jul 1 18:45:12.851513 (XEN) 307 [0/0/ - ]: s=4 n=9 x=0 p=1332 i=131 Jul 1 18:45:12.863503 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jul 1 18:45:12.863523 (XEN) 309 [0/0/ - ]: s=4 n=37 x=0 p=1330 i=133 Jul 1 18:45:12.875488 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Jul 1 18:45:12.875508 (XEN) 311 [0/0/ - ]: s=4 n=10 x=0 p=1328 i=135 Jul 1 18:45:12.887490 (XEN) 312 [0/0/ - ]: s=5 n=23 x=0 v=3 Jul 1 18:45:12.887510 (XEN) 313 [0/0/ - ]: s=3 n=31 x=0 d=0 p=241 Jul 1 18:45:12.899487 (XEN) Physical memory information: Jul 1 18:45:12.899506 (XEN) Xen heap: 0kB free Jul 1 18:45:12.899517 (XEN) heap[15]: 64512kB free Jul 1 18:45:12.911484 (XEN) heap[16]: 131072kB free Jul 1 18:45:12.911503 (XEN) heap[17]: 262144kB free Jul 1 18:45:12.911515 (XEN) heap[18]: 524288kB free Jul 1 18:45:12.911533 (XEN) heap[19]: 685512kB free Jul 1 18:45:12.923486 (XEN) DMA heap: 1667528kB free Jul 1 18:45:12.923505 (XEN) heap[21]: 4194304kB free Jul 1 18:45:12.923516 (XEN) heap[22]: 8388608kB free Jul 1 18:45:12.935485 (XEN) heap[23]: 16579980kB free Jul 1 18:45:12.935504 (XEN) heap[24]: 1468816kB free Jul 1 18:45:12.935516 (XEN) Dom heap: 30631708kB free Jul 1 18:45:12.947486 (XEN) CPU NMI Jul 1 18:45:12.947503 (XEN) 0 73 Jul 1 18:45:12.947512 (XEN) 1 22 Jul 1 18:45:12.947520 (XEN) 2 48 Jul 1 18:45:12.947529 (XEN) 3 14 Jul 1 18:45:12.947537 (XEN) 4 49 Jul 1 18:45:12.947544 (XEN) 5 16 Jul 1 18:45:12.947552 (XEN) 6 43 Jul 1 18:45:12.959487 (XEN) 7 15 Jul 1 18:45:12.959504 (XEN) 8 41 Jul 1 18:45:12.959513 (XEN) 9 10 Jul 1 18:45:12.959521 (XEN) 10 44 Jul 1 18:45:12.959529 (XEN) 11 10 Jul 1 18:45:12.959537 (XEN) 12 48 Jul 1 18:45:12.959544 (XEN) 13 16 Jul 1 18:45:12.971492 (XEN) 14 46 Jul 1 18:45:12.971509 (XEN) 15 11 Jul 1 18:45:12.971518 (XEN) 16 37 Jul 1 18:45:12.971527 (XEN) 17 13 Jul 1 18:45:12.971535 (XEN) 18 37 Jul 1 18:45:12.971543 (XEN) 19 15 Jul 1 18:45:12.971551 (XEN) 20 55 Jul 1 18:45:12.971559 (XEN) 21 12 Jul 1 18:45:12.983483 (XEN) 22 47 Jul 1 18:45:12.983500 (XEN) 23 10 Jul 1 18:45:12.983509 (XEN) 24 46 Jul 1 18:45:12.983517 (XEN) 25 16 Jul 1 18:45:12.983525 (XEN) 26 55 Jul 1 18:45:12.983533 (XEN) 27 15 Jul 1 18:45:12.983541 (XEN) 28 46 Jul 1 18:45:12.983548 (XEN) 29 16 Jul 1 18:45:12.995483 (XEN) 30 45 Jul 1 18:45:12.995500 (XEN) 31 9 Jul 1 18:45:12.995509 (XEN) 32 43 Jul 1 18:45:12.995517 (XEN) 33 15 Jul 1 18:45:12.995525 (XEN) 34 39 Jul 1 18:45:12.995533 (XEN) 35 12 Jul 1 18:45:12.995541 (XEN) 36 58 Jul 1 18:45:12.995549 (XEN) 37 11 Jul 1 18:45:13.007470 (XEN) 38 60 Jul 1 18:45:13.007487 (XEN) 39 10 Jul 1 18:45:13.007496 (XEN) d0v0: NMI neither pending nor masked Jul 1 18:45:13.007508 Jul 1 18:45:13.905570 (XEN) sched_smt_power_savings: disabled Jul 1 18:45:13.923554 (XEN) NOW=1580910249673 Jul 1 18:45:13.923573 (XEN) Online Cpus: 0-39 Jul 1 18:45:13.923583 (XEN) Cpup Jul 1 18:45:13.923876 ool 0: Jul 1 18:45:13.935558 (XEN) Cpus: 0-39 Jul 1 18:45:13.935575 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 18:45:13.935590 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 18:45:13.947559 (XEN) Active queues: 4 Jul 1 18:45:13.947576 (XEN) default-weight = 256 Jul 1 18:45:13.947588 (XEN) Runqueue 0: Jul 1 18:45:13.947596 (XEN) ncpus = 12 Jul 1 18:45:13.959552 (XEN) cpus = 0-11 Jul 1 18:45:13.959570 (XEN) max_weight = 256 Jul 1 18:45:13.959581 (XEN) pick_bias = 0 Jul 1 18:45:13.959591 (XEN) instload = 0 Jul 1 18:45:13.971549 (XEN) aveload = 509 (~0%) Jul 1 18:45:13.971568 (XEN) idlers: 00,00000fff Jul 1 18:45:13.971579 (XEN) tickled: 00,00000000 Jul 1 18:45:13.983550 (XEN) fully idle cores: 00,00000fff Jul 1 18:45:13.983569 (XEN) Runqueue 1: Jul 1 18:45:13.983579 (XEN) ncpus = 8 Jul 1 18:45:13.983589 (XEN) cpus = 12-19 Jul 1 18:45:13.995544 (XEN) max_weight = 256 Jul 1 18:45:13.995563 (XEN) pick_bias = 18 Jul 1 18:45:13.995573 (XEN) instload = 0 Jul 1 18:45:13.995583 (XEN) aveload = 1404 (~0%) Jul 1 18:45:14.007543 (XEN) idlers: 00,000ff000 Jul 1 18:45:14.007561 (XEN) tickled: 00,00000000 Jul 1 18:45:14.007572 (XEN) fully idle cores: 00,000ff000 Jul 1 18:45:14.019545 (XEN) Runqueue 2: Jul 1 18:45:14.019562 (XEN) ncpus = 12 Jul 1 18:45:14.019573 (XEN) cpus = 20-31 Jul 1 18:45:14.019584 (XEN) max_weight = 256 Jul 1 18:45:14.031544 (XEN) pick_bias = 12 Jul 1 18:45:14.031562 (XEN) instload = 0 Jul 1 18:45:14.031581 (XEN) aveload = 702 (~0%) Jul 1 18:45:14.031593 (XEN) idlers: 00,fef00000 Jul 1 18:45:14.043543 (XEN) tickled: 00,00000000 Jul 1 18:45:14.043561 (XEN) fully idle cores: 00,fcf00000 Jul 1 18:45:14.043573 (XEN) Runqueue 3: Jul 1 18:45:14.043582 (XEN) ncpus = 8 Jul 1 18:45:14.055542 (XEN) cpus = 32-39 Jul 1 18:45:14.055561 (XEN) max_weight = 256 Jul 1 18:45:14.055572 (XEN) pick_bias = 12 Jul 1 18:45:14.067535 (XEN) instload = 0 Jul 1 18:45:14.067553 (XEN) aveload = 183 (~0%) Jul 1 18:45:14.067565 (XEN) idlers: ff,00000000 Jul 1 18:45:14.067575 (XEN) tickled: 00,00000000 Jul 1 18:45:14.079542 (XEN) fully idle cores: ff,00000000 Jul 1 18:45:14.079561 (XEN) Domain info: Jul 1 18:45:14.079571 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 18:45:14.079581 (XEN) 1: [0.0] flags=0 cpu=32 credit=5653407 [w=256] load=48 (~0%) Jul 1 18:45:14.091549 (XEN) 2: [0.1] flags=0 cpu=2 credit=9884627 [w=256] load=71 (~0%) Jul 1 18:45:14.103545 (XEN) 3: [0.2] flags=0 cpu=18 credit=9976954 [w=256] load=576 (~0%) Jul 1 18:45:14.103569 (XEN) 4: [0.3] flags=0 cpu=32 credit=9979306 [w=256] load=55 (~0%) Jul 1 18:45:14.115550 (XEN) 5: [0.4] flags=0 cpu=26 credit=6886465 [w=256] load=69 (~0%) Jul 1 18:45:14.115573 (XEN) 6: [0.5] flags=0 cpu=32 credit=9702201 [w=256] load=95 (~0%) Jul 1 18:45:14.127550 (XEN) 7: [0.6] flags=0 cpu=28 credit=9395322 [w=256] load=61 (~0%) Jul 1 18:45:14.139541 (XEN) 8: [0.7] flags=0 cpu=22 credit=9061173 [w=256] load=53 (~0%) Jul 1 18:45:14.139565 (XEN) 9: [0.8] flags=0 cpu=0 credit=9206777 [w=256] load=95 (~0%) Jul 1 18:45:14.151546 (XEN) 10: [0.9] flags=0 cpu=19 credit=10500000 [w=256] load=37 (~0%) Jul 1 18:45:14.151568 (XEN) 11: [0.10] flags=0 cpu=30 credit=7572015 [w=256] load=59 (~0%) Jul 1 18:45:14.163547 (XEN) 12: [0.11] flags=0 cpu=36 credit=9268869 [w=256] load=45 (~0%) Jul 1 18:45:14.175543 (XEN) 13: [0.12] flags=0 cpu=22 credit=9529368 [w=256] load=48 (~0%) Jul 1 18:45:14.175567 (XEN) 14: [0.13] flags=0 cpu=22 credit=9094121 [w=256] load=60 (~0%) Jul 1 18:45:14.187550 (XEN) 15: [0.14] flags=0 cpu=6 credit=10222345 [w=256] load=75 (~0%) Jul 1 18:45:14.199542 (XEN) 16: [0.15] flags=0 cpu=2 credit=10185077 [w=256] load=60 (~0%) Jul 1 18:45:14.199566 (XEN) 17: [0.16] flags=0 cpu=38 credit=10031748 [w=256] load=62 (~0%) Jul 1 18:45:14.211546 (XEN) 18: [0.17] flags=0 cpu=19 credit=10500000 [w=256] load=60 (~0%) Jul 1 18:45:14.211569 (XEN) 19: [0.18] flags=0 cpu=28 credit=8789792 [w=256] load=55 (~0%) Jul 1 18:45:14.223554 (XEN) 20: [0.19] flags=0 cpu=8 credit=7353696 [w=256] load=182 (~0%) Jul 1 18:45:14.235544 (XEN) 21: [0.20] flags=0 cpu=8 credit=9963210 [w=256] load=99 (~0%) Jul 1 18:45:14.235567 (XEN) 22: [0.21] flags=0 cpu=15 credit=9481239 [w=256] load=348 (~0%) Jul 1 18:45:14.247559 (XEN) 23: [0.22] flags=0 cpu=13 credit=10500000 [w=256] load=55 (~0%) Jul 1 18:45:14.247582 (XEN) 24: [0.23] flags=0 cpu=12 credit=10500000 [w=256] load=124 (~0%) Jul 1 18:45:14.259554 (XEN) 25: [0.24] flags=0 cpu=4 credit=9697822 [w=256] load=70 (~0%) Jul 1 18:45:14.271542 (XEN) 26: [0.25] flags=0 cpu=16 credit=10212728 [w=256] load=83 (~0%) Jul 1 18:45:14.271566 (XEN) 27: [0.26] flags=0 cpu=37 credit=10245659 [w=256] load=38 (~0%) Jul 1 18:45:14.283558 (XEN) 28: [0.27] flags=0 cpu=30 credit=9831272 [w=256] load=52 (~0%) Jul 1 18:45:14.295557 (XEN) 29: [0.28] flags=0 cpu=20 credit=9433606 [w=256] load=70 (~0%) Jul 1 18:45:14.295580 (XEN) 30: [0.29] flags=0 cpu=17 credit=10500000 [w=256] load=57 (~0%) Jul 1 18:45:14.307551 (XEN) 31: [0.30] flags=0 cpu=4 credit=9967446 [w=256] load=69 (~0%) Jul 1 18:45:14.307574 (XEN) 32: [0.31] flags=0 cpu=34 credit=10323856 [w=256] load=32 (~0%) Jul 1 18:45:14.319549 (XEN) 33: [0.32] flags=0 cpu=32 credit=9809592 [w=256] load=52 (~0%) Jul 1 18:45:14.331542 (XEN) 34: [0.33] flags=0 cpu=12 credit=10500000 [w=256] load=75 (~0%) Jul 1 18:45:14.331574 (XEN) 35: [0.34] flags=0 cpu=28 credit=9595439 [w=256] load=39 (~0%) Jul 1 18:45:14.343544 (XEN) 36: [0.35] flags=0 cpu=38 credit=10055621 [w=256] load=55 (~0%) Jul 1 18:45:14.355540 (XEN) 37: [0.36] flags=0 cpu=8 credit=10301616 [w=256] load=54 (~0%) Jul 1 18:45:14.355564 (XEN) 38: [0.37] flags=0 cpu=16 credit=10500000 [w=256] load=120 (~0%) Jul 1 18:45:14.367541 (XEN) 39: [0.38] flags=0 cpu=10 credit=8953353 [w=256] load=110 (~0%) Jul 1 18:45:14.367565 (XEN) 40: [0.39] flags=0 cpu=38 credit=9904971 [w=256] load=54 (~0%) Jul 1 18:45:14.379548 (XEN) Runqueue 0: Jul 1 18:45:14.379565 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 18:45:14.391523 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 18:45:14.391543 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 18:45:14.391556 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 18:45:14.403527 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 18:45:14.403547 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 18:45:14.415520 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 18:45:14.415541 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 18:45:14.427523 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 18:45:14.427544 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 18:45:14.427556 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 18:45:14.439525 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 18:45:14.439545 (XEN) RUNQ: Jul 1 18:45:14.439554 (XEN) Runqueue 1: Jul 1 18:45:14.451522 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 18:45:14.451543 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 18:45:14.463515 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 18:45:14.463537 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 18:45:14.463550 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 18:45:14.475575 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 18:45:14.475596 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 18:45:14.487520 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 18:45:14.487540 (XEN) RUNQ: Jul 1 18:45:14.487549 (XEN) Runqueue 2: Jul 1 18:45:14.487558 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 18:45:14.499479 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 18:45:14.499499 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 18:45:14.511465 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 18:45:14.511486 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 18:45:14.523467 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 18:45:14.523488 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 18:45:14.535462 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 18:45:14.535483 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 18:45:14.547464 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 18:45:14.547485 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 18:45:14.547498 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 18:45:14.559467 (XEN) RUNQ: Jul 1 18:45:14.559483 (XEN) Runqueue 3: Jul 1 18:45:14.559492 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 18:45:14.571464 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 18:45:14.571485 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 18:45:14.583460 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 18:45:14.583482 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 18:45:14.583495 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 18:45:14.595468 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 18:45:14.595489 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 18:45:14.607465 (XEN) RUNQ: Jul 1 18:45:14.607481 (XEN) CPUs info: Jul 1 18:45:14.607490 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 18:45:14.619463 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 18:45:14.619493 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 18:45:14.631462 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 18:45:14.631484 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 18:45:14.643464 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 18:45:14.643485 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 18:45:14.655462 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 18:45:14.655483 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 18:45:14.667464 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 18:45:14.667485 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 18:45:14.679466 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 18:45:14.679487 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 18:45:14.691466 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 18:45:14.691487 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 18:45:14.703467 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 18:45:14.703488 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 18:45:14.715469 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 18:45:14.715490 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 18:45:14.727469 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 18:45:14.727489 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 18:45:14.739471 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 18:45:14.751460 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 18:45:14.751483 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 18:45:14.763463 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 18:45:14.763485 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 18:45:14.775462 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 18:45:14.775484 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 18:45:14.787465 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 18:45:14.787487 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 18:45:14.799465 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 18:45:14.799486 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 18:45:14.811467 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 18:45:14.811488 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 18:45:14.823471 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 18:45:14.823492 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 18:45:14.835467 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 18:45:14.835488 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 18:45:14.847469 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 18:45:14.859442 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 18:45:14.859466 Jul 1 18:45:15.866430 (XEN) TSC marked as reliable, Jul 1 18:45:15.899579 warp = 0 (count=2) Jul 1 18:45:15.911450 (XEN) No domains have emulated TSC Jul 1 18:45:15.911470 Jul 1 18:45:17.870432 (XEN) Synced stime skew: max=6240ns avg=6240ns samples=1 current=6240ns Jul 1 18:45:17.887483 (XEN) Synced cycles skew: max=13660 av Jul 1 18:45:17.887800 g=13660 samples=1 current=13660 Jul 1 18:45:17.899439 Jul 1 18:45:19.877931 (XEN) 'u' pressed -> dumping numa info (now = 1586882150807) Jul 1 18:45:19.895482 (XEN) NODE0 start->0 size->4718592 free->4037589 Jul 1 18:45:19.895502 ( Jul 1 18:45:19.895836 XEN) NODE1 start->4718592 size->4194304 free->4037220 Jul 1 18:45:19.907474 (XEN) CPU0...19 -> NODE0 Jul 1 18:45:19.907492 (XEN) CPU20...39 -> NODE1 Jul 1 18:45:19.907502 (XEN) Memory location of each domain: Jul 1 18:45:19.919475 (XEN) d0 (total: 131072): Jul 1 18:45:19.919493 (XEN) Node 0: 52628 Jul 1 18:45:19.919503 (XEN) Node 1: 78444 Jul 1 18:45:19.919512 Jul 1 18:45:21.910772 (XEN) *********** VMCS Areas ************** Jul 1 18:45:21.923494 (XEN) ************************************** Jul 1 18:45:21.923513 Jul 1 18:45:21.923782 Jul 1 18:45:23.874248 (XEN) number of MP IRQ sources: 15. Jul 1 18:45:23.887555 (XEN) number of IO-APIC #8 registers: 24. Jul 1 18:45:23.887576 (XEN) number of IO-APIC #9 regist Jul 1 18:45:23.887902 ers: 8. Jul 1 18:45:23.899531 (XEN) number of IO-APIC #10 registers: 8. Jul 1 18:45:23.899551 (XEN) number of IO-APIC #11 registers: 8. Jul 1 18:45:23.899564 (XEN) number of IO-APIC #12 registers: 8. Jul 1 18:45:23.911535 (XEN) number of IO-APIC #15 registers: 8. Jul 1 18:45:23.911555 (XEN) number of IO-APIC #16 registers: 8. Jul 1 18:45:23.911568 (XEN) number of IO-APIC #17 registers: 8. Jul 1 18:45:23.923536 (XEN) number of IO-APIC #18 registers: 8. Jul 1 18:45:23.923556 (XEN) testing the IO APIC....................... Jul 1 18:45:23.935527 (XEN) IO APIC #8...... Jul 1 18:45:23.935546 (XEN) .... register #00: 08000000 Jul 1 18:45:23.935558 (XEN) ....... : physical APIC id: 08 Jul 1 18:45:23.935570 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:23.947535 (XEN) ....... : LTS : 0 Jul 1 18:45:23.947553 (XEN) .... register #01: 00170020 Jul 1 18:45:23.947565 (XEN) ....... : max redirection entries: 0017 Jul 1 18:45:23.959530 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:23.959549 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:23.971521 (XEN) .... register #02: 00000000 Jul 1 18:45:23.971542 (XEN) ....... : arbitration: 00 Jul 1 18:45:23.971554 (XEN) .... IRQ redirection table: Jul 1 18:45:23.971566 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:23.983527 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:23.983547 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 18:45:23.995526 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 18:45:23.995546 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 18:45:24.007523 (XEN) 04 00000024 0 0 0 0 0 0 0 F1 Jul 1 18:45:24.007544 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 18:45:24.019522 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 18:45:24.019542 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 18:45:24.031514 (XEN) 08 00000016 0 0 0 0 0 0 0 23 Jul 1 18:45:24.031534 (XEN) 09 00000019 0 1 0 0 0 0 0 39 Jul 1 18:45:24.031547 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 18:45:24.043530 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 18:45:24.043550 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 18:45:24.055523 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 18:45:24.055543 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 18:45:24.067521 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 18:45:24.067541 (XEN) 10 00000016 0 1 0 1 0 0 0 2B Jul 1 18:45:24.079520 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 18:45:24.079540 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.091520 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.091541 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.103516 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.103536 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.103557 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.115522 (XEN) IO APIC #9...... Jul 1 18:45:24.115539 (XEN) .... register #00: 09000000 Jul 1 18:45:24.115551 (XEN) ....... : physical APIC id: 09 Jul 1 18:45:24.127526 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.127545 (XEN) ....... : LTS : 0 Jul 1 18:45:24.127556 (XEN) .... register #01: 00070020 Jul 1 18:45:24.139519 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.139540 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.139552 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.151519 (XEN) .... register #02: 00000000 Jul 1 18:45:24.151537 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.151548 (XEN) .... register #03: 00000001 Jul 1 18:45:24.163520 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.163538 (XEN) .... IRQ redirection table: Jul 1 18:45:24.163549 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.175526 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.175546 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.187524 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.187544 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.199523 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.199542 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.211519 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.211538 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.223522 (XEN) IO APIC #10...... Jul 1 18:45:24.223540 (XEN) .... register #00: 0A000000 Jul 1 18:45:24.223552 (XEN) ....... : physical APIC id: 0A Jul 1 18:45:24.223563 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.235520 (XEN) ....... : LTS : 0 Jul 1 18:45:24.235537 (XEN) .... register #01: 00070020 Jul 1 18:45:24.235549 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.247519 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.247538 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.247550 (XEN) .... register #02: 00000000 Jul 1 18:45:24.259522 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.259541 (XEN) .... register #03: 00000001 Jul 1 18:45:24.259552 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.271525 (XEN) .... IRQ redirection table: Jul 1 18:45:24.271543 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.271557 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.283506 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.283525 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.295524 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.295543 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.307523 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.307542 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.319518 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 18:45:24.319538 (XEN) IO APIC #11...... Jul 1 18:45:24.319548 (XEN) .... register #00: 0B000000 Jul 1 18:45:24.331515 (XEN) ....... : physical APIC id: 0B Jul 1 18:45:24.331534 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.331546 (XEN) ....... : LTS : 0 Jul 1 18:45:24.343519 (XEN) .... register #01: 00070020 Jul 1 18:45:24.343538 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.343551 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.355519 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.355539 (XEN) .... register #02: 00000000 Jul 1 18:45:24.355550 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.367518 (XEN) .... register #03: 00000001 Jul 1 18:45:24.367536 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.367547 (XEN) .... IRQ redirection table: Jul 1 18:45:24.379522 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.379551 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.391516 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.391536 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.391548 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.403525 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.403544 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.415521 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.415540 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 18:45:24.427519 (XEN) IO APIC #12...... Jul 1 18:45:24.427536 (XEN) .... register #00: 0C000000 Jul 1 18:45:24.427548 (XEN) ....... : physical APIC id: 0C Jul 1 18:45:24.439524 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.439543 (XEN) ....... : LTS : 0 Jul 1 18:45:24.439554 (XEN) .... register #01: 00070020 Jul 1 18:45:24.451517 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.451537 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.451549 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.463521 (XEN) .... register #02: 00000000 Jul 1 18:45:24.463540 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.463551 (XEN) .... register #03: 00000001 Jul 1 18:45:24.475520 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.475538 (XEN) .... IRQ redirection table: Jul 1 18:45:24.475550 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.487520 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.487539 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.499518 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.499537 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.499549 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.511527 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.511552 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.523524 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 18:45:24.523543 (XEN) IO APIC #15...... Jul 1 18:45:24.535517 (XEN) .... register #00: 0F000000 Jul 1 18:45:24.535536 (XEN) ....... : physical APIC id: 0F Jul 1 18:45:24.535548 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.562778 (XEN) ....... : LTS : 0 Jul 1 18:45:24.562803 (XEN) .... register #01: 00070020 Jul 1 18:45:24.562815 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.562843 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.562854 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.562865 (XEN) .... register #02: 00000000 Jul 1 18:45:24.571544 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.571563 (XEN) .... register #03: 00000001 Jul 1 18:45:24.571574 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.571584 (XEN) .... IRQ redirection table: Jul 1 18:45:24.583545 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.583566 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.595574 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.595594 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.607516 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.607535 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.619517 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.619537 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.619549 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.631525 (XEN) IO APIC #16...... Jul 1 18:45:24.631543 (XEN) .... register #00: 00000000 Jul 1 18:45:24.631554 (XEN) ....... : physical APIC id: 00 Jul 1 18:45:24.643520 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.643538 (XEN) ....... : LTS : 0 Jul 1 18:45:24.643549 (XEN) .... register #01: 00070020 Jul 1 18:45:24.655520 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.655548 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.655561 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.667524 (XEN) .... register #02: 00000000 Jul 1 18:45:24.667542 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.667553 (XEN) .... register #03: 00000001 Jul 1 18:45:24.679522 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.679540 (XEN) .... IRQ redirection table: Jul 1 18:45:24.679551 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.691522 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.691541 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.703520 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.703540 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.715561 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.715581 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.727498 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.727517 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 18:45:24.739461 (XEN) IO APIC #17...... Jul 1 18:45:24.739479 (XEN) .... register #00: 01000000 Jul 1 18:45:24.739490 (XEN) ....... : physical APIC id: 01 Jul 1 18:45:24.739501 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.751468 (XEN) ....... : LTS : 0 Jul 1 18:45:24.751486 (XEN) .... register #01: 00070020 Jul 1 18:45:24.751497 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.763468 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.763487 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.763499 (XEN) .... register #02: 00000000 Jul 1 18:45:24.775464 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.775482 (XEN) .... register #03: 00000001 Jul 1 18:45:24.775493 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.787462 (XEN) .... IRQ redirection table: Jul 1 18:45:24.787481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.787495 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.799465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.799484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.811465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.811485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.823466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.823484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.835463 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 18:45:24.835483 (XEN) IO APIC #18...... Jul 1 18:45:24.835493 (XEN) .... register #00: 02000000 Jul 1 18:45:24.847465 (XEN) ....... : physical APIC id: 02 Jul 1 18:45:24.847484 (XEN) ....... : Delivery Type: 0 Jul 1 18:45:24.847496 (XEN) ....... : LTS : 0 Jul 1 18:45:24.859473 (XEN) .... register #01: 00070020 Jul 1 18:45:24.859491 (XEN) ....... : max redirection entries: 0007 Jul 1 18:45:24.859505 (XEN) ....... : PRQ implemented: 0 Jul 1 18:45:24.871463 (XEN) ....... : IO APIC version: 0020 Jul 1 18:45:24.871483 (XEN) .... register #02: 00000000 Jul 1 18:45:24.871494 (XEN) ....... : arbitration: 00 Jul 1 18:45:24.883465 (XEN) .... register #03: 00000001 Jul 1 18:45:24.883484 (XEN) ....... : Boot DT : 1 Jul 1 18:45:24.883495 (XEN) .... IRQ redirection table: Jul 1 18:45:24.895471 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 18:45:24.895492 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.907459 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.907479 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.907491 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.919466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.919485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.931465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 18:45:24.931492 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 18:45:24.943467 (XEN) Using vector-based indexing Jul 1 18:45:24.943486 (XEN) IRQ to pin mappings: Jul 1 18:45:24.943497 (XEN) IRQ240 -> 0:2 Jul 1 18:45:24.943506 (XEN) IRQ112 -> 0:1 Jul 1 18:45:24.955468 (XEN) IRQ120 -> 0:3 Jul 1 18:45:24.955485 (XEN) IRQ241 -> 0:4 Jul 1 18:45:24.955495 (XEN) IRQ136 -> 0:5 Jul 1 18:45:24.955504 (XEN) IRQ144 -> 0:6 Jul 1 18:45:24.955512 (XEN) IRQ152 -> 0:7 Jul 1 18:45:24.967461 (XEN) IRQ35 -> 0:8 Jul 1 18:45:24.967479 (XEN) IRQ57 -> 0:9 Jul 1 18:45:24.967488 (XEN) IRQ176 -> 0:10 Jul 1 18:45:24.967497 (XEN) IRQ184 -> 0:11 Jul 1 18:45:24.967506 (XEN) IRQ192 -> 0:12 Jul 1 18:45:24.967515 (XEN) IRQ200 -> 0:13 Jul 1 18:45:24.979462 (XEN) IRQ208 -> 0:14 Jul 1 18:45:24.979479 (XEN) IRQ216 -> 0:15 Jul 1 18:45:24.979489 (XEN) IRQ43 -> 0:16 Jul 1 18:45:24.979498 (XEN) IRQ105 -> 0:17 Jul 1 18:45:24.979506 (XEN) IRQ129 -> 2:7 Jul 1 18:45:24.991460 (XEN) IRQ185 -> 3:7 Jul 1 18:45:24.991477 (XEN) IRQ209 -> 4:7 Jul 1 18:45:24.991487 (XEN) IRQ50 -> 6:7 Jul 1 18:45:24.991496 (XEN) IRQ122 -> 7:7 Jul 1 18:45:24.991505 (XEN) IRQ154 -> 8:7 Jul 1 18:45:24.991513 (XEN) .................................... done. Jul 1 18:45:25.003435 Jul 1 18:45:35.870465 (XEN) 'q' pressed -> dumping domain info (now = 1602874097413) Jul 1 18:45:35.887547 (XEN) General information for domain 0: Jul 1 18:45:35.887566 (XEN) Jul 1 18:45:35.887861 refcnt=3 dying=0 pause_count=0 Jul 1 18:45:35.899534 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,14-20,22,26,28,30,32,34-38} max_pages=131072 Jul 1 18:45:35.915562 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 18:45:35.915583 (XEN) Rangesets belonging to domain 0: Jul 1 18:45:35.915596 (XEN) Interrupts { 1-103, 112-176 } Jul 1 18:45:35.927526 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 18:45:35.939529 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 18:45:35.963532 (XEN) log-dirty { } Jul 1 18:45:35.963550 (XEN) Memory pages belonging to domain 0: Jul 1 18:45:35.975523 (XEN) DomPage list too long to display Jul 1 18:45:35.975543 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 18:45:35.987519 (XEN) XenPage 000000000043c9b2: caf=c000000000000002, taf=e400000000000002 Jul 1 18:45:35.987542 (XEN) NODE affinity for domain 0: [0-1] Jul 1 18:45:35.999526 (XEN) VCPU information and callbacks for domain 0: Jul 1 18:45:35.999547 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.011519 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 18:45:36.011544 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.023523 (XEN) No periodic timer Jul 1 18:45:36.023540 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.023554 (XEN) VCPU1: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 18:45:36.035525 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.035544 (XEN) No periodic timer Jul 1 18:45:36.035555 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.047526 (XEN) VCPU2: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 18:45:36.059521 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.059540 (XEN) No periodic timer Jul 1 18:45:36.059551 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.071524 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.071546 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.083529 (XEN) No periodic timer Jul 1 18:45:36.083547 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.083561 (XEN) VCPU4: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 18:45:36.095526 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.095545 (XEN) No periodic timer Jul 1 18:45:36.095555 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.107521 (XEN) VCPU5: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 18:45:36.119523 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.119542 (XEN) No periodic timer Jul 1 18:45:36.119553 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.131524 (XEN) VCPU6: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.131547 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.131559 (XEN) No periodic timer Jul 1 18:45:36.143521 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.143542 (XEN) VCPU7: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.155522 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.155541 (XEN) No periodic timer Jul 1 18:45:36.155551 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.167529 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.167552 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.179520 (XEN) No periodic timer Jul 1 18:45:36.179538 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.179551 (XEN) VCPU9: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 18:45:36.191527 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.191546 (XEN) No periodic timer Jul 1 18:45:36.203521 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.203543 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.215517 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.215537 (XEN) No periodic timer Jul 1 18:45:36.215547 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.227520 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.227543 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.239523 (XEN) No periodic timer Jul 1 18:45:36.239542 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.239556 (XEN) VCPU12: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.251525 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.251544 (XEN) No periodic timer Jul 1 18:45:36.251554 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.263521 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.263544 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.275527 (XEN) No periodic timer Jul 1 18:45:36.275545 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.275558 (XEN) VCPU14: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.287523 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.287542 (XEN) No periodic timer Jul 1 18:45:36.287552 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.299524 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.315555 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.315574 (XEN) No periodic timer Jul 1 18:45:36.315585 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.315597 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 18:45:36.327533 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.327552 (XEN) No periodic timer Jul 1 18:45:36.327562 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.339525 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 18:45:36.351520 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.351539 (XEN) No periodic timer Jul 1 18:45:36.351549 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.363519 (XEN) VCPU18: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 18:45:36.363553 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.375494 (XEN) No periodic timer Jul 1 18:45:36.375511 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.375525 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 18:45:36.387524 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.387543 (XEN) No periodic timer Jul 1 18:45:36.399524 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.399545 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 18:45:36.411522 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.411541 (XEN) No periodic timer Jul 1 18:45:36.411551 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.423521 (XEN) VCPU21: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.423544 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.435523 (XEN) No periodic timer Jul 1 18:45:36.435541 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.435555 (XEN) VCPU22: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.447525 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.447544 (XEN) No periodic timer Jul 1 18:45:36.447554 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.459535 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 18:45:36.471524 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.471543 (XEN) No periodic timer Jul 1 18:45:36.471553 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.483520 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 18:45:36.483545 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.495525 (XEN) No periodic timer Jul 1 18:45:36.495543 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.495557 (XEN) VCPU25: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.507523 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.507542 (XEN) No periodic timer Jul 1 18:45:36.507553 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.519522 (XEN) VCPU26: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jul 1 18:45:36.531520 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.531539 (XEN) No periodic timer Jul 1 18:45:36.531550 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.543518 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 18:45:36.543544 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.555521 (XEN) No periodic timer Jul 1 18:45:36.555538 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.555552 (XEN) VCPU28: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 18:45:36.567531 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.567549 (XEN) No periodic timer Jul 1 18:45:36.567559 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.579526 (XEN) VCPU29: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 18:45:36.591523 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.591542 (XEN) No periodic timer Jul 1 18:45:36.591552 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.603521 (XEN) VCPU30: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 18:45:36.603545 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.615524 (XEN) No periodic timer Jul 1 18:45:36.615541 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.615555 (XEN) VCPU31: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 18:45:36.627528 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.627546 (XEN) No periodic timer Jul 1 18:45:36.639517 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.639538 (XEN) VCPU32: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.651528 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.651547 (XEN) No periodic timer Jul 1 18:45:36.651558 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.663484 (XEN) VCPU33: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 18:45:36.663510 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.675462 (XEN) No periodic timer Jul 1 18:45:36.675480 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.675493 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 18:45:36.687474 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.687492 (XEN) No periodic timer Jul 1 18:45:36.699460 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.699482 (XEN) VCPU35: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.711462 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.711481 (XEN) No periodic timer Jul 1 18:45:36.711492 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.723494 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 18:45:36.723517 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.735459 (XEN) No periodic timer Jul 1 18:45:36.735477 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.735491 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 18:45:36.747470 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.747488 (XEN) No periodic timer Jul 1 18:45:36.747499 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.759466 (XEN) VCPU38: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 18:45:36.771464 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.771483 (XEN) No periodic timer Jul 1 18:45:36.771493 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 18:45:36.783461 (XEN) VCPU39: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 18:45:36.783487 (XEN) pause_count=0 pause_flags=1 Jul 1 18:45:36.795464 (XEN) No periodic timer Jul 1 18:45:36.795481 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 18:45:36.795493 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 18:45:36.807464 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 18:45:36.807484 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 18:45:36.807496 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 18:45:36.819464 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 18:45:36.819484 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 18:45:36.819495 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 18:45:36.831470 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 18:45:36.831490 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 18:45:36.843464 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 18:45:36.843484 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 18:45:36.843497 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 18:45:36.855465 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 18:45:36.855485 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 18:45:36.867460 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 18:45:36.867482 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 18:45:36.867494 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 18:45:36.879470 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 18:45:36.879490 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 18:45:36.879503 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 18:45:36.891467 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 18:45:36.891486 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 18:45:36.903463 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 18:45:36.903483 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 18:45:36.903496 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 18:45:36.915478 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 18:45:36.915498 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 18:45:36.915510 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 18:45:36.927467 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 18:45:36.927493 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 18:45:36.939463 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 18:45:36.939482 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 18:45:36.939494 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 18:45:36.951466 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 18:45:36.951486 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 18:45:36.963462 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 18:45:36.963482 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 18:45:36.963495 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 18:45:36.975451 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 18:45:36.975471 Jul 1 18:45:47.882425 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 18:45:47.899470 Jul 1 18:45:47.899722