Jun 30 22:50:39.339883 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000002ec4c Jun 30 22:50:39.339933 (XEN) r9: 0000000000000001 r10: 0000004d8c759d40 r11: 0000000000000246 Jun 30 22:50:39.351407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:39.363374 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:39.363384 (XEN) cr3: 000000083526d000 cr2: 00007f54ea651030 Jun 30 22:50:39.375378 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 22:50:39.375388 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:39.387382 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 22:50:39.387392 (XEN) 000000000003754b 00000000804ef7e7 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:39.399381 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b2460deb2c1cc900 Jun 30 22:50:39.411376 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.411386 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 22:50:39.423381 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 22:50:39.435422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.435432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.447425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.459396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.459406 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.471392 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 22:50:39.471404 (XEN) RIP: e033:[] Jun 30 22:50:39.483444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 22:50:39.483461 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 22:50:39.495476 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 22:50:39.495498 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000029ae4 Jun 30 22:50:39.507436 (XEN) r9: 0000000000000001 r10: 0000004c5f192d40 r11: 0000000000000246 Jun 30 22:50:39.519413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:39.519434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:39.531446 (XEN) cr3: 0000001052844000 cr2: 00007f2ba1e73a1c Jun 30 22:50:39.543429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 22:50:39.543451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:39.555429 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 22:50:39.555449 (XEN) 0000000000000001 00000000804ef7e7 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:39.567479 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 74c1d21448763b00 Jun 30 22:50:39.579470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.579491 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 22:50:39.591481 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 22:50:39.603470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.603490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.615477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.627476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.627496 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.639474 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 22:50:39.639494 (XEN) RIP: e033:[] Jun 30 22:50:39.639506 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 22:50:39.651435 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 22:50:39.663408 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 22:50:39.663430 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000003530c Jun 30 22:50:39.675414 (XEN) r9: 0000000000000004 r10: 0000004c29b14d40 r11: 0000000000000246 Jun 30 22:50:39.687408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:39.687430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:39.699411 (XEN) cr3: 0000001052844000 cr2: 00007f855073f1f3 Jun 30 22:50:39.699431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 22:50:39.711415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:39.723408 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 22:50:39.723429 (XEN) 0000000000000001 00000000804ef7e7 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:39.735382 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8215b4934ce47f00 Jun 30 22:50:39.735404 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.747418 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 22:50:39.759439 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 22:50:39.759460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.771477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.783475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.783496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.795475 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.807472 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 22:50:39.807492 (XEN) RIP: e033:[] Jun 30 22:50:39.807504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 22:50:39.819477 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 22:50:39.819499 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 22:50:39.831479 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000027b94 Jun 30 22:50:39.843475 (XEN) r9: 0000000000000004 r10: 0000004d8c759d40 r11: 0000000000000246 Jun 30 22:50:39.843497 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:39.855477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:39.867473 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Jun 30 22:50:39.867493 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 22:50:39.879435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:39.879456 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 22:50:39.891411 (XEN) 0000000684e16928 00000000804ef7e7 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:39.903410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 503677103de20a00 Jun 30 22:50:39.903432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.915444 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 22:50:39.927474 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 22:50:39.927496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.939478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.939498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.951477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.963480 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:39.963507 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 22:50:39.975478 (XEN) RIP: e033:[] Jun 30 22:50:39.975496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 22:50:39.987476 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 22:50:39.987499 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 22:50:39.999478 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000002decc Jun 30 22:50:40.011480 (XEN) r9: 0000004c29b14d40 r10: 0000004c29b14d40 r11: 0000000000000246 Jun 30 22:50:40.011502 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:40.023477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:40.035474 (XEN) cr3: 0000001052844000 cr2: 00007ffffce22c00 Jun 30 22:50:40.035494 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 22:50:40.047474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:40.047495 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 22:50:40.059471 (XEN) 0000000000000001 0000004c29b14d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:40.059494 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1841014cb4bbdb00 Jun 30 22:50:40.071482 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.083472 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 22:50:40.083494 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 22:50:40.095480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.107474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.107495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.119479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.131476 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.131495 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 22:50:40.143474 (XEN) RIP: e033:[] Jun 30 22:50:40.143494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 22:50:40.143509 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 22:50:40.155481 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 22:50:40.167480 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000024214 Jun 30 22:50:40.167503 (XEN) r9: 0000000000000010 r10: 0000004d8c759d40 r11: 0000000000000246 Jun 30 22:50:40.179477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 22:50:40.191475 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 22:50:40.191496 (XEN) cr3: 0000000834eab000 cr2: 00007fa81c000020 Jun 30 22:50:40.203477 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 22:50:40.203498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 22:50:40.215476 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 22:50:40.227479 (XEN) 0000000000000001 00000000804ef7e7 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 22:50:40.227502 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 893b4090ed80a100 Jun 30 22:50:40.239474 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:40.239495 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 22:50:40.251486 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 335688946509) Jun 30 22:50:40.263478 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 22:50:40.263497 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 22:50:40.263508 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 22:50:40.275475 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 22:50:40.275501 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 22:50:40.275513 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 22:50:40.287477 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 22:50:40.287495 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 22:50:40.287506 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 22:50:40.299439 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 22:50:40.299457 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 22:50:40.299468 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 22:50:40.311413 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 22:50:40.311432 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 22:50:40.311443 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 22:50:40.323421 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 22:50:40.323440 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 22:50:40.335409 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 22:50:40.335429 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 22:50:40.335441 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 30 22:50:40.347411 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 22:50:40.347429 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 22:50:40.347441 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 22:50:40.359414 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 30 22:50:40.359433 (XEN) heap[node=0][zone=24] -> 463308 pages Jun 30 22:50:40.371411 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 22:50:40.371430 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 22:50:40.371442 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 22:50:40.383410 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 22:50:40.383429 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 22:50:40.383440 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 22:50:40.395408 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 22:50:40.395427 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 22:50:40.395439 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 22:50:40.407414 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 22:50:40.407432 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 22:50:40.407444 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 22:50:40.419415 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 22:50:40.419434 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 22:50:40.419445 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 22:50:40.431409 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 22:50:40.431428 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 22:50:40.431439 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 22:50:40.443410 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 22:50:40.443428 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 22:50:40.443440 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 22:50:40.455411 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 22:50:40.455429 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 22:50:40.455441 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 22:50:40.467518 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 22:50:40.467537 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 22:50:40.467548 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 22:50:40.479525 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 22:50:40.479544 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 22:50:40.479555 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 22:50:40.491520 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 22:50:40.491539 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 22:50:40.491550 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 22:50:40.503522 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 22:50:40.503541 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 22:50:40.503552 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 22:50:40.515531 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 22:50:40.515550 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 22:50:40.515561 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 22:50:40.527519 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 22:50:40.527538 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 30 22:50:40.527550 (XEN) heap[node=1][zone=25] -> 289060 pages Jun 30 22:50:40.539521 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 22:50:40.539539 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 22:50:40.551523 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 22:50:40.551543 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 22:50:40.551555 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 22:50:40.563516 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 22:50:40.563536 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 22:50:40.563547 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 22:50:40.575519 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 22:50:40.575539 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 22:50:40.575550 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 22:50:40.587517 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 22:50:40.587536 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 22:50:40.587547 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 22:50:40.599490 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 22:50:40.599509 Jun 30 22:50:40.903750 (XEN) MSI information: Jun 30 22:50:40.923532 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 22:50:40.923557 (XE Jun 30 22:50:40.923881 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 22:50:40.939558 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:40.951531 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:40.951556 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:40.963532 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:40.975527 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:40.987512 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 22:50:40.987538 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 22:50:40.999496 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:41.011520 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 22:50:41.011545 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 30 22:50:41.023530 (XEN) MSI-X 84 vec=71 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 30 22:50:41.035536 (XEN) MSI-X 85 vec=59 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 22:50:41.047412 (XEN) MSI-X 86 vec=29 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 22:50:41.047437 (XEN) MSI-X 87 vec=69 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 22:50:41.059420 (XEN) MSI-X 88 vec=75 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.071418 (XEN) MSI-X 89 vec=79 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 22:50:41.083406 (XEN) MSI-X 90 vec=5b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 22:50:41.083432 (XEN) MSI-X 91 vec=b0 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 22:50:41.095418 (XEN) MSI-X 92 vec=85 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.107413 (XEN) MSI-X 93 vec=51 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 22:50:41.107438 (XEN) MSI-X 94 vec=6b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 22:50:41.119419 (XEN) MSI-X 95 vec=49 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 22:50:41.131417 (XEN) MSI-X 96 vec=d0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 22:50:41.143412 (XEN) MSI-X 97 vec=71 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 30 22:50:41.143436 (XEN) MSI-X 98 vec=83 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 22:50:41.155418 (XEN) MSI-X 99 vec=a5 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.167422 (XEN) MSI-X 100 vec=7b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 22:50:41.179411 (XEN) MSI-X 101 vec=b5 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.179436 (XEN) MSI-X 102 vec=c3 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 22:50:41.191417 (XEN) MSI-X 103 vec=9b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 22:50:41.203415 (XEN) MSI-X 104 vec=4a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 22:50:41.203440 (XEN) MSI-X 105 vec=d5 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.215427 (XEN) MSI-X 106 vec=a3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 22:50:41.227423 (XEN) MSI-X 107 vec=3a fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 22:50:41.239413 (XEN) MSI-X 108 vec=bb fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 22:50:41.239437 (XEN) MSI-X 109 vec=26 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.251420 (XEN) MSI-X 110 vec=54 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 22:50:41.263417 (XEN) MSI-X 111 vec=36 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.275410 (XEN) MSI-X 112 vec=64 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 22:50:41.275435 (XEN) MSI-X 113 vec=46 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.287421 (XEN) MSI-X 114 vec=78 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:41.299414 (XEN) MSI-X 115 vec=56 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.299439 (XEN) MSI-X 116 vec=aa fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 22:50:41.311420 (XEN) MSI-X 117 vec=66 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.323416 (XEN) MSI-X 118 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 22:50:41.335415 (XEN) MSI-X 119 vec=76 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.335440 (XEN) MSI-X 120 vec=53 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 22:50:41.347419 (XEN) MSI-X 121 vec=86 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.359416 (XEN) MSI-X 122 vec=d1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 22:50:41.371410 (XEN) MSI-X 123 vec=96 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.371435 (XEN) MSI-X 124 vec=78 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 22:50:41.383418 (XEN) MSI-X 125 vec=a6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.395415 (XEN) MSI-X 126 vec=2a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 22:50:41.407408 (XEN) MSI-X 127 vec=34 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 22:50:41.407434 (XEN) MSI-X 128 vec=ab fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 22:50:41.419417 (XEN) MSI-X 129 vec=c6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.431413 (XEN) MSI-X 130 vec=44 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 22:50:41.431437 (XEN) MSI-X 131 vec=b7 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 22:50:41.443421 (XEN) MSI-X 132 vec=4c fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 30 22:50:41.455415 (XEN) MSI-X 133 vec=e6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.467414 (XEN) MSI-X 134 vec=cb fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 22:50:41.467439 (XEN) MSI-X 135 vec=27 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.479426 (XEN) MSI-X 136 vec=52 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 22:50:41.491414 (XEN) MSI-X 137 vec=58 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 30 22:50:41.503416 (XEN) MSI-X 138 vec=ba fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 22:50:41.503442 (XEN) MSI-X 139 vec=47 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.515420 (XEN) MSI-X 140 vec=b2 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 30 22:50:41.527419 (XEN) MSI-X 141 vec=57 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.527444 (XEN) MSI-X 142 vec=93 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 22:50:41.539418 (XEN) MSI-X 143 vec=67 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.551417 (XEN) MSI-X 144 vec=6f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.563410 (XEN) MSI-X 145 vec=77 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.563435 (XEN) MSI-X 146 vec=3b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 22:50:41.575418 (XEN) MSI-X 147 vec=87 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 22:50:41.587417 (XEN) MSI-X 148 vec=33 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 22:50:41.599408 (XEN) MSI-X 149 vec=c9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 22:50:41.599433 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.611418 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.623416 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.623441 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.635421 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.647417 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.659412 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.659436 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.671417 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 22:50:41.683384 Jun 30 22:50:42.904460 (XEN) ==== PCI devices ==== Jun 30 22:50:42.919423 (XEN) ==== segment 0000 ==== Jun 30 22:50:42.919441 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 22:50:42.919452 (XEN) 0000:ff:1f. Jun 30 22:50:42.919768 0 - d0 - node -1 Jun 30 22:50:42.931422 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 22:50:42.931440 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 22:50:42.931451 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 22:50:42.943417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 22:50:42.943435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 22:50:42.943446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 22:50:42.943456 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 22:50:42.955429 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 22:50:42.955447 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 22:50:42.955458 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 22:50:42.967410 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 22:50:42.967428 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 22:50:42.967439 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 22:50:42.979417 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 22:50:42.979435 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 22:50:42.979445 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 22:50:42.991408 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 22:50:42.991426 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 22:50:42.991437 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 22:50:42.991447 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 22:50:43.003412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 22:50:43.003430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 22:50:43.003440 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 22:50:43.015413 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 22:50:43.015439 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 22:50:43.015451 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 22:50:43.027408 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 22:50:43.027426 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 22:50:43.027437 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 22:50:43.039409 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 22:50:43.039428 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 22:50:43.039440 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 22:50:43.039450 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 22:50:43.051411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 22:50:43.051429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 22:50:43.051440 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 22:50:43.063410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 22:50:43.063428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 22:50:43.063439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 22:50:43.075411 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 22:50:43.075429 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 22:50:43.075440 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 22:50:43.075450 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 22:50:43.087415 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 22:50:43.087433 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 22:50:43.087444 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 22:50:43.099413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 22:50:43.099431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 22:50:43.099441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 22:50:43.111409 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 22:50:43.111427 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 22:50:43.111438 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 22:50:43.123407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 22:50:43.123426 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 22:50:43.123437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 22:50:43.123447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 22:50:43.135411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 22:50:43.135429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 22:50:43.135440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 22:50:43.147412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 22:50:43.147431 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 22:50:43.147442 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 22:50:43.159414 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 22:50:43.159432 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 22:50:43.159443 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 22:50:43.159453 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 22:50:43.171411 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 22:50:43.171429 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 22:50:43.171440 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 22:50:43.183411 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 22:50:43.183429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 22:50:43.183440 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 22:50:43.195417 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 22:50:43.195435 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 22:50:43.195446 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 22:50:43.195456 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 22:50:43.207415 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 22:50:43.207432 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 22:50:43.207444 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 22:50:43.219417 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 22:50:43.219435 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 22:50:43.219445 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 22:50:43.231419 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 22:50:43.231437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 22:50:43.231448 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 22:50:43.243411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 22:50:43.243429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 22:50:43.243440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 22:50:43.255410 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 22:50:43.255429 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 22:50:43.255440 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 22:50:43.255450 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 22:50:43.267415 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 22:50:43.267440 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 22:50:43.267452 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 22:50:43.279413 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 22:50:43.279431 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 22:50:43.279442 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 22:50:43.291411 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 22:50:43.291429 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 22:50:43.291440 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 22:50:43.291450 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 22:50:43.303411 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 22:50:43.303429 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 22:50:43.303440 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 22:50:43.315410 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 22:50:43.315429 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 22:50:43.315440 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 22:50:43.327409 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 22:50:43.327427 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 22:50:43.327438 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 22:50:43.327448 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 22:50:43.339412 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 22:50:43.339430 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 22:50:43.339440 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 22:50:43.351412 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 22:50:43.351430 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 22:50:43.351440 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 22:50:43.363409 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 22:50:43.363427 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 22:50:43.363438 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 22:50:43.375407 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 22:50:43.375426 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 22:50:43.375437 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 22:50:43.375447 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 22:50:43.387414 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 22:50:43.387432 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 22:50:43.387443 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 22:50:43.399408 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 22:50:43.399426 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 22:50:43.399436 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 22:50:43.411408 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 22:50:43.411427 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 22:50:43.411438 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 22:50:43.411447 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 22:50:43.423416 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 22:50:43.423434 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 22:50:43.423444 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 22:50:43.435411 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 22:50:43.435428 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 22:50:43.435439 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 22:50:43.447408 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 22:50:43.447426 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 22:50:43.447437 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 22:50:43.459410 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 22:50:43.459429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 22:50:43.459440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 22:50:43.459450 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 22:50:43.471414 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 22:50:43.471432 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 22:50:43.471442 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 22:50:43.483410 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 22:50:43.483428 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 22:50:43.483438 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 22:50:43.495407 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 22:50:43.519414 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 22:50:43.531411 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 30 22:50:43.531440 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 22:50:43.543413 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 22:50:43.543431 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 22:50:43.543442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 22:50:43.555411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 22:50:43.555431 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 22:50:43.555442 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 22:50:43.567410 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 22:50:43.567427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 22:50:43.567440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 22:50:43.579413 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 22:50:43.579430 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 22:50:43.579441 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 22:50:43.591410 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 22:50:43.591427 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 22:50:43.591440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 22:50:43.603416 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 22:50:43.603435 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 22:50:43.615404 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 22:50:43.615423 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 22:50:43.615434 Jun 30 22:50:44.908787 (XEN) Dumping timer queues: Jun 30 22:50:44.927423 (XEN) CPU00: Jun 30 22:50:44.927439 (XEN) ex= 145038us timer=ffff8308396d4070 cb=common/sched/core Jun 30 22:50:44.927768 .c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 30 22:50:44.939599 (XEN) ex= 364537us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 22:50:44.951421 (XEN) ex= 340248us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:44.963420 (XEN) ex= 110048457us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 22:50:44.963447 (XEN) ex= 3737179us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 30 22:50:44.975433 (XEN) ex= 5302274us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 22:50:44.987426 (XEN) ex= 2521159us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 30 22:50:44.999421 (XEN) CPU01: Jun 30 22:50:45.011410 (XEN) ex= 337606us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.011437 (XEN) CPU02: Jun 30 22:50:45.023413 (XEN) ex= 337643us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.023440 (XEN) ex= 3623945us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 30 22:50:45.035423 (XEN) ex= 4185105us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 30 22:50:45.047423 (XEN) CPU03: Jun 30 22:50:45.047439 (XEN) ex= 337643us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.059422 (XEN) CPU04: Jun 30 22:50:45.059437 (XEN) ex= 337576us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.071421 (XEN) ex= 3737133us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 30 22:50:45.083428 (XEN) CPU05: Jun 30 22:50:45.083443 (XEN) ex= 337576us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.095419 (XEN) ex= 2521164us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 30 22:50:45.107420 (XEN) CPU06: Jun 30 22:50:45.107436 (XEN) ex= 145038us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 30 22:50:45.119421 (XEN) ex= 337607us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.131431 (XEN) CPU07: Jun 30 22:50:45.131447 (XEN) ex= 337607us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.143417 (XEN) ex= 2521242us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 30 22:50:45.155419 (XEN) CPU08: Jun 30 22:50:45.155434 (XEN) ex= 337643us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.167416 (XEN) ex= 3736363us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 30 22:50:45.179419 (XEN) CPU09: Jun 30 22:50:45.179435 (XEN) ex= 337643us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.191417 (XEN) CPU10: Jun 30 22:50:45.191432 (XEN) ex= 337560us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.203416 (XEN) ex= 2521198us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 30 22:50:45.215422 (XEN) CPU11: Jun 30 22:50:45.215438 (XEN) ex= 337560us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.227412 (XEN) ex= 3737129us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 30 22:50:45.239413 (XEN) CPU12: Jun 30 22:50:45.239429 (XEN) ex= 7224us timer=ffff830839b61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b61460) Jun 30 22:50:45.251420 (XEN) ex= 145038us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 30 22:50:45.263417 (XEN) ex= 3737141us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Jun 30 22:50:45.275422 (XEN) ex= 337576us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.287424 (XEN) CPU13: Jun 30 22:50:45.287439 (XEN) ex= 337576us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.299413 (XEN) CPU14: Jun 30 22:50:45.299428 (XEN) ex= 337607us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.311414 (XEN) ex= 2520527us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 30 22:50:45.323410 (XEN) CPU15: Jun 30 22:50:45.323426 (XEN) ex= 337607us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.335408 (XEN) ex= 2521188us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 30 22:50:45.347409 (XEN) CPU16: Jun 30 22:50:45.347425 (XEN) ex= 337608us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.359408 (XEN) ex= 3737136us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 30 22:50:45.371410 (XEN) CPU17: Jun 30 22:50:45.371426 (XEN) ex= 337608us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.371446 (XEN) ex= 2521196us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 30 22:50:45.383423 (XEN) CPU18: Jun 30 22:50:45.395408 (XEN) ex= 337635us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.395435 (XEN) ex= 3737125us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 30 22:50:45.407430 (XEN) CPU19: Jun 30 22:50:45.419412 (XEN) ex= 337635us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.419439 (XEN) CPU20: Jun 30 22:50:45.419448 (XEN) ex= 337635us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.431426 (XEN) ex= 2521254us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 30 22:50:45.443420 (XEN) ex= 3352145us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 30 22:50:45.455429 (XEN) CPU21: Jun 30 22:50:45.455445 (XEN) ex= 145038us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 30 22:50:45.467424 (XEN) ex= 337635us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.479416 (XEN) CPU22: Jun 30 22:50:45.479431 (XEN) ex= 337584us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.491431 (XEN) ex= 2520230us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 30 22:50:45.503430 (XEN) ex= 2521268us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 30 22:50:45.515429 (XEN) CPU23: Jun 30 22:50:45.515444 (XEN) ex= 337584us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.527420 (XEN) ex= 2521192us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 30 22:50:45.539420 (XEN) CPU24: Jun 30 22:50:45.539435 (XEN) ex= 337608us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.551419 (XEN) ex= 2521197us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 30 22:50:45.563421 (XEN) CPU25: Jun 30 22:50:45.563436 (XEN) ex= 337608us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.575417 (XEN) ex= 3737125us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 30 22:50:45.587419 (XEN) CPU26: Jun 30 22:50:45.587434 (XEN) ex= 337608us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.599430 (XEN) ex= 3737135us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 30 22:50:45.611414 (XEN) CPU27: Jun 30 22:50:45.611430 (XEN) ex= 337608us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.623417 (XEN) CPU28: Jun 30 22:50:45.623433 (XEN) ex= 145038us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 30 22:50:45.635417 (XEN) ex= 337630us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.647417 (XEN) ex= 3737173us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 30 22:50:45.659416 (XEN) CPU29: Jun 30 22:50:45.659431 (XEN) ex= 337630us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.671415 (XEN) CPU30: Jun 30 22:50:45.671430 (XEN) ex= 337653us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.683425 (XEN) ex= 2521171us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 30 22:50:45.695420 (XEN) CPU31: Jun 30 22:50:45.695436 (XEN) ex= 337653us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.707411 (XEN) ex= 3737161us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 30 22:50:45.719413 (XEN) CPU32: Jun 30 22:50:45.719429 (XEN) ex= 337596us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.731409 (XEN) ex= 2521180us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 30 22:50:45.743409 (XEN) ex= 3737161us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 30 22:50:45.755413 (XEN) CPU33: Jun 30 22:50:45.755429 (XEN) ex= 337596us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.767412 (XEN) ex= 2521141us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 30 22:50:45.779416 (XEN) CPU34: Jun 30 22:50:45.779433 (XEN) ex= 337645us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.791410 (XEN) CPU35: Jun 30 22:50:45.791426 (XEN) ex= 337645us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.791446 (XEN) ex= 3737158us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 30 22:50:45.803423 (XEN) CPU36: Jun 30 22:50:45.815410 (XEN) ex= 337544us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.815436 (XEN) CPU37: Jun 30 22:50:45.827410 (XEN) ex= 337544us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.827437 (XEN) ex= 3737159us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 30 22:50:45.839423 (XEN) CPU38: Jun 30 22:50:45.839439 (XEN) ex= 145038us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 30 22:50:45.851424 (XEN) ex= 2520269us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 30 22:50:45.863424 (XEN) ex= 337582us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.875420 (XEN) CPU39: Jun 30 22:50:45.875435 (XEN) ex= 137949us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 30 22:50:45.887423 (XEN) ex= 337582us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.899431 (XEN) CPU40: Jun 30 22:50:45.899446 (XEN) ex= 337630us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.911418 (XEN) ex= 2521214us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 30 22:50:45.923425 (XEN) ex= 3737161us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 30 22:50:45.935420 (XEN) CPU41: Jun 30 22:50:45.935436 (XEN) ex= 337630us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.947417 (XEN) CPU42: Jun 30 22:50:45.947432 (XEN) ex= 337652us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.959419 (XEN) CPU43: Jun 30 22:50:45.959434 (XEN) ex= 337652us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.971417 (XEN) ex= 3737121us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 30 22:50:45.983431 (XEN) CPU44: Jun 30 22:50:45.983446 (XEN) ex= 337604us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:45.995416 (XEN) ex= 2521230us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 30 22:50:46.007418 (XEN) CPU45: Jun 30 22:50:46.007434 (XEN) ex= 337604us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.019417 (XEN) ex= 3761101us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 30 22:50:46.031418 (XEN) ex= 2520244us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 30 22:50:46.043415 (XEN) CPU46: Jun 30 22:50:46.043430 (XEN) ex= 337646us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.055414 (XEN) ex= 2521172us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 30 22:50:46.067416 (XEN) CPU47: Jun 30 22:50:46.067431 (XEN) ex= 337646us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.079413 (XEN) ex= 3177095us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 30 22:50:46.091414 (XEN) ex= 2521185us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 30 22:50:46.103428 (XEN) CPU48: Jun 30 22:50:46.103444 (XEN) ex= 337596us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.115412 (XEN) ex= 2520227us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 30 22:50:46.127412 (XEN) CPU49: Jun 30 22:50:46.127428 (XEN) ex= 337596us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.139408 (XEN) ex= 2521141us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 30 22:50:46.151410 (XEN) CPU50: Jun 30 22:50:46.151426 (XEN) ex= 145038us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 30 22:50:46.163410 (XEN) ex= 337645us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.175409 (XEN) CPU51: Jun 30 22:50:46.175425 (XEN) ex= 337646us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.187407 (XEN) ex= 2521140us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 30 22:50:46.199407 (XEN) CPU52: Jun 30 22:50:46.199424 (XEN) ex= 337653us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.199444 (XEN) ex= 3737120us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 30 22:50:46.211424 (XEN) CPU53: Jun 30 22:50:46.223411 (XEN) ex= 337653us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.223438 (XEN) CPU54: Jun 30 22:50:46.235414 (XEN) ex= 337652us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.235440 (XEN) ex= 2521147us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 30 22:50:46.247422 (XEN) CPU55: Jun 30 22:50:46.247438 (XEN) ex= 337652us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 22:50:46.259421 (XEN) ex= 2520250us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 30 22:50:46.271412 Jun 30 22:50:46.953325 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 22:50:46.967430 (XEN) max state: unlimited Jun 30 22:50:46.967448 (XEN) ==cpu0== Jun 30 22:50:46.967457 (XEN) C1: type[C Jun 30 22:50:46.967778 1] latency[ 2] usage[ 29967] method[ FFH] duration[2710327155] Jun 30 22:50:46.979426 (XEN) C2: type[C1] latency[ 10] usage[ 10487] method[ FFH] duration[7400660177] Jun 30 22:50:46.991430 (XEN) C3: type[C2] latency[ 40] usage[ 2069] method[ FFH] duration[8477187684] Jun 30 22:50:47.003417 (XEN) *C4: type[C3] latency[133] usage[ 4789] method[ FFH] duration[317419800454] Jun 30 22:50:47.003444 (XEN) C0: usage[ 47312] duration[7584788757] Jun 30 22:50:47.015417 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.015438 (XEN) CC3[11255109451] CC6[311878094885] CC7[0] Jun 30 22:50:47.027413 (XEN) ==cpu1== Jun 30 22:50:47.027429 (XEN) C1: type[C1] latency[ 2] usage[ 1318] method[ FFH] duration[773534978] Jun 30 22:50:47.039420 (XEN) C2: type[C1] latency[ 10] usage[ 2370] method[ FFH] duration[1595015851] Jun 30 22:50:47.039446 (XEN) C3: type[C2] latency[ 40] usage[ 837] method[ FFH] duration[7483299339] Jun 30 22:50:47.051419 (XEN) *C4: type[C3] latency[133] usage[ 2588] method[ FFH] duration[331302596443] Jun 30 22:50:47.063419 (XEN) C0: usage[ 7113] duration[2438410286] Jun 30 22:50:47.063439 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.075413 (XEN) CC3[11255109451] CC6[311878094885] CC7[0] Jun 30 22:50:47.075432 (XEN) ==cpu2== Jun 30 22:50:47.075441 (XEN) C1: type[C1] latency[ 2] usage[ 31759] method[ FFH] duration[4109619274] Jun 30 22:50:47.087434 (XEN) C2: type[C1] latency[ 10] usage[ 9404] method[ FFH] duration[9005151671] Jun 30 22:50:47.099418 (XEN) C3: type[C2] latency[ 40] usage[ 2738] method[ FFH] duration[8266444542] Jun 30 22:50:47.111414 (XEN) C4: type[C3] latency[133] usage[ 3196] method[ FFH] duration[319242117139] Jun 30 22:50:47.111439 (XEN) *C0: usage[ 47098] duration[2969587312] Jun 30 22:50:47.123421 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.123442 (XEN) CC3[8885320271] CC6[316306375516] CC7[0] Jun 30 22:50:47.135414 (XEN) ==cpu3== Jun 30 22:50:47.135430 (XEN) C1: type[C1] latency[ 2] usage[ 3122] method[ FFH] duration[1179152054] Jun 30 22:50:47.147414 (XEN) C2: type[C1] latency[ 10] usage[ 3019] method[ FFH] duration[2828752284] Jun 30 22:50:47.147439 (XEN) C3: type[C2] latency[ 40] usage[ 1113] method[ FFH] duration[6881845054] Jun 30 22:50:47.159420 (XEN) *C4: type[C3] latency[133] usage[ 2862] method[ FFH] duration[330539486987] Jun 30 22:50:47.171416 (XEN) C0: usage[ 10116] duration[2163786700] Jun 30 22:50:47.171435 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.183425 (XEN) CC3[8885320271] CC6[316306375516] CC7[0] Jun 30 22:50:47.183444 (XEN) ==cpu4== Jun 30 22:50:47.195407 (XEN) C1: type[C1] latency[ 2] usage[ 29450] method[ FFH] duration[3113808110] Jun 30 22:50:47.195434 (XEN) C2: type[C1] latency[ 10] usage[ 10575] method[ FFH] duration[4364443994] Jun 30 22:50:47.207418 (XEN) C3: type[C2] latency[ 40] usage[ 2287] method[ FFH] duration[11003344001] Jun 30 22:50:47.219416 (XEN) *C4: type[C3] latency[133] usage[ 3532] method[ FFH] duration[321823915749] Jun 30 22:50:47.231407 (XEN) C0: usage[ 45844] duration[3287572262] Jun 30 22:50:47.231428 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.243395 (XEN) CC3[9148333980] CC6[316723193961] CC7[0] Jun 30 22:50:47.243414 (XEN) ==cpu5== Jun 30 22:50:47.243423 (XEN) C1: type[C1] latency[ 2] usage[ 1400] method[ FFH] duration[1028532626] Jun 30 22:50:47.255417 (XEN) C2: type[C1] latency[ 10] usage[ 2356] method[ FFH] duration[7221910782] Jun 30 22:50:47.267412 (XEN) C3: type[C2] latency[ 40] usage[ 1113] method[ FFH] duration[6524278709] Jun 30 22:50:47.267438 (XEN) *C4: type[C3] latency[133] usage[ 3518] method[ FFH] duration[326651552905] Jun 30 22:50:47.279418 (XEN) C0: usage[ 8387] duration[2166899993] Jun 30 22:50:47.291413 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.291435 (XEN) CC3[9148333980] CC6[316723193961] CC7[0] Jun 30 22:50:47.291447 (XEN) ==cpu6== Jun 30 22:50:47.303408 (XEN) C1: type[C1] latency[ 2] usage[ 28487] method[ FFH] duration[3142105532] Jun 30 22:50:47.303434 (XEN) C2: type[C1] latency[ 10] usage[ 10037] method[ FFH] duration[5870914706] Jun 30 22:50:47.315419 (XEN) C3: type[C2] latency[ 40] usage[ 3760] method[ FFH] duration[9332229358] Jun 30 22:50:47.327427 (XEN) *C4: type[C3] latency[133] usage[ 4332] method[ FFH] duration[320558650671] Jun 30 22:50:47.339421 (XEN) C0: usage[ 46616] duration[4689331561] Jun 30 22:50:47.339441 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.351418 (XEN) CC3[14328865770] CC6[313934436828] CC7[0] Jun 30 22:50:47.351438 (XEN) ==cpu7== Jun 30 22:50:47.351447 (XEN) C1: type[C1] latency[ 2] usage[ 9423] method[ FFH] duration[939675251] Jun 30 22:50:47.363416 (XEN) C2: type[C1] latency[ 10] usage[ 3494] method[ FFH] duration[845334459] Jun 30 22:50:47.375413 (XEN) C3: type[C2] latency[ 40] usage[ 845] method[ FFH] duration[8991042168] Jun 30 22:50:47.375438 (XEN) *C4: type[C3] latency[133] usage[ 2718] method[ FFH] duration[330345229601] Jun 30 22:50:47.387420 (XEN) C0: usage[ 16480] duration[2472040052] Jun 30 22:50:47.399415 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.399436 (XEN) CC3[14328865770] CC6[313934436828] CC7[0] Jun 30 22:50:47.411410 (XEN) ==cpu8== Jun 30 22:50:47.411427 (XEN) C1: type[C1] latency[ 2] usage[ 28841] method[ FFH] duration[3681332055] Jun 30 22:50:47.411446 (XEN) C2: type[C1] latency[ 10] usage[ 11088] method[ FFH] duration[5902306379] Jun 30 22:50:47.423418 (XEN) C3: type[C2] latency[ 40] usage[ 2071] method[ FFH] duration[7343466456] Jun 30 22:50:47.435419 (XEN) *C4: type[C3] latency[133] usage[ 3675] method[ FFH] duration[323577254091] Jun 30 22:50:47.447412 (XEN) C0: usage[ 45675] duration[3089018097] Jun 30 22:50:47.447432 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.459412 (XEN) CC3[13676784141] CC6[313373500374] CC7[0] Jun 30 22:50:47.459431 (XEN) ==cpu9== Jun 30 22:50:47.459440 (XEN) C1: type[C1] latency[ 2] usage[ 4060] method[ FFH] duration[380333259] Jun 30 22:50:47.471419 (XEN) C2: type[C1] latency[ 10] usage[ 1296] method[ FFH] duration[2501529522] Jun 30 22:50:47.483415 (XEN) C3: type[C2] latency[ 40] usage[ 1568] method[ FFH] duration[11846398738] Jun 30 22:50:47.483440 (XEN) *C4: type[C3] latency[133] usage[ 2921] method[ FFH] duration[325528638356] Jun 30 22:50:47.495419 (XEN) C0: usage[ 9845] duration[3336565462] Jun 30 22:50:47.507403 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.507424 (XEN) CC3[13676784141] CC6[313373500374] CC7[0] Jun 30 22:50:47.519411 (XEN) ==cpu10== Jun 30 22:50:47.519427 (XEN) C1: type[C1] latency[ 2] usage[ 29024] method[ FFH] duration[3142225799] Jun 30 22:50:47.531407 (XEN) C2: type[C1] latency[ 10] usage[ 11279] method[ FFH] duration[7026340767] Jun 30 22:50:47.531433 (XEN) C3: type[C2] latency[ 40] usage[ 2406] method[ FFH] duration[9404643723] Jun 30 22:50:47.543420 (XEN) *C4: type[C3] latency[133] usage[ 5193] method[ FFH] duration[320297203214] Jun 30 22:50:47.555416 (XEN) C0: usage[ 47902] duration[3723110090] Jun 30 22:50:47.555436 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.567413 (XEN) CC3[13259727352] CC6[313868058115] CC7[0] Jun 30 22:50:47.567433 (XEN) ==cpu11== Jun 30 22:50:47.567442 (XEN) C1: type[C1] latency[ 2] usage[ 337] method[ FFH] duration[50161031] Jun 30 22:50:47.579419 (XEN) C2: type[C1] latency[ 10] usage[ 264] method[ FFH] duration[2346925336] Jun 30 22:50:47.591416 (XEN) C3: type[C2] latency[ 40] usage[ 1771] method[ FFH] duration[10218631244] Jun 30 22:50:47.603413 (XEN) *C4: type[C3] latency[133] usage[ 3234] method[ FFH] duration[328679856382] Jun 30 22:50:47.603439 (XEN) C0: usage[ 5606] duration[2298035320] Jun 30 22:50:47.615411 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.615433 (XEN) CC3[13259727352] CC6[313868058115] CC7[0] Jun 30 22:50:47.627411 (XEN) ==cpu12== Jun 30 22:50:47.627427 (XEN) C1: type[C1] latency[ 2] usage[ 27382] method[ FFH] duration[2422453722] Jun 30 22:50:47.639412 (XEN) C2: type[C1] latency[ 10] usage[ 10504] method[ FFH] duration[4517720489] Jun 30 22:50:47.639437 (XEN) C3: type[C2] latency[ 40] usage[ 3430] method[ FFH] duration[10545901981] Jun 30 22:50:47.651423 (XEN) C4: type[C3] latency[133] usage[ 9527] method[ FFH] duration[321710199342] Jun 30 22:50:47.663417 (XEN) *C0: usage[ 50844] duration[4397392470] Jun 30 22:50:47.663437 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.675416 (XEN) CC3[13019952984] CC6[316334213843] CC7[0] Jun 30 22:50:47.675435 (XEN) ==cpu13== Jun 30 22:50:47.687408 (XEN) C1: type[C1] latency[ 2] usage[ 6113] method[ FFH] duration[515317815] Jun 30 22:50:47.687435 (XEN) C2: type[C1] latency[ 10] usage[ 1995] method[ FFH] duration[817285429] Jun 30 22:50:47.699417 (XEN) C3: type[C2] latency[ 40] usage[ 1597] method[ FFH] duration[8981946620] Jun 30 22:50:47.711423 (XEN) *C4: type[C3] latency[133] usage[ 2732] method[ FFH] duration[330959768959] Jun 30 22:50:47.711449 (XEN) C0: usage[ 12437] duration[2319404083] Jun 30 22:50:47.723414 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.735411 (XEN) CC3[13019952984] CC6[316334213843] CC7[0] Jun 30 22:50:47.735432 (XEN) ==cpu14== Jun 30 22:50:47.735441 (XEN) C1: type[C1] latency[ 2] usage[ 30609] method[ FFH] duration[4198482961] Jun 30 22:50:47.747414 (XEN) C2: type[C1] latency[ 10] usage[ 10317] method[ FFH] duration[6841567119] Jun 30 22:50:47.759408 (XEN) C3: type[C2] latency[ 40] usage[ 5108] method[ FFH] duration[11455889968] Jun 30 22:50:47.759434 (XEN) *C4: type[C3] latency[133] usage[ 2978] method[ FFH] duration[318159138659] Jun 30 22:50:47.771419 (XEN) C0: usage[ 49012] duration[2938703197] Jun 30 22:50:47.783407 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.783429 (XEN) CC3[10293100447] CC6[314949335556] CC7[0] Jun 30 22:50:47.783441 (XEN) ==cpu15== Jun 30 22:50:47.795409 (XEN) C1: type[C1] latency[ 2] usage[ 582] method[ FFH] duration[1301509915] Jun 30 22:50:47.795436 (XEN) C2: type[C1] latency[ 10] usage[ 559] method[ FFH] duration[2753811910] Jun 30 22:50:47.807419 (XEN) C3: type[C2] latency[ 40] usage[ 1837] method[ FFH] duration[5407014749] Jun 30 22:50:47.819417 (XEN) *C4: type[C3] latency[133] usage[ 2859] method[ FFH] duration[331439746973] Jun 30 22:50:47.831412 (XEN) C0: usage[ 5837] duration[2691781681] Jun 30 22:50:47.831432 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.843410 (XEN) CC3[10293100447] CC6[314949335556] CC7[0] Jun 30 22:50:47.843429 (XEN) ==cpu16== Jun 30 22:50:47.843438 (XEN) C1: type[C1] latency[ 2] usage[ 29040] method[ FFH] duration[4985370220] Jun 30 22:50:47.855417 (XEN) C2: type[C1] latency[ 10] usage[ 9988] method[ FFH] duration[9973917316] Jun 30 22:50:47.867420 (XEN) C3: type[C2] latency[ 40] usage[ 2245] method[ FFH] duration[7413284857] Jun 30 22:50:47.867446 (XEN) *C4: type[C3] latency[133] usage[ 2920] method[ FFH] duration[318550045586] Jun 30 22:50:47.879418 (XEN) C0: usage[ 44193] duration[2671303287] Jun 30 22:50:47.891410 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.891431 (XEN) CC3[8028408313] CC6[317016291957] CC7[0] Jun 30 22:50:47.903412 (XEN) ==cpu17== Jun 30 22:50:47.903428 (XEN) C1: type[C1] latency[ 2] usage[ 1426] method[ FFH] duration[1962323473] Jun 30 22:50:47.903447 (XEN) C2: type[C1] latency[ 10] usage[ 1043] method[ FFH] duration[2084366248] Jun 30 22:50:47.915424 (XEN) C3: type[C2] latency[ 40] usage[ 1744] method[ FFH] duration[6528876451] Jun 30 22:50:47.927419 (XEN) *C4: type[C3] latency[133] usage[ 2804] method[ FFH] duration[330741920874] Jun 30 22:50:47.939418 (XEN) C0: usage[ 7017] duration[2276524410] Jun 30 22:50:47.939437 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.951418 (XEN) CC3[8028408313] CC6[317016291957] CC7[0] Jun 30 22:50:47.951436 (XEN) ==cpu18== Jun 30 22:50:47.951445 (XEN) C1: type[C1] latency[ 2] usage[ 29490] method[ FFH] duration[3698536904] Jun 30 22:50:47.963419 (XEN) C2: type[C1] latency[ 10] usage[ 11075] method[ FFH] duration[7639098639] Jun 30 22:50:47.975414 (XEN) C3: type[C2] latency[ 40] usage[ 1787] method[ FFH] duration[9923256358] Jun 30 22:50:47.987413 (XEN) *C4: type[C3] latency[133] usage[ 3022] method[ FFH] duration[318448480634] Jun 30 22:50:47.987440 (XEN) C0: usage[ 45374] duration[3884701298] Jun 30 22:50:47.999411 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:47.999432 (XEN) CC3[9594900474] CC6[314287947423] CC7[0] Jun 30 22:50:48.011409 (XEN) ==cpu19== Jun 30 22:50:48.011425 (XEN) C1: type[C1] latency[ 2] usage[ 1502] method[ FFH] duration[994920121] Jun 30 22:50:48.023419 (XEN) C2: type[C1] latency[ 10] usage[ 1154] method[ FFH] duration[5130389824] Jun 30 22:50:48.023446 (XEN) C3: type[C2] latency[ 40] usage[ 1769] method[ FFH] duration[7525436207] Jun 30 22:50:48.035418 (XEN) *C4: type[C3] latency[133] usage[ 2836] method[ FFH] duration[327300029481] Jun 30 22:50:48.047415 (XEN) C0: usage[ 7261] duration[2643385326] Jun 30 22:50:48.047435 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.059416 (XEN) CC3[9594900474] CC6[314287947423] CC7[0] Jun 30 22:50:48.059435 (XEN) ==cpu20== Jun 30 22:50:48.059444 (XEN) C1: type[C1] latency[ 2] usage[ 31787] method[ FFH] duration[3897315175] Jun 30 22:50:48.071418 (XEN) C2: type[C1] latency[ 10] usage[ 11083] method[ FFH] duration[8298152811] Jun 30 22:50:48.083416 (XEN) C3: type[C2] latency[ 40] usage[ 1910] method[ FFH] duration[8603692469] Jun 30 22:50:48.095417 (XEN) *C4: type[C3] latency[133] usage[ 3081] method[ FFH] duration[318912794425] Jun 30 22:50:48.095443 (XEN) C0: usage[ 47861] duration[3882262448] Jun 30 22:50:48.107414 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.107435 (XEN) CC3[8374379754] CC6[314508431806] CC7[0] Jun 30 22:50:48.119416 (XEN) ==cpu21== Jun 30 22:50:48.119432 (XEN) C1: type[C1] latency[ 2] usage[ 1744] method[ FFH] duration[1309612083] Jun 30 22:50:48.131418 (XEN) C2: type[C1] latency[ 10] usage[ 1470] method[ FFH] duration[4808946225] Jun 30 22:50:48.131443 (XEN) C3: type[C2] latency[ 40] usage[ 2285] method[ FFH] duration[7138220438] Jun 30 22:50:48.143433 (XEN) *C4: type[C3] latency[133] usage[ 2804] method[ FFH] duration[327940167500] Jun 30 22:50:48.155417 (XEN) C0: usage[ 8303] duration[2397353858] Jun 30 22:50:48.155436 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.167412 (XEN) CC3[8374379754] CC6[314508431806] CC7[0] Jun 30 22:50:48.167431 (XEN) ==cpu22== Jun 30 22:50:48.179406 (XEN) C1: type[C1] latency[ 2] usage[ 24455] method[ FFH] duration[3657548932] Jun 30 22:50:48.179434 (XEN) C2: type[C1] latency[ 10] usage[ 8688] method[ FFH] duration[6267746993] Jun 30 22:50:48.191428 (XEN) C3: type[C2] latency[ 40] usage[ 2362] method[ FFH] duration[8163120189] Jun 30 22:50:48.203417 (XEN) *C4: type[C3] latency[133] usage[ 3376] method[ FFH] duration[322493416818] Jun 30 22:50:48.215405 (XEN) C0: usage[ 38881] duration[3012528008] Jun 30 22:50:48.215426 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.227410 (XEN) CC3[8496596017] CC6[315918231557] CC7[0] Jun 30 22:50:48.227430 (XEN) ==cpu23== Jun 30 22:50:48.227439 (XEN) C1: type[C1] latency[ 2] usage[ 3346] method[ FFH] duration[2087478870] Jun 30 22:50:48.239414 (XEN) C2: type[C1] latency[ 10] usage[ 5976] method[ FFH] duration[10007118907] Jun 30 22:50:48.251409 (XEN) C3: type[C2] latency[ 40] usage[ 2668] method[ FFH] duration[7103031867] Jun 30 22:50:48.251435 (XEN) *C4: type[C3] latency[133] usage[ 2501] method[ FFH] duration[321950292719] Jun 30 22:50:48.263393 (XEN) C0: usage[ 14491] duration[2446523206] Jun 30 22:50:48.275407 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.275429 (XEN) CC3[8496596017] CC6[315918231557] CC7[0] Jun 30 22:50:48.275442 (XEN) ==cpu24== Jun 30 22:50:48.287413 (XEN) C1: type[C1] latency[ 2] usage[ 27371] method[ FFH] duration[3775981454] Jun 30 22:50:48.287439 (XEN) C2: type[C1] latency[ 10] usage[ 9543] method[ FFH] duration[9427918152] Jun 30 22:50:48.299420 (XEN) C3: type[C2] latency[ 40] usage[ 4990] method[ FFH] duration[14136626851] Jun 30 22:50:48.311416 (XEN) *C4: type[C3] latency[133] usage[ 2828] method[ FFH] duration[312782937853] Jun 30 22:50:48.323413 (XEN) C0: usage[ 44732] duration[3471087522] Jun 30 22:50:48.323433 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.335417 (XEN) CC3[14742120177] CC6[309116638266] CC7[0] Jun 30 22:50:48.335437 (XEN) ==cpu25== Jun 30 22:50:48.335446 (XEN) C1: type[C1] latency[ 2] usage[ 13065] method[ FFH] duration[2212853965] Jun 30 22:50:48.347424 (XEN) C2: type[C1] latency[ 10] usage[ 8956] method[ FFH] duration[5892889195] Jun 30 22:50:48.359414 (XEN) C3: type[C2] latency[ 40] usage[ 2122] method[ FFH] duration[11435188036] Jun 30 22:50:48.359440 (XEN) *C4: type[C3] latency[133] usage[ 2358] method[ FFH] duration[321488524349] Jun 30 22:50:48.371420 (XEN) C0: usage[ 26501] duration[2565188271] Jun 30 22:50:48.383410 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.383431 (XEN) CC3[14742120177] CC6[309116638266] CC7[0] Jun 30 22:50:48.395409 (XEN) ==cpu26== Jun 30 22:50:48.395425 (XEN) C1: type[C1] latency[ 2] usage[ 33990] method[ FFH] duration[4004304472] Jun 30 22:50:48.407406 (XEN) C2: type[C1] latency[ 10] usage[ 11917] method[ FFH] duration[8371839719] Jun 30 22:50:48.407434 (XEN) C3: type[C2] latency[ 40] usage[ 2084] method[ FFH] duration[6707303773] Jun 30 22:50:48.419419 (XEN) *C4: type[C3] latency[133] usage[ 2962] method[ FFH] duration[321567074181] Jun 30 22:50:48.431414 (XEN) C0: usage[ 50953] duration[2944184462] Jun 30 22:50:48.431434 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.443413 (XEN) CC3[8275488937] CC6[316318531390] CC7[0] Jun 30 22:50:48.443432 (XEN) ==cpu27== Jun 30 22:50:48.443441 (XEN) C1: type[C1] latency[ 2] usage[ 21138] method[ FFH] duration[3840624282] Jun 30 22:50:48.455419 (XEN) C2: type[C1] latency[ 10] usage[ 11144] method[ FFH] duration[6880377356] Jun 30 22:50:48.467415 (XEN) C3: type[C2] latency[ 40] usage[ 1693] method[ FFH] duration[7171575130] Jun 30 22:50:48.479412 (XEN) *C4: type[C3] latency[133] usage[ 2151] method[ FFH] duration[322476131766] Jun 30 22:50:48.479438 (XEN) C0: usage[ 36126] duration[3226085330] Jun 30 22:50:48.491413 (XEN) PC2[74862568806] PC3[13745137702] PC6[214651441521] PC7[0] Jun 30 22:50:48.491434 (XEN) CC3[8275488937] CC6[316318531390] CC7[0] Jun 30 22:50:48.503412 (XEN) ==cpu28== Jun 30 22:50:48.503429 (XEN) C1: type[C1] latency[ 2] usage[ 33371] method[ FFH] duration[3381502317] Jun 30 22:50:48.515410 (XEN) C2: type[C1] latency[ 10] usage[ 9740] method[ FFH] duration[6765689829] Jun 30 22:50:48.515436 (XEN) C3: type[C2] latency[ 40] usage[ 2031] method[ FFH] duration[6758255494] Jun 30 22:50:48.527417 (XEN) *C4: type[C3] latency[133] usage[ 3366] method[ FFH] duration[323395453960] Jun 30 22:50:48.539415 (XEN) C0: usage[ 48508] duration[3293945314] Jun 30 22:50:48.539435 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.551423 (XEN) CC3[6398982954] CC6[316307275088] CC7[0] Jun 30 22:50:48.551442 (XEN) ==cpu29== Jun 30 22:50:48.551451 (XEN) C1: type[C1] latency[ 2] usage[ 23713] method[ FFH] duration[2877028828] Jun 30 22:50:48.563419 (XEN) C2: type[C1] latency[ 10] usage[ 10027] method[ FFH] duration[9215361447] Jun 30 22:50:48.575416 (XEN) C3: type[C2] latency[ 40] usage[ 1958] method[ FFH] duration[8448457591] Jun 30 22:50:48.587413 (XEN) *C4: type[C3] latency[133] usage[ 2785] method[ FFH] duration[320270601520] Jun 30 22:50:48.587439 (XEN) C0: usage[ 38483] duration[2783491929] Jun 30 22:50:48.599413 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.599434 (XEN) CC3[6398982954] CC6[316307275088] CC7[0] Jun 30 22:50:48.611414 (XEN) ==cpu30== Jun 30 22:50:48.611430 (XEN) C1: type[C1] latency[ 2] usage[ 38675] method[ FFH] duration[4191923693] Jun 30 22:50:48.623415 (XEN) C2: type[C1] latency[ 10] usage[ 10502] method[ FFH] duration[9057534722] Jun 30 22:50:48.623440 (XEN) C3: type[C2] latency[ 40] usage[ 2060] method[ FFH] duration[5074142736] Jun 30 22:50:48.635430 (XEN) *C4: type[C3] latency[133] usage[ 3096] method[ FFH] duration[321979714824] Jun 30 22:50:48.647417 (XEN) C0: usage[ 54333] duration[3291682247] Jun 30 22:50:48.647436 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.659414 (XEN) CC3[7639562748] CC6[313949257539] CC7[0] Jun 30 22:50:48.659433 (XEN) ==cpu31== Jun 30 22:50:48.671409 (XEN) C1: type[C1] latency[ 2] usage[ 13573] method[ FFH] duration[2076661180] Jun 30 22:50:48.671437 (XEN) C2: type[C1] latency[ 10] usage[ 6744] method[ FFH] duration[7945801624] Jun 30 22:50:48.683420 (XEN) C3: type[C2] latency[ 40] usage[ 2049] method[ FFH] duration[10510394254] Jun 30 22:50:48.695412 (XEN) *C4: type[C3] latency[133] usage[ 2381] method[ FFH] duration[320399094071] Jun 30 22:50:48.707408 (XEN) C0: usage[ 24747] duration[2663138629] Jun 30 22:50:48.707429 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.719406 (XEN) CC3[7639562748] CC6[313949257539] CC7[0] Jun 30 22:50:48.719427 (XEN) ==cpu32== Jun 30 22:50:48.719436 (XEN) C1: type[C1] latency[ 2] usage[ 33927] method[ FFH] duration[3550833500] Jun 30 22:50:48.731414 (XEN) C2: type[C1] latency[ 10] usage[ 9809] method[ FFH] duration[4409964167] Jun 30 22:50:48.743408 (XEN) C3: type[C2] latency[ 40] usage[ 2009] method[ FFH] duration[8792891228] Jun 30 22:50:48.743435 (XEN) *C4: type[C3] latency[133] usage[ 3053] method[ FFH] duration[323239021335] Jun 30 22:50:48.755420 (XEN) C0: usage[ 48798] duration[3602436309] Jun 30 22:50:48.767409 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.767431 (XEN) CC3[11409227591] CC6[318901054460] CC7[0] Jun 30 22:50:48.767444 (XEN) ==cpu33== Jun 30 22:50:48.779387 (XEN) C1: type[C1] latency[ 2] usage[ 8150] method[ FFH] duration[891087222] Jun 30 22:50:48.779413 (XEN) C2: type[C1] latency[ 10] usage[ 4720] method[ FFH] duration[1422604598] Jun 30 22:50:48.791402 (XEN) C3: type[C2] latency[ 40] usage[ 1579] method[ FFH] duration[7591135064] Jun 30 22:50:48.803398 (XEN) *C4: type[C3] latency[133] usage[ 2492] method[ FFH] duration[330336378420] Jun 30 22:50:48.815415 (XEN) C0: usage[ 16941] duration[3354032269] Jun 30 22:50:48.815435 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.827412 (XEN) CC3[11409227591] CC6[318901054460] CC7[0] Jun 30 22:50:48.827432 (XEN) ==cpu34== Jun 30 22:50:48.827441 (XEN) C1: type[C1] latency[ 2] usage[ 34572] method[ FFH] duration[3441172581] Jun 30 22:50:48.839417 (XEN) C2: type[C1] latency[ 10] usage[ 9406] method[ FFH] duration[7519415691] Jun 30 22:50:48.851424 (XEN) C3: type[C2] latency[ 40] usage[ 2515] method[ FFH] duration[7593897979] Jun 30 22:50:48.851450 (XEN) *C4: type[C3] latency[133] usage[ 2802] method[ FFH] duration[321406012538] Jun 30 22:50:48.863393 (XEN) C0: usage[ 49295] duration[3634794137] Jun 30 22:50:48.875419 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.875441 (XEN) CC3[8928572004] CC6[317226845986] CC7[0] Jun 30 22:50:48.887428 (XEN) ==cpu35== Jun 30 22:50:48.887444 (XEN) C1: type[C1] latency[ 2] usage[ 3518] method[ FFH] duration[1192260417] Jun 30 22:50:48.887463 (XEN) C2: type[C1] latency[ 10] usage[ 4564] method[ FFH] duration[2940588711] Jun 30 22:50:48.899429 (XEN) C3: type[C2] latency[ 40] usage[ 1850] method[ FFH] duration[6903448640] Jun 30 22:50:48.911421 (XEN) *C4: type[C3] latency[133] usage[ 2644] method[ FFH] Jun 30 22:50:48.913029 duration[328933845510] Jun 30 22:50:48.923432 (XEN) C0: usage[ 12576] duration[3625242546] Jun 30 22:50:48.923451 (XEN) PC2[78623146783] PC3[7521619016] PC Jun 30 22:50:48.923787 6[221640487774] PC7[0] Jun 30 22:50:48.935428 (XEN) CC3[8928572004] CC6[317226845986] CC7[0] Jun 30 22:50:48.935456 (XEN) ==cpu36== Jun 30 22:50:48.935466 (XEN) C1: type[C1] latency[ 2] usage[ 27309] method[ FFH] duration[2874259196] Jun 30 22:50:48.947439 (XEN) C2: type[C1] latency[ 10] usage[ 10747] method[ FFH] duration[6812465101] Jun 30 22:50:48.959425 (XEN) C3: type[C2] latency[ 40] usage[ 1847] method[ FFH] duration[7016352900] Jun 30 22:50:48.959451 (XEN) *C4: type[C3] latency[133] usage[ 3255] method[ FFH] duration[321650857813] Jun 30 22:50:48.975449 (XEN) C0: usage[ 43158] duration[5241510563] Jun 30 22:50:48.975469 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:48.987419 (XEN) CC3[9556786302] CC6[316140572303] CC7[0] Jun 30 22:50:48.987438 (XEN) ==cpu37== Jun 30 22:50:48.987447 (XEN) C1: type[C1] latency[ 2] usage[ 17923] method[ FFH] duration[2427488556] Jun 30 22:50:48.999423 (XEN) C2: type[C1] latency[ 10] usage[ 6411] method[ FFH] duration[3012877263] Jun 30 22:50:49.011416 (XEN) C3: type[C2] latency[ 40] usage[ 1406] method[ FFH] duration[8116888606] Jun 30 22:50:49.011442 (XEN) *C4: type[C3] latency[133] usage[ 2089] method[ FFH] duration[326202915645] Jun 30 22:50:49.023421 (XEN) C0: usage[ 27829] duration[3835376175] Jun 30 22:50:49.023441 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.035420 (XEN) CC3[9556786302] CC6[316140572303] CC7[0] Jun 30 22:50:49.035439 (XEN) ==cpu38== Jun 30 22:50:49.047414 (XEN) C1: type[C1] latency[ 2] usage[ 29518] method[ FFH] duration[3681253707] Jun 30 22:50:49.047441 (XEN) C2: type[C1] latency[ 10] usage[ 10486] method[ FFH] duration[3541411965] Jun 30 22:50:49.059421 (XEN) C3: type[C2] latency[ 40] usage[ 2167] method[ FFH] duration[11121148344] Jun 30 22:50:49.071417 (XEN) *C4: type[C3] latency[133] usage[ 3010] method[ FFH] duration[321344242376] Jun 30 22:50:49.071443 (XEN) C0: usage[ 45181] duration[3907552143] Jun 30 22:50:49.083423 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.083444 (XEN) CC3[12622087062] CC6[316907498804] CC7[0] Jun 30 22:50:49.095416 (XEN) ==cpu39== Jun 30 22:50:49.095432 (XEN) C1: type[C1] latency[ 2] usage[ 7814] method[ FFH] duration[1134309502] Jun 30 22:50:49.107415 (XEN) C2: type[C1] latency[ 10] usage[ 4208] method[ FFH] duration[3078946089] Jun 30 22:50:49.107441 (XEN) C3: type[C2] latency[ 40] usage[ 1608] method[ FFH] duration[8643250709] Jun 30 22:50:49.119426 (XEN) *C4: type[C3] latency[133] usage[ 2626] method[ FFH] duration[327933946134] Jun 30 22:50:49.131417 (XEN) C0: usage[ 16256] duration[2805246686] Jun 30 22:50:49.131437 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.143419 (XEN) CC3[12622087062] CC6[316907498804] CC7[0] Jun 30 22:50:49.143438 (XEN) ==cpu40== Jun 30 22:50:49.143448 (XEN) C1: type[C1] latency[ 2] usage[ 24863] method[ FFH] duration[3386514128] Jun 30 22:50:49.155422 (XEN) C2: type[C1] latency[ 10] usage[ 10783] method[ FFH] duration[4607011746] Jun 30 22:50:49.167421 (XEN) C3: type[C2] latency[ 40] usage[ 2145] method[ FFH] duration[10049694201] Jun 30 22:50:49.167447 (XEN) *C4: type[C3] latency[133] usage[ 3048] method[ FFH] duration[321984581448] Jun 30 22:50:49.179422 (XEN) C0: usage[ 40839] duration[3567959062] Jun 30 22:50:49.191417 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.191438 (XEN) CC3[12231821133] CC6[316470887594] CC7[0] Jun 30 22:50:49.191450 (XEN) ==cpu41== Jun 30 22:50:49.203414 (XEN) C1: type[C1] latency[ 2] usage[ 20400] method[ FFH] duration[2671303337] Jun 30 22:50:49.203440 (XEN) C2: type[C1] latency[ 10] usage[ 6502] method[ FFH] duration[2514265794] Jun 30 22:50:49.215422 (XEN) C3: type[C2] latency[ 40] usage[ 1160] method[ FFH] duration[7597000581] Jun 30 22:50:49.227413 (XEN) *C4: type[C3] latency[133] usage[ 2095] method[ FFH] duration[326767383564] Jun 30 22:50:49.227447 (XEN) C0: usage[ 30157] duration[4045902992] Jun 30 22:50:49.239426 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.239447 (XEN) CC3[12231821133] CC6[316470887594] CC7[0] Jun 30 22:50:49.251416 (XEN) ==cpu42== Jun 30 22:50:49.251432 (XEN) C1: type[C1] latency[ 2] usage[ 30733] method[ FFH] duration[5337793684] Jun 30 22:50:49.263415 (XEN) C2: type[C1] latency[ 10] usage[ 10313] method[ FFH] duration[7408293843] Jun 30 22:50:49.263441 (XEN) C3: type[C2] latency[ 40] usage[ 1834] method[ FFH] duration[6264803779] Jun 30 22:50:49.275423 (XEN) *C4: type[C3] latency[133] usage[ 2609] method[ FFH] duration[321440277728] Jun 30 22:50:49.287417 (XEN) C0: usage[ 45489] duration[3144748879] Jun 30 22:50:49.287437 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.299416 (XEN) CC3[8713348769] CC6[315965585392] CC7[0] Jun 30 22:50:49.299435 (XEN) ==cpu43== Jun 30 22:50:49.299444 (XEN) C1: type[C1] latency[ 2] usage[ 24142] method[ FFH] duration[4559983109] Jun 30 22:50:49.311424 (XEN) C2: type[C1] latency[ 10] usage[ 7870] method[ FFH] duration[7244868234] Jun 30 22:50:49.323418 (XEN) C3: type[C2] latency[ 40] usage[ 1224] method[ FFH] duration[5454136516] Jun 30 22:50:49.323443 (XEN) *C4: type[C3] latency[133] usage[ 1969] method[ FFH] duration[323353779861] Jun 30 22:50:49.335426 (XEN) C0: usage[ 35205] duration[2983239030] Jun 30 22:50:49.347413 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.347434 (XEN) CC3[8713348769] CC6[315965585392] CC7[0] Jun 30 22:50:49.347446 (XEN) ==cpu44== Jun 30 22:50:49.359416 (XEN) C1: type[C1] latency[ 2] usage[ 32402] method[ FFH] duration[4123197532] Jun 30 22:50:49.359442 (XEN) C2: type[C1] latency[ 10] usage[ 10545] method[ FFH] duration[7580719199] Jun 30 22:50:49.371422 (XEN) C3: type[C2] latency[ 40] usage[ 1720] method[ FFH] duration[6070296997] Jun 30 22:50:49.383416 (XEN) *C4: type[C3] latency[133] usage[ 2759] method[ FFH] duration[322562138151] Jun 30 22:50:49.383442 (XEN) C0: usage[ 47426] duration[3259712429] Jun 30 22:50:49.395418 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.395439 (XEN) CC3[9712465365] CC6[318113064240] CC7[0] Jun 30 22:50:49.407417 (XEN) ==cpu45== Jun 30 22:50:49.407432 (XEN) C1: type[C1] latency[ 2] usage[ 20594] method[ FFH] duration[3097834021] Jun 30 22:50:49.419416 (XEN) C2: type[C1] latency[ 10] usage[ 6830] method[ FFH] duration[2617341722] Jun 30 22:50:49.419442 (XEN) C3: type[C2] latency[ 40] usage[ 905] method[ FFH] duration[6438723529] Jun 30 22:50:49.431421 (XEN) *C4: type[C3] latency[133] usage[ 2096] method[ FFH] duration[328569605037] Jun 30 22:50:49.443424 (XEN) C0: usage[ 30425] duration[2872692420] Jun 30 22:50:49.443444 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.455414 (XEN) CC3[9712465365] CC6[318113064240] CC7[0] Jun 30 22:50:49.455434 (XEN) ==cpu46== Jun 30 22:50:49.455443 (XEN) C1: type[C1] latency[ 2] usage[ 30048] method[ FFH] duration[4121313071] Jun 30 22:50:49.467422 (XEN) C2: type[C1] latency[ 10] usage[ 11160] method[ FFH] duration[8350016178] Jun 30 22:50:49.479423 (XEN) C3: type[C2] latency[ 40] usage[ 1986] method[ FFH] duration[5516298962] Jun 30 22:50:49.479449 (XEN) *C4: type[C3] latency[133] usage[ 2577] method[ FFH] duration[322269455994] Jun 30 22:50:49.491425 (XEN) C0: usage[ 45771] duration[3339172402] Jun 30 22:50:49.503416 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.503438 (XEN) CC3[6619917599] CC6[319170241481] CC7[0] Jun 30 22:50:49.503450 (XEN) ==cpu47== Jun 30 22:50:49.515414 (XEN) C1: type[C1] latency[ 2] usage[ 907] method[ FFH] duration[217236303] Jun 30 22:50:49.515440 (XEN) C2: type[C1] latency[ 10] usage[ 929] method[ FFH] duration[2261166442] Jun 30 22:50:49.527427 (XEN) C3: type[C2] latency[ 40] usage[ 1278] method[ FFH] duration[6617344463] Jun 30 22:50:49.539418 (XEN) *C4: type[C3] latency[133] usage[ 2759] method[ FFH] duration[331674269382] Jun 30 22:50:49.539444 (XEN) C0: usage[ 5873] duration[2826331162] Jun 30 22:50:49.551421 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.551442 (XEN) CC3[6619917599] CC6[319170241481] CC7[0] Jun 30 22:50:49.563416 (XEN) ==cpu48== Jun 30 22:50:49.563432 (XEN) C1: type[C1] latency[ 2] usage[ 25653] method[ FFH] duration[3798647607] Jun 30 22:50:49.575414 (XEN) C2: type[C1] latency[ 10] usage[ 9185] method[ FFH] duration[6945533740] Jun 30 22:50:49.575440 (XEN) C3: type[C2] latency[ 40] usage[ 1625] method[ FFH] duration[5867738324] Jun 30 22:50:49.587426 (XEN) *C4: type[C3] latency[133] usage[ 2812] method[ FFH] duration[323712416989] Jun 30 22:50:49.599419 (XEN) C0: usage[ 39275] duration[3272074429] Jun 30 22:50:49.599438 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.611416 (XEN) CC3[8716361683] CC6[316850384895] CC7[0] Jun 30 22:50:49.611435 (XEN) ==cpu49== Jun 30 22:50:49.611444 (XEN) C1: type[C1] latency[ 2] usage[ 6754] method[ FFH] duration[1479545207] Jun 30 22:50:49.623421 (XEN) C2: type[C1] latency[ 10] usage[ 2296] method[ FFH] duration[5816298189] Jun 30 22:50:49.635415 (XEN) C3: type[C2] latency[ 40] usage[ 952] method[ FFH] duration[7658674647] Jun 30 22:50:49.635441 (XEN) *C4: type[C3] latency[133] usage[ 2591] method[ FFH] duration[325760022720] Jun 30 22:50:49.647425 (XEN) C0: usage[ 12593] duration[2881961528] Jun 30 22:50:49.659412 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.659435 (XEN) CC3[8716361683] CC6[316850384895] CC7[0] Jun 30 22:50:49.659447 (XEN) ==cpu50== Jun 30 22:50:49.671414 (XEN) C1: type[C1] latency[ 2] usage[ 28269] method[ FFH] duration[4326912670] Jun 30 22:50:49.671441 (XEN) C2: type[C1] latency[ 10] usage[ 10874] method[ FFH] duration[7738685734] Jun 30 22:50:49.683421 (XEN) C3: type[C2] latency[ 40] usage[ 1894] method[ FFH] duration[5454012042] Jun 30 22:50:49.695420 (XEN) *C4: type[C3] latency[133] usage[ 2726] method[ FFH] duration[322634468240] Jun 30 22:50:49.695446 (XEN) C0: usage[ 43763] duration[3442482106] Jun 30 22:50:49.707418 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.707439 (XEN) CC3[8145001378] CC6[316829094330] CC7[0] Jun 30 22:50:49.719416 (XEN) ==cpu51== Jun 30 22:50:49.719432 (XEN) C1: type[C1] latency[ 2] usage[ 3826] method[ FFH] duration[333437423] Jun 30 22:50:49.731414 (XEN) C2: type[C1] latency[ 10] usage[ 1162] method[ FFH] duration[470483346] Jun 30 22:50:49.731440 (XEN) C3: type[C2] latency[ 40] usage[ 532] method[ FFH] duration[5142260056] Jun 30 22:50:49.743422 (XEN) *C4: type[C3] latency[133] usage[ 2586] method[ FFH] duration[332778125468] Jun 30 22:50:49.755425 (XEN) C0: usage[ 8106] duration[4872344221] Jun 30 22:50:49.755445 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.767415 (XEN) CC3[8145001378] CC6[316829094330] CC7[0] Jun 30 22:50:49.767434 (XEN) ==cpu52== Jun 30 22:50:49.767443 (XEN) C1: type[C1] latency[ 2] usage[ 29539] method[ FFH] duration[5368050834] Jun 30 22:50:49.779420 (XEN) C2: type[C1] latency[ 10] usage[ 11040] method[ FFH] duration[5958672237] Jun 30 22:50:49.791416 (XEN) C3: type[C2] latency[ 40] usage[ 1612] method[ FFH] duration[8637293339] Jun 30 22:50:49.791442 (XEN) *C4: type[C3] latency[133] usage[ 2681] method[ FFH] duration[320276573679] Jun 30 22:50:49.803423 (XEN) C0: usage[ 44872] duration[3356118004] Jun 30 22:50:49.803443 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.815421 (XEN) CC3[10593902564] CC6[314530805906] CC7[0] Jun 30 22:50:49.815440 (XEN) ==cpu53== Jun 30 22:50:49.827418 (XEN) C1: type[C1] latency[ 2] usage[ 4240] method[ FFH] duration[1226883805] Jun 30 22:50:49.827445 (XEN) C2: type[C1] latency[ 10] usage[ 1498] method[ FFH] duration[4150335764] Jun 30 22:50:49.839423 (XEN) C3: type[C2] latency[ 40] usage[ 950] method[ FFH] duration[5830019467] Jun 30 22:50:49.851419 (XEN) *C4: type[C3] latency[133] usage[ 2776] method[ FFH] duration[329433005556] Jun 30 22:50:49.851445 (XEN) C0: usage[ 9464] duration[2956551568] Jun 30 22:50:49.863420 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.863441 (XEN) CC3[10593902564] CC6[314530805906] CC7[0] Jun 30 22:50:49.875416 (XEN) ==cpu54== Jun 30 22:50:49.875432 (XEN) C1: type[C1] latency[ 2] usage[ 28277] method[ FFH] duration[5515729900] Jun 30 22:50:49.887415 (XEN) C2: type[C1] latency[ 10] usage[ 10690] method[ FFH] duration[7883164579] Jun 30 22:50:49.887441 (XEN) C3: type[C2] latency[ 40] usage[ 1637] method[ FFH] duration[7089663438] Jun 30 22:50:49.899420 (XEN) *C4: type[C3] latency[133] usage[ 2475] method[ FFH] duration[319554530773] Jun 30 22:50:49.911418 (XEN) C0: usage[ 43079] duration[3553769760] Jun 30 22:50:49.911438 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.923416 (XEN) CC3[9238001953] CC6[314451873894] CC7[0] Jun 30 22:50:49.923435 (XEN) ==cpu55== Jun 30 22:50:49.923444 (XEN) C1: type[C1] latency[ 2] usage[ 677] method[ FFH] duration[135644166] Jun 30 22:50:49.935419 (XEN) C2: type[C1] latency[ 10] usage[ 3987] method[ FFH] duration[6171942754] Jun 30 22:50:49.947417 (XEN) C3: type[C2] latency[ 40] usage[ 2247] method[ FFH] duration[7657670951] Jun 30 22:50:49.947443 (XEN) *C4: type[C3] latency[133] usage[ 2670] method[ FFH] duration[326674188748] Jun 30 22:50:49.959423 (XEN) C0: usage[ 9581] duration[2957502168] Jun 30 22:50:49.959443 (XEN) PC2[78623146783] PC3[7521619016] PC6[221640487774] PC7[0] Jun 30 22:50:49.971423 (XEN) CC3[9238001953] CC6[314451873894] CC7[0] Jun 30 22:50:49.971442 (XEN) 'd' pressed -> dumping registers Jun 30 22:50:49.983413 (XEN) Jun 30 22:50:49.983427 [ 339.977065] c(XEN) *** Dumping CPU12 host state: *** Jun 30 22:50:49.983442 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:49.995421 (XEN) CPU: 12 Jun 30 22:50:49.995436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.007420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:50.007440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 30 22:50:50.019416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 30 22:50:50.019438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 30 22:50:50.031419 (XEN) r9: ffff830839b65ac0 r10: ffff8308396ef070 r11: 00000050b0b19947 Jun 30 22:50:50.043417 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 30 22:50:50.043439 (XEN) r15: 0000005074f59a4d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:50.055421 (XEN) cr3: 0000001052844000 cr2: ffff88800839fea0 Jun 30 22:50:50.055441 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 30 22:50:50.067418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:50.079412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:50.079438 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:50.091422 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 30 22:50:50.091442 (XEN) 0000005075059b42 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 30 22:50:50.103423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 22:50:50.115414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:50.115443 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff8308396c3000 Jun 30 22:50:50.127418 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 30 22:50:50.139413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:50.139434 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 30 22:50:50.151417 (XEN) 0000004f20d13d40 0000000000000040 000000000000daac 0000000000000000 Jun 30 22:50:50.151438 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:50.163421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:50.175416 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:50.175437 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 30 22:50:50.187416 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 30 22:50:50.199414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:50.199431 (XEN) Xen call trace: Jun 30 22:50:50.199441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.211417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:50.211440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:50.223418 (XEN) Jun 30 22:50:50.223433 readout interva(XEN) *** Dumping CPU13 host state: *** Jun 30 22:50:50.223447 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:50.235425 (XEN) CPU: 13 Jun 30 22:50:50.235441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.247421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:50.247441 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 30 22:50:50.259419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 30 22:50:50.271414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 22:50:50.271435 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000004f5ea51a25 Jun 30 22:50:50.283419 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 30 22:50:50.283441 (XEN) r15: 00000050b35e1b1c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:50.295420 (XEN) cr3: 000000006ead3000 cr2: ffff88800d8fba70 Jun 30 22:50:50.307412 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 22:50:50.307434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:50.319416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:50.319443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:50.331420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 30 22:50:50.343415 (XEN) 00000050c20d40de ffff82d04035390d ffff82d0405e7700 ffff830839b47ea0 Jun 30 22:50:50.343437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 22:50:50.355416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:50.355438 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 30 22:50:50.367424 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 30 22:50:50.379416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:50.379437 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 22:50:50.391416 (XEN) 00000099d7b59d40 0000004d9a86b040 000000000002ed74 0000000000000000 Jun 30 22:50:50.403413 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:50.403435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:50.415417 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:50.415446 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 30 22:50:50.427422 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:50.439413 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:50.439430 (XEN) Xen call trace: Jun 30 22:50:50.439440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.451419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:50.463413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:50.463435 (XEN) Jun 30 22:50:50.463443 hdog check: cs_n(XEN) *** Dumping CPU14 host state: *** Jun 30 22:50:50.475415 sec: 1092847221 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:50.475441 (XEN) CPU: 14 Jun 30 22:50:50.475451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.487434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:50.499411 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 30 22:50:50.499433 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 30 22:50:50.511422 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 30 22:50:50.511443 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000050ffe530d7 Jun 30 22:50:50.523420 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 30 22:50:50.535413 (XEN) r15: 00000050c44a7a90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:50.535435 (XEN) cr3: 0000001052844000 cr2: ffff88800839f040 Jun 30 22:50:50.547415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 22:50:50.547437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:50.559416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:50.571417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:50.571440 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 30 22:50:50.583414 (XEN) 00000050d0761158 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 30 22:50:50.583436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 22:50:50.595419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:50.607413 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 30 22:50:50.607436 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 30 22:50:50.619419 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jun 30 22:50:50.619441 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 30 22:50:50.631419 (XEN) 0000004f61aacd40 0000004f61aacd40 000000000003129c 0000000000000000 Jun 30 22:50:50.643414 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:50.643435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:50.655418 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:50.667415 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 30 22:50:50.667436 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 30 22:50:50.679420 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:50.679438 (XEN) Xen call trace: Jun 30 22:50:50.679448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.691419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:50.703427 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:50.703448 (XEN) Jun 30 22:50:50.703456 wd_nsec: 1092846(XEN) *** Dumping CPU15 host state: *** Jun 30 22:50:50.715418 546 Jun 30 22:50:50.715439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:50.715455 (XEN) CPU: 15 Jun 30 22:50:50.715464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.727427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:50.739418 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 30 22:50:50.739440 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 30 22:50:50.751417 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 30 22:50:50.751439 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000050ffe530aa Jun 30 22:50:50.763420 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 30 22:50:50.775416 (XEN) r15: 00000050c44a7a6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:50.775438 (XEN) cr3: 0000001052844000 cr2: ffffc90000100000 Jun 30 22:50:50.787427 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 22:50:50.787438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:50.799401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:50.811417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:50.811435 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 30 22:50:50.823424 (XEN) 00000050deddddd1 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 30 22:50:50.823445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 22:50:50.835395 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:50.847404 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jun 30 22:50:50.847418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 30 22:50:50.859455 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:50.871413 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 30 22:50:50.871434 (XEN) 000000646fd59d40 0000000000000002 000000000002b0ec 0000000000000000 Jun 30 22:50:50.883416 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:50.883438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:50.895428 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:50.907420 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 30 22:50:50.907441 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 30 22:50:50.919426 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:50.919444 (XEN) Xen call trace: Jun 30 22:50:50.919454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.931432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:50.957548 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:50.957576 (XEN) Jun 30 22:50:50.957585 (XEN) *** Dumping CPU16 host state: *** Jun 30 22:50:50.957612 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:50.957626 (XEN) CPU: 16 Jun 30 22:50:50.957635 (XEN) RIP: e008:[ 82d0402926c0>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:50.967437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:50.967457 (XEN) Jun 30 22:50:50.967803 rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 30 22:50:50.979430 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 30 22:50:50.991434 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 30 22:50:50.991456 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 0000005133c5deeb Jun 30 22:50:51.003446 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 30 22:50:51.015423 (XEN) r15: 00000050df3ddc25 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:51.015446 (XEN) cr3: 0000001052844000 cr2: ffff88800649e780 Jun 30 22:50:51.027427 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 22:50:51.027448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:51.039421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:51.051421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:51.051444 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 30 22:50:51.063425 (XEN) 00000050ed37ba71 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 30 22:50:51.063447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 22:50:51.075418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:51.087410 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff830839767000 Jun 30 22:50:51.087434 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 30 22:50:51.099416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:51.099437 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 22:50:51.111419 (XEN) 0000004f61aacd40 0000000000000002 0000000000032f6c 0000000000000000 Jun 30 22:50:51.123414 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:51.123436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:51.135420 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:51.147412 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 30 22:50:51.147433 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 30 22:50:51.159417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:51.159435 (XEN) Xen call trace: Jun 30 22:50:51.159445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.171422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:51.183415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:51.183436 (XEN) Jun 30 22:50:51.183444 (XEN) *** Dumping CPU17 host state: *** Jun 30 22:50:51.183456 (XEN) 'e' pressed -> dumping event-channel info Jun 30 22:50:51.195422 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:51.195443 (XEN) CPU: 17 Jun 30 22:50:51.207413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.207440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:51.219417 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 30 22:50:51.219439 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 30 22:50:51.231419 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 30 22:50:51.243411 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000141bf686 Jun 30 22:50:51.243433 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 30 22:50:51.255417 (XEN) r15: 00000050c44a60ad cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:51.255439 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 30 22:50:51.267417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 30 22:50:51.279412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:51.279434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:51.291420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:51.303420 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 30 22:50:51.303441 (XEN) 00000050eef9f461 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 30 22:50:51.315413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 22:50:51.315433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:51.327416 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 30 22:50:51.327438 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 30 22:50:51.339418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:51.351414 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 30 22:50:51.351435 (XEN) 0000004ef30a7d40 00000099d7b59d40 0000000000026f24 0000000000000000 Jun 30 22:50:51.363421 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:51.375414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:51.375435 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:51.387425 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 30 22:50:51.387446 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:51.399418 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:51.399436 (XEN) Xen call trace: Jun 30 22:50:51.411415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.411440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:51.423418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:51.423439 (XEN) Jun 30 22:50:51.423447 (XEN) Event channel information for domain 0: Jun 30 22:50:51.435421 (XEN) Polling vCPUs: {} Jun 30 22:50:51.435438 (XEN) port [p/m/s] Jun 30 22:50:51.435448 (XEN) *** Dumping CPU18 host state: *** Jun 30 22:50:51.447411 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:51.447436 (XEN) CPU: 18 Jun 30 22:50:51.447445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.459424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:51.471416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 30 22:50:51.471439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 30 22:50:51.483417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 22:50:51.483438 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396df070 r11: 00000051b35f3c86 Jun 30 22:50:51.495418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 30 22:50:51.507417 (XEN) r15: 00000050ffe773f8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:51.507439 (XEN) cr3: 0000000834eab000 cr2: 000055cbd0a8ade0 Jun 30 22:50:51.519414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 30 22:50:51.519435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:51.531418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:51.543416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:51.543438 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 22:50:51.555417 (XEN) 0000005109f245ef ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 30 22:50:51.555438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 22:50:51.567419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:51.579417 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 30 22:50:51.579439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 30 22:50:51.591417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:51.603420 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 30 22:50:51.603442 (XEN) 00000059f2499d40 00000059f2499d40 0000000000026f64 0000000000000000 Jun 30 22:50:51.615416 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:51.615438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:51.627422 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:51.639416 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 30 22:50:51.639437 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 30 22:50:51.651397 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:51.651415 (XEN) Xen call trace: Jun 30 22:50:51.651425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.663422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:51.675419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:51.675441 (XEN) Jun 30 22:50:51.675449 - (XEN) *** Dumping CPU19 host state: *** Jun 30 22:50:51.687414 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:51.687438 (XEN) CPU: 19 Jun 30 22:50:51.687447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.699423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:51.711414 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 30 22:50:51.711436 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 30 22:50:51.723421 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 30 22:50:51.723443 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000013c71a29 Jun 30 22:50:51.735419 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 30 22:50:51.747413 (XEN) r15: 00000050ffe773f9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:51.747434 (XEN) cr3: 000000006ead3000 cr2: 000055b8a2467180 Jun 30 22:50:51.759416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 22:50:51.759438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:51.771401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:51.783418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:51.783440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 30 22:50:51.795418 (XEN) 0000005118d66fa2 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 30 22:50:51.795439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 22:50:51.807418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:51.819413 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff8308396ec000 Jun 30 22:50:51.819435 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 30 22:50:51.831418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:51.843418 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 22:50:51.843440 (XEN) 0000004dbe0ced40 0000000000000020 000000000001571c 0000000000000000 Jun 30 22:50:51.855414 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:51.855435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:51.867419 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:51.879414 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 30 22:50:51.879435 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:51.891427 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:51.891445 (XEN) Xen call trace: Jun 30 22:50:51.903410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.903435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:51.915417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:51.915438 (XEN) Jun 30 22:50:51.915447 v=0(XEN) *** Dumping CPU20 host state: *** Jun 30 22:50:51.927415 Jun 30 22:50:51.927430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:51.927445 (XEN) CPU: 20 Jun 30 22:50:51.927454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:51.939424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:51.951411 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 30 22:50:51.951433 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 30 22:50:51.963419 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 30 22:50:51.963441 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000000513b828e1c Jun 30 22:50:51.975419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 30 22:50:51.987415 (XEN) r15: 00000050ffe7d73f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:51.987437 (XEN) cr3: 0000001052844000 cr2: 00007fdaecf50ccc Jun 30 22:50:51.999413 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 22:50:51.999434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:52.011418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:52.023417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:52.023439 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 30 22:50:52.035417 (XEN) 00000051272d6d5b ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 30 22:50:52.035439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 22:50:52.047416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:52.059414 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff8308396ec000 Jun 30 22:50:52.059436 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 30 22:50:52.071418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:52.083412 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 22:50:52.083435 (XEN) 000000552d959d40 0000000000000020 000000000001575c 0000000000000000 Jun 30 22:50:52.095415 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:52.095437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:52.107418 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:52.119414 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 30 22:50:52.119435 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 30 22:50:52.131417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:52.131435 (XEN) Xen call trace: Jun 30 22:50:52.131445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.143422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:52.155415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:52.155436 (XEN) Jun 30 22:50:52.155444 (XEN) 2 [0/1/(XEN) *** Dumping CPU21 host state: *** Jun 30 22:50:52.167417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:52.167440 (XEN) CPU: 21 Jun 30 22:50:52.167449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.179427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:52.191420 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 30 22:50:52.191443 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 30 22:50:52.203419 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 30 22:50:52.215415 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000513b828df9 Jun 30 22:50:52.215438 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 30 22:50:52.227416 (XEN) r15: 00000050ffe7d70f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:52.227438 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Jun 30 22:50:52.239380 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 30 22:50:52.239402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:52.251417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:52.263418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:52.263440 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 30 22:50:52.275417 (XEN) 00000051356ed8b6 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 30 22:50:52.275439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 22:50:52.287418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:52.299424 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff8308396c6000 Jun 30 22:50:52.299446 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 30 22:50:52.311418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:52.323418 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 30 22:50:52.323439 (XEN) 00000099d7b59d40 0000000000000002 0000000000013334 0000000000000000 Jun 30 22:50:52.335416 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:52.335438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:52.347419 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:52.359415 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 30 22:50:52.359436 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 30 22:50:52.371419 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:52.371437 (XEN) Xen call trace: Jun 30 22:50:52.383414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.383438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:52.395418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:52.395439 (XEN) Jun 30 22:50:52.395448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jun 30 22:50:52.407416 Jun 30 22:50:52.407430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:52.407445 (XEN) CPU: 22 Jun 30 22:50:52.407454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.419430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:52.431419 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 30 22:50:52.431441 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 30 22:50:52.443419 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 30 22:50:52.455412 (XEN) r9: ffff830839d85390 r10: ffff830839723070 r11: 000000522ad45f65 Jun 30 22:50:52.455435 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 30 22:50:52.467415 (XEN) r15: 000000512ad4a610 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:52.467437 (XEN) cr3: 0000001052844000 cr2: 00007fc73e777770 Jun 30 22:50:52.479416 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 22:50:52.479445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:52.491425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:52.503419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:52.503441 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 30 22:50:52.515417 (XEN) 00000051370c6c41 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 30 22:50:52.515438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 30 22:50:52.527419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:52.539419 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff83083975a000 Jun 30 22:50:52.539441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 30 22:50:52.551417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:52.563413 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 22:50:52.563434 (XEN) 000000646fd59d40 000000646fd59d40 0000000000032b04 0000000000000000 Jun 30 22:50:52.575417 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:52.587411 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:52.587434 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:52.599414 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 30 22:50:52.599435 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 30 22:50:52.611419 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:52.611437 (XEN) Xen call trace: Jun 30 22:50:52.623414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.623438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:52.635418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:52.635439 (XEN) Jun 30 22:50:52.635447 (XEN) 3 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 30 22:50:52.647418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:52.647440 (XEN) CPU: 23 Jun 30 22:50:52.659412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.659439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:52.671416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 30 22:50:52.671438 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 30 22:50:52.683419 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 30 22:50:52.695414 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000014071dba Jun 30 22:50:52.695436 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 30 22:50:52.707415 (XEN) r15: 0000005147acc146 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:52.707437 (XEN) cr3: 000000006ead3000 cr2: 00007f8562e11a1c Jun 30 22:50:52.719419 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 22:50:52.731419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:52.731440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:52.743428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:52.755410 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 30 22:50:52.755431 (XEN) 00000051521ee93a ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 30 22:50:52.767413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 22:50:52.767434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:52.779393 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jun 30 22:50:52.779422 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 30 22:50:52.791401 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:52.803401 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 30 22:50:52.803415 (XEN) 0000004ea3e2d140 0000000000000004 0000000000027c24 0000000000000000 Jun 30 22:50:52.815422 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:52.827420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:52.827442 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:52.839397 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 30 22:50:52.839408 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:52.851400 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:52.851412 (XEN) Xen call trace: Jun 30 22:50:52.863401 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.863421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:52.875420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:52.875441 (XEN) Jun 30 22:50:52.875449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU24 host state: *** Jun 30 22:50:52.887421 Jun 30 22:50:52.887435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:52.887450 (XEN) CPU: 24 Jun 30 22:50:52.899415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:52.899441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:52.911427 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 30 22:50:52.911449 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 30 22:50:52.923430 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 30 22:50:52.935426 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 0000005182ec8489 Jun 30 22:50:52.935448 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 30 22:50:52.947423 (XEN) r15: 00000051522b0f11 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:52.947444 ( Jun 30 22:50:52.957186 XEN) cr3: 0000000834eab000 cr2: ffff888004ebff30 Jun 30 22:50:52.963447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 30 22:50:52.963468 (XEN) ds: 002b es: 002b fs: 0000 Jun 30 22:50:52.963903 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:52.979440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:52.979467 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:52.991424 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 30 22:50:52.991443 (XEN) 00000051607ebdf3 ffff82d040257d08 ffff830839723000 ffff8308397288e0 Jun 30 22:50:53.003432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 22:50:53.015423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:53.015446 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff830839723000 Jun 30 22:50:53.027425 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 30 22:50:53.027447 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:53.039426 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 30 22:50:53.051420 (XEN) 0000004fd2336540 0000000000000008 00000000000225d4 0000000000000000 Jun 30 22:50:53.051441 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:53.063418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:53.075420 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:53.075442 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 30 22:50:53.087415 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 30 22:50:53.087436 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:53.099417 (XEN) Xen call trace: Jun 30 22:50:53.099434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.111416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:53.111438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:53.123416 (XEN) Jun 30 22:50:53.123431 (XEN) 4 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 30 22:50:53.123445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:53.135418 (XEN) CPU: 25 Jun 30 22:50:53.135435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.147417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:53.147437 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 30 22:50:53.159419 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 30 22:50:53.159441 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 22:50:53.171419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000517f7dfc0d Jun 30 22:50:53.183415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 30 22:50:53.183437 (XEN) r15: 0000005143e346ff cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:53.195418 (XEN) cr3: 0000000837995000 cr2: 00005642306ba9c8 Jun 30 22:50:53.195437 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 30 22:50:53.207420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:53.219415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:53.219442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:53.231651 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 22:50:53.231672 (XEN) 000000516eceffce ffff82d04035390d ffff82d0405e7d00 ffff830839d3fea0 Jun 30 22:50:53.243433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 22:50:53.255416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:53.255439 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff8308396cd000 Jun 30 22:50:53.267419 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 30 22:50:53.279416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:53.279438 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Jun 30 22:50:53.291417 (XEN) 0000008017e99d40 0000000000000040 00000000000121f4 0000000000000000 Jun 30 22:50:53.291439 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:53.303420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:53.315414 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:53.315436 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 30 22:50:53.327419 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 30 22:50:53.339417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:53.339435 (XEN) Xen call trace: Jun 30 22:50:53.339446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.351418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:53.351442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:53.363421 (XEN) Jun 30 22:50:53.363444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jun 30 22:50:53.363458 Jun 30 22:50:53.363465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:53.375420 (XEN) CPU: 26 Jun 30 22:50:53.375436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.387418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:53.387438 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 30 22:50:53.399419 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 30 22:50:53.399441 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 30 22:50:53.411420 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 0000005243e41b5c Jun 30 22:50:53.423417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 30 22:50:53.423440 (XEN) r15: 00000051621586f4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:53.435424 (XEN) cr3: 0000001052844000 cr2: ffff88800649eda0 Jun 30 22:50:53.435443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 22:50:53.447420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:53.459417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:53.459444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:53.471418 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 30 22:50:53.471438 (XEN) 000000517d2ed6a8 ffff82d040257d08 ffff8308396fa000 ffff8308396f8010 Jun 30 22:50:53.483421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 30 22:50:53.495412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:53.495433 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff8308396fa000 Jun 30 22:50:53.507418 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 30 22:50:53.519473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:53.519495 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 22:50:53.531477 (XEN) 0000004ff2a02d40 0000000000000010 000000000003a7b4 0000000000000000 Jun 30 22:50:53.531498 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:53.543477 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:53.555473 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:53.555494 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 30 22:50:53.567479 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 30 22:50:53.579473 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:53.579491 (XEN) Xen call trace: Jun 30 22:50:53.579501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.591476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:53.591499 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:53.603435 (XEN) Jun 30 22:50:53.603450 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU27 host state: *** Jun 30 22:50:53.603464 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:53.615422 (XEN) CPU: 27 Jun 30 22:50:53.615438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.627425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:53.627445 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 30 22:50:53.639418 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 30 22:50:53.651424 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 30 22:50:53.651446 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000004f230a30c2 Jun 30 22:50:53.663426 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 30 22:50:53.675414 (XEN) r15: 000000517f7e2c20 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:53.675436 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 30 22:50:53.687414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 22:50:53.687436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:53.699417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:53.711414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:53.711437 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 30 22:50:53.723413 (XEN) 000000517f7e9194 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 30 22:50:53.723435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 22:50:53.735416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:53.735438 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830839767000 Jun 30 22:50:53.747426 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 30 22:50:53.759416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:53.759437 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 22:50:53.771420 (XEN) 00000099d7b59d40 0000000000000002 0000000000032ddc 0000000000000000 Jun 30 22:50:53.783417 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:53.783439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:53.795416 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:53.807413 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 30 22:50:53.807434 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:53.819418 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:53.819435 (XEN) Xen call trace: Jun 30 22:50:53.819445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.831421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:53.843412 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:53.843434 (XEN) Jun 30 22:50:53.843442 Jun 30 22:50:53.843449 (XEN) *** Dumping CPU28 host state: *** Jun 30 22:50:53.843460 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:53.855431 (XEN) CPU: 28 Jun 30 22:50:53.855446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:53.867425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:53.867445 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 30 22:50:53.879420 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 30 22:50:53.891414 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 22:50:53.891436 (XEN) r9: ffff830839d04df0 r10: ffff8308396d0070 r11: 00000051c7379791 Jun 30 22:50:53.903421 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 30 22:50:53.915413 (XEN) r15: 000000518ba0f860 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:53.915435 (XEN) cr3: 000000107caad000 cr2: ffff888008819c80 Jun 30 22:50:53.927414 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 22:50:53.927436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:53.939417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:53.951415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:53.951444 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 22:50:53.963425 (XEN) 0000005199f3b47a ffff82d040257d08 ffff830839704000 ffff83083970de30 Jun 30 22:50:53.963448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 22:50:53.975420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:53.987415 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff830839704000 Jun 30 22:50:53.987438 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 30 22:50:53.999416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:53.999437 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 22:50:54.011422 (XEN) 0000005018c5cd40 0000000000000010 0000000000027d14 0000000000000000 Jun 30 22:50:54.023457 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:54.023479 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:54.035477 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:54.047443 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 30 22:50:54.047464 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 30 22:50:54.059423 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:54.059441 (XEN) Xen call trace: Jun 30 22:50:54.059451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.071423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:54.083418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:54.083440 (XEN) Jun 30 22:50:54.083448 - (XEN) *** Dumping CPU29 host state: *** Jun 30 22:50:54.095412 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:54.095436 (XEN) CPU: 29 Jun 30 22:50:54.095446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.107424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:54.119413 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 30 22:50:54.119435 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 30 22:50:54.131417 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 30 22:50:54.131439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000013d93516 Jun 30 22:50:54.143418 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 30 22:50:54.155414 (XEN) r15: 000000518b9ce31e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:54.155436 (XEN) cr3: 000000006ead3000 cr2: 00007f22d9689d10 Jun 30 22:50:54.167419 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 22:50:54.167441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:54.179433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:54.191480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:54.191502 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 30 22:50:54.203477 (XEN) 00000051a84cbbab ffff82d04035390d ffff82d0405e7f00 ffff83107b81fea0 Jun 30 22:50:54.203500 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 22:50:54.215479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:54.227475 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 30 22:50:54.227498 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Jun 30 22:50:54.239479 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:54.239500 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 22:50:54.251479 (XEN) 0000000000007ff0 0000000000000001 00000000000397a4 0000000000000000 Jun 30 22:50:54.263483 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:54.263504 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:54.275478 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:54.287473 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 30 22:50:54.287495 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:54.299438 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:54.299456 (XEN) Xen call trace: Jun 30 22:50:54.299466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.311483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:54.323476 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:54.323497 (XEN) Jun 30 22:50:54.323505 Jun 30 22:50:54.323512 (XEN) *** Dumping CPU30 host state: *** Jun 30 22:50:54.335470 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:54.335495 (XEN) CPU: 30 Jun 30 22:50:54.335505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.347492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:54.359475 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 30 22:50:54.359497 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 30 22:50:54.371476 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 30 22:50:54.371499 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000000001450fb08 Jun 30 22:50:54.383477 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 30 22:50:54.395478 (XEN) r15: 000000518b9e00b6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:54.395499 (XEN) cr3: 000000006ead3000 cr2: 000055e7ea648e80 Jun 30 22:50:54.407479 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 22:50:54.407500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:54.419477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:54.431474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:54.431496 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 22:50:54.443484 (XEN) 00000051b6a3b2b5 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 30 22:50:54.443506 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 30 22:50:54.455479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:54.467481 (XEN) ffff83107b817ee8 ffff82d040325669 ffff82d040325580 ffff830839720000 Jun 30 22:50:54.467504 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 30 22:50:54.479474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:54.491471 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 22:50:54.491493 (XEN) 0000004ff2a02d40 0000000000000008 0000000000021b6c 0000000000000000 Jun 30 22:50:54.503480 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:54.503502 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:54.515480 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:54.527475 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 30 22:50:54.527496 (XEN) 00000037f9701000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:54.539475 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:54.539493 (XEN) Xen call trace: Jun 30 22:50:54.539503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.551494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:54.563476 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:54.563497 (XEN) Jun 30 22:50:54.563506 - (XEN) *** Dumping CPU31 host state: *** Jun 30 22:50:54.575479 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:54.575503 (XEN) CPU: 31 Jun 30 22:50:54.575512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.587486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:54.599475 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 30 22:50:54.599498 (XEN) rdx: ffff83107b927fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 30 22:50:54.611478 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 22:50:54.611499 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000528b9e66e6 Jun 30 22:50:54.623485 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 30 22:50:54.635472 (XEN) r15: 000000518b9ea149 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:54.635494 (XEN) cr3: 0000001052844000 cr2: ffff88800649ede0 Jun 30 22:50:54.647479 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 22:50:54.647500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:54.659479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:54.671487 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:54.671509 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 22:50:54.683426 (XEN) 00000051c4fcd469 ffff83107b927fff 0000000000000000 ffff83107b927ea0 Jun 30 22:50:54.683448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 22:50:54.695419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:54.707414 (XEN) ffff83107b927ee8 ffff82d040325669 ffff82d040325580 ffff830839757000 Jun 30 22:50:54.707436 (XEN) ffff83107b927ef8 ffff83083ffd9000 000000000000001f ffff83107b927e18 Jun 30 22:50:54.719418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:54.731414 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 22:50:54.731435 (XEN) 000000646fd59d40 0000000000000007 0000000000037e24 0000000000000000 Jun 30 22:50:54.743421 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:54.743442 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:54.755418 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:54.767415 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 30 22:50:54.767436 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 30 22:50:54.779420 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:54.779437 (XEN) Xen call trace: Jun 30 22:50:54.791403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:54.791415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:54.803399 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:54.803412 (XEN) Jun 30 22:50:54.803417 v=0(XEN) *** Dumping CPU32 host state: *** Jun 30 22:50:54.815420 Jun 30 22:50:54.815433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:54.815448 (XEN) CPU: 32 Jun 30 22:50:54.815456 (XEN) RIP: e008:[] drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x97/0x22b Jun 30 22:50:54.827436 (XEN) RFLAGS: 0000000000000282 CONTEXT: hypervisor Jun 30 22:50:54.839399 (XEN) rax: ffff830839cc906c rbx: ffff830839cc9460 rcx: 0000000000000008 Jun 30 22:50:54.839415 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 30 22:50:54.851399 (XEN) rbp: ffff83107b83fe40 rsp: ffff83107b83fe28 r8: ffff830839cc9420 Jun 30 22:50:54.863399 (XEN) r9: ffff830839cceae0 r10: ffff830839cca220 r11: 00000052a99b9103 Jun 30 22:50:54.863417 (XEN) r12: ffff830839cc9420 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 30 22:50:54.875422 (XEN) r15: 00000051a99bce41 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:54.875444 (XEN) cr3: 0000001052844000 cr2: ffff888008818360 Jun 30 22:50:54.887418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 22:50:54.887439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:54.899417 (XEN) Xen code around (drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x97/0x22b): Jun 30 22:50:54.911395 (XEN) 5c 41 5d 41 5e 41 5f 5d ba 01 00 00 00 89 ce 48 89 c7 e8 93 0d 00 00 Jun 30 22:50:54.923419 (XEN) Xen stack trace from rsp=ffff83107b83fe28: Jun 30 22:50:54.923441 (XEN) ffff82d040261bdd ffff830839cceda8 ffff83107b83fef8 ffff83107b83feb0 Jun 30 22:50:54.935428 (XEN) ffff82d0402926f2 00000051c73857b7 ffff83107b83ffff 0000000000000000 Jun 30 22:50:54.935450 (XEN) ffff83107b83fea0 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:54.947424 (XEN) 0000000000000020 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 30 22:50:54.947446 (XEN) ffff82d0405f8500 ffff83107b83fee8 ffff82d040325669 ffff82d040325580 Jun 30 22:50:54.959417 (XEN) ffff83083973b000 ffff83107b83fef8 ffff83083ff Jun 30 22:50:54.960629 d9000 0000000000000020 Jun 30 22:50:54.971437 (XEN) ffff83107b83fe18 ffff82d04032940a 0000000000000000 0000000000000000 Jun 30 22:50:54.971459 (XEN) 0000000000000 Jun 30 22:50:54.971808 000 0000000000000000 0000000000000012 ffff888003b8af40 Jun 30 22:50:54.983424 (XEN) 0000000000000246 00000059f2499d40 00000059f2499d40 000000000003100c Jun 30 22:50:54.995430 (XEN) 0000000000000000 ffffffff81d643aa 0000000000000012 deadbeefdeadf00d Jun 30 22:50:54.995452 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jun 30 22:50:55.007425 (XEN) 0000000000000246 ffffc90040193ec8 000000000000e02b 0000000000000000 Jun 30 22:50:55.007446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000020 Jun 30 22:50:55.019429 (XEN) ffff830839ccc000 00000037f96e9000 0000000000372660 0000000000000000 Jun 30 22:50:55.031422 (XEN) 8000000839cc7002 0000000000000000 0000000e00000000 Jun 30 22:50:55.031442 (XEN) Xen call trace: Jun 30 22:50:55.031452 (XEN) [] R drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x97/0x22b Jun 30 22:50:55.043424 (XEN) [] S cpufreq_dbs_timer_resume+0x80/0xac Jun 30 22:50:55.055414 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 30 22:50:55.055438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:55.067419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:55.067441 (XEN) Jun 30 22:50:55.067449 (XEN) 8 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 30 22:50:55.079426 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:55.091413 (XEN) CPU: 33 Jun 30 22:50:55.091429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.091449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:55.103416 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 30 22:50:55.115412 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 30 22:50:55.115436 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 22:50:55.127416 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000520ef4218e Jun 30 22:50:55.127447 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 30 22:50:55.139421 (XEN) r15: 00000051d35977dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:55.151412 (XEN) cr3: 0000001052844000 cr2: 00007f37c1581a1c Jun 30 22:50:55.151432 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 22:50:55.163414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:55.163436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:55.175423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:55.187415 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 22:50:55.187435 (XEN) 00000051e32c07ae ffff82d04035390d ffff82d0405e8100 ffff83107b82fea0 Jun 30 22:50:55.199414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 22:50:55.199434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:55.211417 (XEN) ffff83107b82fee8 ffff82d040325669 ffff82d040325580 ffff8308396e9000 Jun 30 22:50:55.223414 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Jun 30 22:50:55.223436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:55.235416 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 22:50:55.235437 (XEN) 000000552d959d40 0000000000000020 000000000001874c 0000000000000000 Jun 30 22:50:55.247423 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:55.259413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:55.259434 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:55.271420 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 30 22:50:55.283425 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 30 22:50:55.283447 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:55.295413 (XEN) Xen call trace: Jun 30 22:50:55.295430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.295447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:55.307419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:55.319414 (XEN) Jun 30 22:50:55.319429 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jun 30 22:50:55.319443 Jun 30 22:50:55.319450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:55.331413 (XEN) CPU: 34 Jun 30 22:50:55.331430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.331450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:55.343418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 30 22:50:55.355411 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 30 22:50:55.355434 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 30 22:50:55.367416 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000005202d2efe5 Jun 30 22:50:55.367437 (XEN) r12: ffff83107b827ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 30 22:50:55.379419 (XEN) r15: 00000051d359750f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:55.391414 (XEN) cr3: 0000001052844000 cr2: 00007fb6f7625400 Jun 30 22:50:55.391434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 30 22:50:55.403416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:55.403437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:55.415423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:55.427415 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 30 22:50:55.427442 (XEN) 00000051f18be681 ffff82d04035390d ffff82d0405e8180 ffff83107b827ea0 Jun 30 22:50:55.439416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 30 22:50:55.439436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:55.451419 (XEN) ffff83107b827ee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 30 22:50:55.463412 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000022 ffff83107b827e18 Jun 30 22:50:55.463434 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:55.475416 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 30 22:50:55.475437 (XEN) 00000099d7b59d40 0000005019b9f140 0000000000020f44 0000000000000000 Jun 30 22:50:55.487430 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:55.499390 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:55.499411 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:55.511420 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 30 22:50:55.523415 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 30 22:50:55.523436 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:55.535415 (XEN) Xen call trace: Jun 30 22:50:55.535432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.535449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:55.547421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:55.559413 (XEN) Jun 30 22:50:55.559428 (XEN) 9 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 30 22:50:55.559443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:55.571415 (XEN) CPU: 35 Jun 30 22:50:55.571431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.583413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:55.583434 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 30 22:50:55.595419 (XEN) rdx: ffff83107b91ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 30 22:50:55.595441 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 30 22:50:55.607415 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000520fa54b6e Jun 30 22:50:55.607437 (XEN) r12: ffff83107b91fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 30 22:50:55.619423 (XEN) r15: 00000051f19c6be9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:55.631416 (XEN) cr3: 0000001052844000 cr2: ffff88800839fe20 Jun 30 22:50:55.631435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 30 22:50:55.643418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:55.643439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:55.655425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:55.667416 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 30 22:50:55.667437 (XEN) 00000051ffdc1ddf ffff83107b91ffff 0000000000000000 ffff83107b91fea0 Jun 30 22:50:55.679417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 22:50:55.679437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:55.691428 (XEN) ffff83107b91fee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jun 30 22:50:55.703417 (XEN) ffff83107b91fef8 ffff83083ffd9000 0000000000000023 ffff83107b91fe18 Jun 30 22:50:55.703438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:55.715416 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 30 22:50:55.727416 (XEN) 000000507fc4fd40 0000000000000040 000000000000db1c 0000000000000000 Jun 30 22:50:55.727445 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:55.739419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:55.739440 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:55.751419 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 30 22:50:55.763416 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 30 22:50:55.763437 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:55.775414 (XEN) Xen call trace: Jun 30 22:50:55.775431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.787414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:55.787437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:55.799418 (XEN) Jun 30 22:50:55.799432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jun 30 22:50:55.799446 Jun 30 22:50:55.799453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:55.811414 (XEN) CPU: 36 Jun 30 22:50:55.811431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:55.823414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:55.823435 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 30 22:50:55.835415 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 30 22:50:55.835438 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 30 22:50:55.847418 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000000523e6eb866 Jun 30 22:50:55.847440 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 30 22:50:55.859428 (XEN) r15: 0000005202d4038e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:55.871416 (XEN) cr3: 000000006ead3000 cr2: ffff88800b6e80e0 Jun 30 22:50:55.871435 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 22:50:55.883419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:55.883440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:55.895433 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:55.907414 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 30 22:50:55.907434 (XEN) 000000520e3bfd04 ffff83107b90ffff 0000000000000000 ffff83107b90fea0 Jun 30 22:50:55.919416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 30 22:50:55.919437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:55.931420 (XEN) ffff83107b90fee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 30 22:50:55.943421 (XEN) ffff83107b90fef8 ffff83083ffd9000 0000000000000024 ffff83107b90fe18 Jun 30 22:50:55.943443 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:55.958046 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 22:50:55.967412 (XEN) 0000004ff2a02d40 0000000000000002 00000000000398a4 0000000000000000 Jun 30 22:50:55.967433 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:55.979463 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:55.979484 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:55.991420 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 30 22:50:56.003415 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:56.003436 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:56.015413 (XEN) Xen call trace: Jun 30 22:50:56.015430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.027413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:56.027444 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:56.039416 (XEN) Jun 30 22:50:56.039431 (XEN) 10 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Jun 30 22:50:56.039445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:56.051418 (XEN) CPU: 37 Jun 30 22:50:56.051435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.063418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:56.063438 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 30 22:50:56.075417 (XEN) rdx: ffff83107b907fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 30 22:50:56.075439 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Jun 30 22:50:56.087423 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000523e6eb8af Jun 30 22:50:56.099425 (XEN) r12: ffff83107b907ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 30 22:50:56.099447 (XEN) r15: 0000005202d403c3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:56.111417 (XEN) cr3: 0000001052844000 cr2: ffff8880088185e0 Jun 30 22:50:56.111436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 22:50:56.123421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:56.135418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:56.135445 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:56.147419 (XEN) Xen stack trace from rsp=ffff83107b907e50: Jun 30 22:50:56.147439 (XEN) 000000520ef51d88 ffff83107b907fff 0000000000000000 ffff83107b907ea0 Jun 30 22:50:56.159417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 22:50:56.171416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:56.171438 (XEN) ffff83107b907ee8 ffff82d040325669 ffff82d040325580 ffff830839712000 Jun 30 22:50:56.183418 (XEN) ffff83107b907ef8 ffff83083ffd9000 0000000000000025 ffff83107b907e18 Jun 30 22:50:56.195412 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:56.195434 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 22:50:56.207417 (XEN) 00000099d7b59d40 0000000000000007 0000000000024b24 0000000000000000 Jun 30 22:50:56.207437 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:56.219418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:56.231415 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:56.231436 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 30 22:50:56.243417 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 30 22:50:56.255414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:56.255432 (XEN) Xen call trace: Jun 30 22:50:56.255443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.267418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:56.267440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:56.279421 (XEN) Jun 30 22:50:56.279436 Jun 30 22:50:56.279443 (XEN) *** Dumping CPU38 host state: *** Jun 30 22:50:56.279454 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:56.291422 (XEN) CPU: 38 Jun 30 22:50:56.291437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.303427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:56.303447 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 30 22:50:56.315415 (XEN) rdx: ffff83107b877fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 30 22:50:56.327425 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 22:50:56.327448 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000000524a8fc7d3 Jun 30 22:50:56.339416 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 30 22:50:56.339438 (XEN) r15: 000000521caa0cdf cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:56.351421 (XEN) cr3: 0000001052844000 cr2: 0000565374dbc000 Jun 30 22:50:56.351440 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 22:50:56.363419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:56.375415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:56.375442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:56.387421 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 22:50:56.387441 (XEN) 000000522b00c898 ffff82d04035390d ffff82d0405e8380 ffff83107b877ea0 Jun 30 22:50:56.399420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 22:50:56.411413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:56.411435 (XEN) ffff83107b877ee8 ffff82d040325669 ffff82d040325580 ffff830839771000 Jun 30 22:50:56.423419 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000026 ffff83107b877e18 Jun 30 22:50:56.435415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:56.435436 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 22:50:56.447415 (XEN) 00000099d7b59d40 0000000000000002 00000000000398b4 0000000000000000 Jun 30 22:50:56.447436 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:56.459431 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:56.471419 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:56.471440 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 30 22:50:56.483418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 30 22:50:56.495419 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:56.495436 (XEN) Xen call trace: Jun 30 22:50:56.495446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.507417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:56.507440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:56.519420 (XEN) Jun 30 22:50:56.519435 - (XEN) *** Dumping CPU39 host state: *** Jun 30 22:50:56.519447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:56.531420 (XEN) CPU: 39 Jun 30 22:50:56.531436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.543422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:56.543442 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 30 22:50:56.555419 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 30 22:50:56.567412 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 30 22:50:56.567435 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000524a8fc7c5 Jun 30 22:50:56.579416 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 30 22:50:56.579438 (XEN) r15: 000000522ab84551 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:56.591420 (XEN) cr3: 000000107d5ff000 cr2: ffff8880088181e0 Jun 30 22:50:56.591439 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 22:50:56.603420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:56.615414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:56.615448 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:56.627421 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 22:50:56.639412 (XEN) 000000523959e3eb ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 30 22:50:56.639435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 22:50:56.651415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:56.651437 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff830839764000 Jun 30 22:50:56.663424 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000027 ffff83107b86fe18 Jun 30 22:50:56.675417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:56.675438 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 22:50:56.687417 (XEN) 00000050aaaf5140 0000000000000002 000000000003c87c 0000000000000000 Jun 30 22:50:56.699411 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:56.699433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:56.711424 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:56.711445 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 30 22:50:56.723417 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 30 22:50:56.735415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:56.735433 (XEN) Xen call trace: Jun 30 22:50:56.735443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.747426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:56.747449 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:56.759419 (XEN) Jun 30 22:50:56.759434 Jun 30 22:50:56.759441 (XEN) *** Dumping CPU40 host state: *** Jun 30 22:50:56.759453 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:56.771422 (XEN) CPU: 40 Jun 30 22:50:56.771437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.783399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:56.783419 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 30 22:50:56.795400 (XEN) rdx: ffff83107b867fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 30 22:50:56.807402 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 30 22:50:56.807416 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000000527a0a67dc Jun 30 22:50:56.819418 (XEN) r12: ffff83107b867ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 30 22:50:56.819439 (XEN) r15: 000000523e6fb23c cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:56.831421 (XEN) cr3: 000000083526d000 cr2: ffff888005c84a40 Jun 30 22:50:56.843389 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 22:50:56.843411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:56.855420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:56.855447 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:56.867429 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 30 22:50:56.879422 (XEN) 0000005247b0dd9a ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 30 22:50:56.879445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 22:50:56.891411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:56.891433 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff830839749000 Jun 30 22:50:56.903431 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000028 ffff83107b867e18 Jun 30 22:50:56.915427 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:56.915457 (XEN) 0000000000 Jun 30 22:50:56.916832 000000 000000000000000e ffff888003afee40 0000000000000246 Jun 30 22:50:56.927430 (XEN) 00000050cc103d40 0000000000000040 000000000002ee6c 0000 Jun 30 22:50:56.927793 000000000000 Jun 30 22:50:56.939425 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:56.939447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:56.951427 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:56.951448 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 30 22:50:56.963429 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 30 22:50:56.975426 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:56.975444 (XEN) Xen call trace: Jun 30 22:50:56.975453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:56.987428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:57.003446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:57.003467 (XEN) Jun 30 22:50:57.003475 - (XEN) *** Dumping CPU41 host state: *** Jun 30 22:50:57.003487 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:57.015417 (XEN) CPU: 41 Jun 30 22:50:57.015434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.027417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:57.027437 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 30 22:50:57.039415 (XEN) rdx: ffff83107b857fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 30 22:50:57.039438 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 22:50:57.051422 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000527a0a67cf Jun 30 22:50:57.063414 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 30 22:50:57.063437 (XEN) r15: 0000005243fc26cc cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:57.075418 (XEN) cr3: 0000001052844000 cr2: 00007f9f3aad69f0 Jun 30 22:50:57.075438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 30 22:50:57.087416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:57.087437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:57.099428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:57.111417 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 22:50:57.111437 (XEN) 000000525609f85b ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 30 22:50:57.123418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 22:50:57.135416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:57.135438 (XEN) ffff83107b857ee8 ffff82d040325669 ffff82d040325580 ffff83083972d000 Jun 30 22:50:57.147417 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000029 ffff83107b857e18 Jun 30 22:50:57.147438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:57.159434 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 30 22:50:57.171473 (XEN) 00000050c8b9bf40 0000000000000004 0000000000024f2c 0000000000000000 Jun 30 22:50:57.171495 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:57.183478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:57.195480 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:57.195501 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 30 22:50:57.207481 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 30 22:50:57.207502 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:57.219474 (XEN) Xen call trace: Jun 30 22:50:57.219491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.231474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:57.231497 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:57.243427 (XEN) Jun 30 22:50:57.243442 v=0 Jun 30 22:50:57.243450 (XEN) *** Dumping CPU42 host state: *** Jun 30 22:50:57.243461 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:57.255422 (XEN) CPU: 42 Jun 30 22:50:57.255437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.267418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:57.267438 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 30 22:50:57.279416 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 30 22:50:57.279438 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 30 22:50:57.291419 (XEN) r9: ffff830839c46390 r10: ffff83083976e070 r11: 00000052862b77d2 Jun 30 22:50:57.303420 (XEN) r12: ffff83107b84fef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 30 22:50:57.303442 (XEN) r15: 000000524a90c23f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:57.315418 (XEN) cr3: 0000000833def000 cr2: 00007f8af0b156f4 Jun 30 22:50:57.315437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 22:50:57.327420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:57.339411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:57.339438 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:57.351426 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 30 22:50:57.351445 (XEN) 000000525845f4bb ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 30 22:50:57.363419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 22:50:57.375417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:57.375439 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 30 22:50:57.387417 (XEN) ffff83107b84fef8 ffff83083ffd9000 000000000000002a ffff83107b84fe18 Jun 30 22:50:57.399413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:57.399435 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 22:50:57.411419 (XEN) 00000050c8b9bf40 0000000000000002 00000000000339bc 0000000000000000 Jun 30 22:50:57.411440 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:57.423420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:57.435415 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:57.435436 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 30 22:50:57.447415 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 30 22:50:57.459414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:57.459431 (XEN) Xen call trace: Jun 30 22:50:57.459441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.471417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:57.471440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:57.483418 (XEN) Jun 30 22:50:57.483433 - (XEN) *** Dumping CPU43 host state: *** Jun 30 22:50:57.483445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:57.495446 (XEN) CPU: 43 Jun 30 22:50:57.495469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.507418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:57.507438 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 30 22:50:57.519416 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 30 22:50:57.519439 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 22:50:57.531420 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000052862b77d6 Jun 30 22:50:57.543414 (XEN) r12: ffff83107b847ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 30 22:50:57.543436 (XEN) r15: 000000526466c5e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:57.555418 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Jun 30 22:50:57.555437 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 22:50:57.567419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:57.579421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:57.579448 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:57.591418 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 22:50:57.591438 (XEN) 0000005272bff052 ffff82d04035390d ffff82d0405e8600 ffff83107b847ea0 Jun 30 22:50:57.603420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 22:50:57.615415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:57.615437 (XEN) ffff83107b847ee8 ffff82d040325669 ffff82d040325580 ffff83083970f000 Jun 30 22:50:57.627421 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002b ffff83107b847e18 Jun 30 22:50:57.639415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:57.639437 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 22:50:57.651417 (XEN) 00000099d7b59d40 0000000000000002 000000000001b71c 0000000000000000 Jun 30 22:50:57.651438 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:57.663420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:57.675420 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:57.675441 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 30 22:50:57.687416 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 30 22:50:57.699414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:57.699431 (XEN) Xen call trace: Jun 30 22:50:57.699441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.711418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:57.711441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:57.723418 (XEN) Jun 30 22:50:57.723433 Jun 30 22:50:57.723441 (XEN) *** Dumping CPU44 host state: *** Jun 30 22:50:57.723452 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:57.735423 (XEN) CPU: 44 Jun 30 22:50:57.735438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.747412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:57.747432 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 30 22:50:57.759420 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 30 22:50:57.771412 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 22:50:57.771435 (XEN) r9: ffff830839c3ddc0 r10: ffff830839c2e220 r11: 0000005364694021 Jun 30 22:50:57.783418 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c30390 Jun 30 22:50:57.783440 (XEN) r15: 0000005272d58319 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:57.795425 (XEN) cr3: 0000001052844000 cr2: 00007f303ddb5770 Jun 30 22:50:57.795445 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 30 22:50:57.807423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:57.819414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:57.819441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:57.831420 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 22:50:57.831440 (XEN) 000000528116f4ec ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 30 22:50:57.843421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 22:50:57.855415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:57.855437 (XEN) ffff83107b8f7ee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 30 22:50:57.867422 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 000000000000002c ffff83107b8f7e18 Jun 30 22:50:57.879420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:57.879441 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 30 22:50:57.891419 (XEN) 00000050f2afef40 0000000000000008 0000000000020064 0000000000000000 Jun 30 22:50:57.903416 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:57.903438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:57.915418 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:57.915439 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 30 22:50:57.927419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 30 22:50:57.939414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:57.939432 (XEN) Xen call trace: Jun 30 22:50:57.939442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.951418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:57.951440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:57.963429 (XEN) Jun 30 22:50:57.963444 - (XEN) *** Dumping CPU45 host state: *** Jun 30 22:50:57.963457 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:57.975426 (XEN) CPU: 45 Jun 30 22:50:57.975442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:57.987424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:57.987443 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 30 22:50:57.999426 (XEN) rdx: ffff83107b8effff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 30 22:50:58.011413 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 30 22:50:58.011436 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000052c1c5ec19 Jun 30 22:50:58.023417 (XEN) r12: ffff83107b8efef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 30 22:50:58.023439 (XEN) r15: 00000052862b32f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:58.035390 (XEN) cr3: 0000001052844000 cr2: 00007f0377f51a1c Jun 30 22:50:58.047412 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 22:50:58.047435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:58.059415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:58.059442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:58.071426 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 30 22:50:58.083413 (XEN) 000000528f6fff72 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 30 22:50:58.083435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 22:50:58.095421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:58.095444 (XEN) ffff83107b8efee8 ffff82d040325669 ffff82d040325580 ffff8308396c9000 Jun 30 22:50:58.107420 (XEN) ffff83107b8efef8 ffff83083ffd9000 000000000000002d ffff83107b8efe18 Jun 30 22:50:58.119419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:58.119440 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 22:50:58.131419 (XEN) 000000552d959d40 0000000000000002 000000000000f894 0000000000000000 Jun 30 22:50:58.143412 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:58.143434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:58.155417 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:58.155438 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 30 22:50:58.167419 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 30 22:50:58.179416 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:58.179434 (XEN) Xen call trace: Jun 30 22:50:58.179444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.191417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:58.203410 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:58.203432 (XEN) Jun 30 22:50:58.203441 Jun 30 22:50:58.203448 (XEN) *** Dumping CPU46 host state: *** Jun 30 22:50:58.203459 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:58.215424 (XEN) CPU: 46 Jun 30 22:50:58.215440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.227423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:58.227443 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 30 22:50:58.239420 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 30 22:50:58.251413 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 30 22:50:58.251435 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000052b5a544f0 Jun 30 22:50:58.263421 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 30 22:50:58.275412 (XEN) r15: 000000527a0a8f82 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:58.275435 (XEN) cr3: 000000006ead3000 cr2: ffff888008819740 Jun 30 22:50:58.287413 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 22:50:58.287435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:58.299414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:58.311414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:58.311437 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 30 22:50:58.323417 (XEN) 000000529dc6fe10 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 30 22:50:58.323439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 22:50:58.335417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:58.335438 (XEN) ffff83107b8dfee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 30 22:50:58.347431 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002e ffff83107b8dfe18 Jun 30 22:50:58.359416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:58.359437 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 22:50:58.371419 (XEN) 00000050e2f39d40 0000000000000002 00000000000339cc 0000000000000000 Jun 30 22:50:58.383413 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:58.383435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:58.395423 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:58.407415 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 30 22:50:58.407436 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:58.419417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:58.419435 (XEN) Xen call trace: Jun 30 22:50:58.419445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.431425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:58.443420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:58.443442 (XEN) Jun 30 22:50:58.443451 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Jun 30 22:50:58.455414 Jun 30 22:50:58.455428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:58.455443 (XEN) CPU: 47 Jun 30 22:50:58.455452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.467425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:58.467445 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 30 22:50:58.479421 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 30 22:50:58.491416 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 30 22:50:58.491438 (XEN) r9: ffff8308397ff010 r10: ffff830839700070 r11: 00000053952abcb8 Jun 30 22:50:58.503419 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 30 22:50:58.515413 (XEN) r15: 00000052952b15f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:58.515435 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Jun 30 22:50:58.527414 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 22:50:58.527435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:58.539420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:58.551412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:58.551435 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 22:50:58.563415 (XEN) 00000052a0020e0a ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 30 22:50:58.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 22:50:58.575421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:58.587413 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff8308396bc000 Jun 30 22:50:58.587436 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002f ffff83107b8d7e18 Jun 30 22:50:58.599415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:58.599436 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Jun 30 22:50:58.611421 (XEN) 0000008017e99d40 0000000000000010 0000000000010584 0000000000000000 Jun 30 22:50:58.623415 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:58.623436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:58.635418 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:58.647414 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 30 22:50:58.647435 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 30 22:50:58.659416 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:58.659434 (XEN) Xen call trace: Jun 30 22:50:58.659444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.671421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:58.683417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:58.683447 (XEN) Jun 30 22:50:58.683456 (XEN) 16 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 30 22:50:58.695417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:58.695439 (XEN) CPU: 48 Jun 30 22:50:58.695448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.707424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:58.719413 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 30 22:50:58.719436 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 30 22:50:58.731417 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 30 22:50:58.731438 (XEN) r9: ffff8308397f2010 r10: ffff830839761070 r11: 00000052c1c715eb Jun 30 22:50:58.743420 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 30 22:50:58.755414 (XEN) r15: 00000052ac293946 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:58.755436 (XEN) cr3: 0000000832c85000 cr2: ffff888008819700 Jun 30 22:50:58.767415 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 22:50:58.767436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:58.779418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:58.791416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:58.791427 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 30 22:50:58.807415 (XEN) 00000052ba7a1263 ffff82d04035390d ffff82d0405e8880 ffff83107b8cfea0 Jun 30 22:50:58.807429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 22:50:58.819416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:58.819437 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 30 22:50:58.831418 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000030 ffff83107b8cfe18 Jun 30 22:50:58.843414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:58.843435 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 22:50:58.855424 (XEN) 000000646fd59d40 000000646fd59d40 000000000002b984 0000000000000000 Jun 30 22:50:58.855445 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:58.867427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:58.879426 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:58.879447 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 30 22:50:58.891430 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 30 22:50:58.903425 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:58.903443 (XEN) Xen call trace: Jun 30 22:50:58.903453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.915426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:58.915448 (XEN) [ f82d04032940a>] F context_switch+0xe11/0xe2c Jun 30 22:50:58.927506 (XEN) Jun 30 22:50:58.927522 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Jun 30 22:50:58.927536 Jun 30 22:50:58.927542 (XEN) ----[ Jun 30 22:50:58.927878 Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:58.939509 (XEN) CPU: 49 Jun 30 22:50:58.939525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:58.951440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:58.951460 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 30 22:50:58.963428 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 30 22:50:58.963459 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 22:50:58.975427 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000001450f939 Jun 30 22:50:58.987426 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 30 22:50:58.987448 (XEN) r15: 00000052c1c75393 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:58.999428 (XEN) cr3: 000000006ead3000 cr2: 00007fa81c000020 Jun 30 22:50:58.999448 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 22:50:59.011419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:59.023414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:59.023441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:59.035419 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 22:50:59.035439 (XEN) 00000052c8d90fee ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 30 22:50:59.047420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 22:50:59.059417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:59.059439 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jun 30 22:50:59.071418 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000031 ffff83107b8bfe18 Jun 30 22:50:59.083418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:59.083439 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 22:50:59.095423 (XEN) 0000004fb40a72c0 0000000000000002 0000000000015eac 0000000000000000 Jun 30 22:50:59.095444 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:59.107423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:59.119413 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:59.119435 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 30 22:50:59.131418 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:50:59.143415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:59.143433 (XEN) Xen call trace: Jun 30 22:50:59.143443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.155419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:59.155441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:59.167417 (XEN) Jun 30 22:50:59.167432 (XEN) 17 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 30 22:50:59.167446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:59.179423 (XEN) CPU: 50 Jun 30 22:50:59.179439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.191421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:59.191440 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 30 22:50:59.203421 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 30 22:50:59.215412 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 30 22:50:59.215434 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000052fd628ca4 Jun 30 22:50:59.227417 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 30 22:50:59.227439 (XEN) r15: 00000052c1c7d62e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:59.239420 (XEN) cr3: 0000000833def000 cr2: 00007f9a48ae7520 Jun 30 22:50:59.251415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 22:50:59.251437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:59.263418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:59.263451 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:59.275419 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 30 22:50:59.287421 (XEN) 00000052d72a155d ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 30 22:50:59.287443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 22:50:59.299416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:59.299438 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff83083976e000 Jun 30 22:50:59.311420 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000032 ffff83107b8b7e18 Jun 30 22:50:59.323413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:59.323434 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 22:50:59.335421 (XEN) 000000517b8a1d40 0000000000000002 0000000000033a1c 0000000000000000 Jun 30 22:50:59.347413 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:59.347435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:59.359416 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:59.359437 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 30 22:50:59.371417 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 30 22:50:59.383415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:59.383433 (XEN) Xen call trace: Jun 30 22:50:59.383443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.395420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:59.395442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:59.407420 (XEN) Jun 30 22:50:59.407435 ]: s=5 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Jun 30 22:50:59.407448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:59.419420 (XEN) CPU: 51 Jun 30 22:50:59.419436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.431422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:59.431442 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 30 22:50:59.443422 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 30 22:50:59.455393 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 22:50:59.455416 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000052fd628ccb Jun 30 22:50:59.467418 (XEN) r12: ffff83107b8afef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 30 22:50:59.467440 (XEN) r15: 00000052c1c7d659 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:59.479421 (XEN) cr3: 0000000834eab000 cr2: 0000000000000000 Jun 30 22:50:59.491412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 22:50:59.491434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:59.503415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:59.503441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:59.515421 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 22:50:59.527414 (XEN) 00000052e5891b41 ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 30 22:50:59.527436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 22:50:59.539422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:59.539444 (XEN) ffff83107b8afee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jun 30 22:50:59.551421 (XEN) ffff83107b8afef8 ffff83083ffd9000 0000000000000033 ffff83107b8afe18 Jun 30 22:50:59.563420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:59.563449 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 30 22:50:59.575417 (XEN) 00000099d7b59d40 0000000000000080 0000000000024334 0000000000000000 Jun 30 22:50:59.587413 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:59.587435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:59.599417 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:59.599438 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 30 22:50:59.611420 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 30 22:50:59.623414 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:59.623432 (XEN) Xen call trace: Jun 30 22:50:59.623442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.635424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:59.647413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:59.647435 (XEN) Jun 30 22:50:59.647443 Jun 30 22:50:59.647450 (XEN) 18 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 30 22:50:59.659413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:59.659436 (XEN) CPU: 52 Jun 30 22:50:59.659445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.671424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:59.671444 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 30 22:50:59.683420 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 30 22:50:59.695416 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 22:50:59.695438 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000052fd628c0a Jun 30 22:50:59.707420 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 30 22:50:59.719414 (XEN) r15: 00000052c1c7d5dd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:50:59.719436 (XEN) cr3: 000000107d5ff000 cr2: 00007f5e5ae22a1c Jun 30 22:50:59.731414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 22:50:59.731436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:59.743417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:59.755414 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:59.755436 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 22:50:59.767414 (XEN) 00000052e7c53419 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 30 22:50:59.767436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 22:50:59.779415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:50:59.791414 (XEN) ffff83107b89fee8 ffff82d040325669 ffff82d040325580 ffff830839761000 Jun 30 22:50:59.791436 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000034 ffff83107b89fe18 Jun 30 22:50:59.803416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:50:59.803437 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 22:50:59.815420 (XEN) 00000099d7b59d40 ffff88801e7214a1 000000000002db4c 0000000000000000 Jun 30 22:50:59.827419 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:50:59.827441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:50:59.839418 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:50:59.851413 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 30 22:50:59.851435 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 30 22:50:59.863421 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:50:59.863446 (XEN) Xen call trace: Jun 30 22:50:59.863457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.875419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:50:59.887414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:50:59.887436 (XEN) Jun 30 22:50:59.887444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Jun 30 22:50:59.899415 Jun 30 22:50:59.899428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:50:59.899444 (XEN) CPU: 53 Jun 30 22:50:59.899453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:50:59.911428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:50:59.911448 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 30 22:50:59.923419 (XEN) rdx: ffff83107b897fff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 30 22:50:59.935417 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Jun 30 22:50:59.935439 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 0000000014a54ac1 Jun 30 22:50:59.947430 (XEN) r12: ffff83107b897ef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 30 22:50:59.959414 (XEN) r15: 00000052fd62b6ad cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:50:59.959436 (XEN) cr3: 000000006ead3000 cr2: 0000000000000000 Jun 30 22:50:59.971412 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 22:50:59.971434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:50:59.983417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:50:59.995416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:50:59.995438 (XEN) Xen stack trace from rsp=ffff83107b897e50: Jun 30 22:51:00.007414 (XEN) 00000053023f1824 ffff83107b897fff 0000000000000000 ffff83107b897ea0 Jun 30 22:51:00.007436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 22:51:00.019421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:00.031412 (XEN) ffff83107b897ee8 ffff82d040325669 ffff82d040325580 ffff8308396f3000 Jun 30 22:51:00.031435 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000035 ffff83107b897e18 Jun 30 22:51:00.043417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:00.043438 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 22:51:00.055427 (XEN) 0000005110ba5d40 0000000000000010 00000000000152d4 0000000000000000 Jun 30 22:51:00.067416 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:00.067439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:00.079416 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:00.091415 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 30 22:51:00.091437 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:51:00.103426 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:00.103444 (XEN) Xen call trace: Jun 30 22:51:00.103454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.115422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:00.127414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:00.127435 (XEN) Jun 30 22:51:00.127443 (XEN) 19 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 30 22:51:00.139416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:00.139439 (XEN) CPU: 54 Jun 30 22:51:00.139448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.151427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:00.163421 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 30 22:51:00.163444 (XEN) rdx: ffff83107b887fff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 30 22:51:00.175415 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 22:51:00.175437 (XEN) r9: ffff8308397b1970 r10: ffff8308396e5070 r11: 000000540b7b2c96 Jun 30 22:51:00.187421 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 30 22:51:00.199416 (XEN) r15: 000000530b7b70e9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:00.199437 (XEN) cr3: 0000001052844000 cr2: 000055fd102be878 Jun 30 22:51:00.211416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 22:51:00.211438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:00.223416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:00.235420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:00.235443 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 22:51:00.247431 (XEN) 000000531090333c ffff82d040257d08 ffff8308396f3000 ffff8308396f8bd0 Jun 30 22:51:00.247453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 22:51:00.259417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:00.271415 (XEN) ffff83107b887ee8 ffff82d040325669 ffff82d040325580 ffff8308396f3000 Jun 30 22:51:00.271437 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000036 ffff83107b887e18 Jun 30 22:51:00.283417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:00.295414 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 22:51:00.295436 (XEN) 00000099d7b59d40 0000000000000010 0000000000015304 0000000000000000 Jun 30 22:51:00.307417 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:00.307439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:00.319419 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:00.331414 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ab000 Jun 30 22:51:00.331435 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 30 22:51:00.343418 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:00.343436 (XEN) Xen call trace: Jun 30 22:51:00.355414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.355439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:00.367417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:00.367438 (XEN) Jun 30 22:51:00.367446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Jun 30 22:51:00.379415 Jun 30 22:51:00.379429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:00.379445 (XEN) CPU: 55 Jun 30 22:51:00.379453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.391425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:00.403414 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 30 22:51:00.403437 (XEN) rdx: ffff8310558fffff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 30 22:51:00.415418 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 22:51:00.415440 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 0000005338fe1ce3 Jun 30 22:51:00.427418 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 30 22:51:00.439416 (XEN) r15: 00000052fd6366ba cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:00.439438 (XEN) cr3: 0000000837995000 cr2: 0000000000000000 Jun 30 22:51:00.451420 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 22:51:00.451448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:00.463418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:00.475418 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:00.475440 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 22:51:00.487419 (XEN) 000000531eef2cbb ffff8310558fffff 0000000000000000 ffff8310558ffea0 Jun 30 22:51:00.487441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 22:51:00.499366 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:00.511422 (XEN) ffff8310558ffee8 ffff82d040325669 ffff82d040325580 ffff8308396d8000 Jun 30 22:51:00.511444 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000037 ffff8310558ffe18 Jun 30 22:51:00.523418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:00.535415 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 22:51:00.535437 (XEN) 000000552d959d40 0000000000000020 0000000000011a0c 0000000000000000 Jun 30 22:51:00.547417 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:00.547439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:00.559420 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:00.571414 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 30 22:51:00.571436 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a0002 Jun 30 22:51:00.583417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:00.583435 (XEN) Xen call trace: Jun 30 22:51:00.595413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.595438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:00.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:00.607438 (XEN) Jun 30 22:51:00.607446 (XEN) 20 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 30 22:51:00.619426 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:00.619448 (XEN) CPU: 0 Jun 30 22:51:00.631413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.631440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:00.643415 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 30 22:51:00.643438 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 30 22:51:00.655418 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 30 22:51:00.667414 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000000692587f3d4 Jun 30 22:51:00.667437 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 30 22:51:00.679416 (XEN) r15: 0000005312193e48 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:00.679439 (XEN) cr3: 0000001052844000 cr2: 00007f830d0a3ff8 Jun 30 22:51:00.691417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 22:51:00.691439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:00.703427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:00.715420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:00.715442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 30 22:51:00.727416 (XEN) 000000532d403a85 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 30 22:51:00.739411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:00.739433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:00.751427 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff830839719000 Jun 30 22:51:00.751456 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 30 22:51:00.763419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:00.775415 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 22:51:00.775437 (XEN) 00000051a1afbd40 000000517b995f80 000000000002fe7c 0000000000000000 Jun 30 22:51:00.787418 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:00.803416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:00.803428 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:00.803436 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 30 22:51:00.815406 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839560002 Jun 30 22:51:00.827416 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:00.827434 (XEN) Xen call trace: Jun 30 22:51:00.827444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.839423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:00.851419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:00.851442 (XEN) Jun 30 22:51:00.851451 ]: s=6 n=3 x=0(XEN) *** Dumping CPU1 host state: *** Jun 30 22:51:00.851464 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:00.863432 (XEN) CPU: 1 Jun 30 22:51:00.863448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:00.875396 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:00.875416 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 30 22:51:00.887434 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 30 22:51:00.899434 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 30 22:51:00.899456 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000535efad084 Jun 30 22:51:00.911432 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 30 22:51:00.911454 (XEN) r15: 0000005323601638 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:00.923397 (XEN) cr3: 0000001052844000 cr2: ffffc9005802814c Jun 30 22:51:00.923417 Jun 30 22:51:00.924998 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 22:51:00.935436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 Jun 30 22:51:00.935801 ss: e010 cs: e008 Jun 30 22:51:00.947428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:00.947455 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:00.959429 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 30 22:51:00.983191 (XEN) 000000533b9c4734 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 30 22:51:00.983226 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 22:51:00.983393 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:00.983415 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff8308396e2000 Jun 30 22:51:00.995430 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 30 22:51:01.007413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:01.007434 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 22:51:01.019416 (XEN) 000000552d959d40 0000000000000020 000000000001ac34 0000000000000000 Jun 30 22:51:01.031413 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:01.031435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:01.043426 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:01.043448 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 30 22:51:01.055417 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 30 22:51:01.067415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:01.067433 (XEN) Xen call trace: Jun 30 22:51:01.067443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.079419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:01.079442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:01.091420 (XEN) Jun 30 22:51:01.091435 (XEN) *** Dumping CPU2 host state: *** Jun 30 22:51:01.091447 Jun 30 22:51:01.091454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:01.103417 (XEN) CPU: 2 Jun 30 22:51:01.103433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.115420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:01.115440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 30 22:51:01.127418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 30 22:51:01.127439 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 30 22:51:01.139420 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000000537499ecab Jun 30 22:51:01.151414 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 30 22:51:01.151436 (XEN) r15: 0000005338ff36dd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:01.163417 (XEN) cr3: 0000001052844000 cr2: 00007f830d0b7fe8 Jun 30 22:51:01.163437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 22:51:01.175419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:01.187416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:01.187443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:01.199427 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 30 22:51:01.199447 (XEN) 000000533b9cf27f ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 30 22:51:01.211417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 22:51:01.223414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:01.223436 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff830839742000 Jun 30 22:51:01.235420 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 30 22:51:01.247415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:01.247436 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 22:51:01.259416 (XEN) 00000051be4bf540 0000000000000004 00000000000368fc 0000000000000000 Jun 30 22:51:01.259437 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:01.271425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:01.283415 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:01.283437 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 30 22:51:01.295418 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 30 22:51:01.307412 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:01.307430 (XEN) Xen call trace: Jun 30 22:51:01.307440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.319423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:01.319446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:01.331419 (XEN) Jun 30 22:51:01.331434 (XEN) 21 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 30 22:51:01.331455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:01.343420 (XEN) CPU: 3 Jun 30 22:51:01.343436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.355420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:01.355440 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 30 22:51:01.367421 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 30 22:51:01.379413 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 30 22:51:01.379436 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000014ab0acd Jun 30 22:51:01.391418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 30 22:51:01.391440 (XEN) r15: 0000005349e7479b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:51:01.403426 (XEN) cr3: 000000006ead3000 cr2: ffff888008387230 Jun 30 22:51:01.403446 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 22:51:01.415420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:01.427422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:01.427449 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:01.439420 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 30 22:51:01.439440 (XEN) 00000053581ffa98 ffff82d04035390d ffff82d0405e7200 ffff83083ff9fea0 Jun 30 22:51:01.451423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 22:51:01.463416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:01.463438 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 30 22:51:01.475421 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 30 22:51:01.487417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:01.487439 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 30 22:51:01.499421 (XEN) 0000000000007ff0 0000000000000001 0000000000037d7c 0000000000000000 Jun 30 22:51:01.511412 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:01.511434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:01.523524 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:01.523545 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 30 22:51:01.535526 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:51:01.547522 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:01.547540 (XEN) Xen call trace: Jun 30 22:51:01.547550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.559432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:01.559455 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:01.571419 (XEN) Jun 30 22:51:01.571434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU4 host state: *** Jun 30 22:51:01.571448 Jun 30 22:51:01.571455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:01.583421 (XEN) CPU: 4 Jun 30 22:51:01.583437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.595421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:01.595441 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 30 22:51:01.607416 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 30 22:51:01.619416 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 30 22:51:01.619438 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000000536b37cb9b Jun 30 22:51:01.631419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 30 22:51:01.631447 (XEN) r15: 0000005349e7584a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:01.643421 (XEN) cr3: 0000000834c15000 cr2: ffff88800649ee20 Jun 30 22:51:01.643440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 30 22:51:01.655419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:01.667416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:01.667443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:01.679423 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 30 22:51:01.679443 (XEN) 00000053667ce181 ffff82d04035390d ffff82d0405e7280 ffff83083ff87ea0 Jun 30 22:51:01.691420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 22:51:01.703414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:01.703436 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff8308396fd000 Jun 30 22:51:01.715420 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 30 22:51:01.727415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:01.727437 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 30 22:51:01.739418 (XEN) 00000099d7b59d40 0000000000000010 0000000000025fc4 0000000000000000 Jun 30 22:51:01.751419 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:01.751441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:01.763414 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:01.763435 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 30 22:51:01.775418 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 30 22:51:01.787415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:01.787433 (XEN) Xen call trace: Jun 30 22:51:01.787443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.799419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:01.799442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:01.811428 (XEN) Jun 30 22:51:01.811443 (XEN) 22 [0/0/(XEN) *** Dumping CPU5 host state: *** Jun 30 22:51:01.811457 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:01.823421 (XEN) CPU: 5 Jun 30 22:51:01.823437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:01.835421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:01.835441 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 30 22:51:01.847420 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 30 22:51:01.859416 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 30 22:51:01.859438 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000001490fb26 Jun 30 22:51:01.871420 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 30 22:51:01.871442 (XEN) r15: 000000537499f30f cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:51:01.883422 (XEN) cr3: 000000006ead3000 cr2: 00007f830d0b3ff8 Jun 30 22:51:01.895414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 22:51:01.895436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:01.907414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:01.907441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:01.919421 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 30 22:51:01.931414 (XEN) 0000005374ca1e33 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 30 22:51:01.931444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 22:51:01.943419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:01.943442 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff830839734000 Jun 30 22:51:01.955418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 30 22:51:01.967416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:01.967437 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 22:51:01.979418 (XEN) 00000050c8b9bf40 0000000000000004 0000000000029e6c 0000000000000000 Jun 30 22:51:01.991414 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:01.991436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:02.003420 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:02.003441 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 30 22:51:02.015425 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:51:02.027417 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:02.027435 (XEN) Xen call trace: Jun 30 22:51:02.027445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.039423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:02.051414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:02.051436 (XEN) Jun 30 22:51:02.051445 ]: s=5 n=4 x=0(XEN) *** Dumping CPU6 host state: *** Jun 30 22:51:02.063414 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:02.063437 (XEN) CPU: 6 Jun 30 22:51:02.063447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.075421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:02.075442 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 30 22:51:02.087425 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 30 22:51:02.099414 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 30 22:51:02.099437 (XEN) r9: ffff830839bd3010 r10: ffff830839750070 r11: 00000053d5d47db2 Jun 30 22:51:02.111419 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 30 22:51:02.123450 (XEN) r15: 000000537fe91dd6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:02.123473 (XEN) cr3: 0000000836fd5000 cr2: ffff888005c84780 Jun 30 22:51:02.135411 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 22:51:02.135433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:02.147416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:02.159411 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:02.159435 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 30 22:51:02.171414 (XEN) 00000053832707f5 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 30 22:51:02.171436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 22:51:02.183416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:02.183438 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 30 22:51:02.195424 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 30 22:51:02.207417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:02.207438 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 22:51:02.219417 (XEN) 0000008017e99d40 0000008017e99d40 0000000000032a2c 0000000000000000 Jun 30 22:51:02.231414 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:02.231444 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:02.243419 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:02.255409 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 30 22:51:02.255431 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 30 22:51:02.267415 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:02.267433 (XEN) Xen call trace: Jun 30 22:51:02.267443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.279419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:02.291413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:02.291435 (XEN) Jun 30 22:51:02.291443 Jun 30 22:51:02.291451 (XEN) 23 [0/0/(XEN) *** Dumping CPU7 host state: *** Jun 30 22:51:02.303413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:02.303436 (XEN) CPU: 7 Jun 30 22:51:02.303446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.315421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:02.315441 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 30 22:51:02.327422 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 30 22:51:02.339419 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 30 22:51:02.339440 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000001450f966 Jun 30 22:51:02.351418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 30 22:51:02.363413 (XEN) r15: 00000053749ad505 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 22:51:02.363435 (XEN) cr3: 000000006ead3000 cr2: 00007fa7fc000020 Jun 30 22:51:02.375415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 22:51:02.375436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:02.387421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:02.399417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:02.399441 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 30 22:51:02.411413 (XEN) 0000005385830157 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 30 22:51:02.411435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 22:51:02.423417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:02.435417 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 30 22:51:02.435439 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 30 22:51:02.447417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:02.447438 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 30 22:51:02.459417 (XEN) 0000000000007ff0 0000000000000001 0000000000037ccc 0000000000000000 Jun 30 22:51:02.471415 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:02.471438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:02.483418 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:02.495413 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 30 22:51:02.495435 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 22:51:02.507418 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:02.507436 (XEN) Xen call trace: Jun 30 22:51:02.507446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.519420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:02.531423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:02.531445 (XEN) Jun 30 22:51:02.531453 ]: s=6 n=4 x=0(XEN) *** Dumping CPU8 host state: *** Jun 30 22:51:02.543416 Jun 30 22:51:02.543430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:02.543446 (XEN) CPU: 8 Jun 30 22:51:02.543455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.555423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:02.555443 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 30 22:51:02.567419 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 30 22:51:02.579420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 30 22:51:02.579442 (XEN) r9: ffff830839bbddf0 r10: ffff830839726070 r11: 00000053aba1fe0f Jun 30 22:51:02.591422 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 30 22:51:02.603415 (XEN) r15: 00000053953a3b90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:02.603438 (XEN) cr3: 000000083526d000 cr2: ffff888005a80c40 Jun 30 22:51:02.615416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 22:51:02.615438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:02.627425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:02.639415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:02.639438 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 30 22:51:02.651417 (XEN) 000000539fd7267f ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 30 22:51:02.651439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 22:51:02.663415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:02.675413 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 30 22:51:02.675436 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 30 22:51:02.687418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:02.687439 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 30 22:51:02.699422 (XEN) 000000521bc1bd40 0000000000000001 00000000000377ec 0000000000000000 Jun 30 22:51:02.711413 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:02.711435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:02.723418 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:02.735413 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 30 22:51:02.735435 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 30 22:51:02.747416 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:02.747435 (XEN) Xen call trace: Jun 30 22:51:02.747445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.759424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:02.771420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:02.771441 (XEN) Jun 30 22:51:02.771449 (XEN) 24 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 30 22:51:02.783415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:02.783438 (XEN) CPU: 9 Jun 30 22:51:02.783447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.795425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:02.807413 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 30 22:51:02.807435 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 30 22:51:02.819423 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 22:51:02.819446 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000053e24c9432 Jun 30 22:51:02.831430 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 30 22:51:02.843402 (XEN) r15: 00000053a6b1d565 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:02.843415 (XEN) cr3: 0000000837c67000 cr2: ffff8880039ee9b0 Jun 30 22:51:02.855408 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 30 22:51:02.855425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:02.867417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:02.879425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:02.879447 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 22:51:02.891420 (XEN) 00000053ae24616c ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 30 22:51:02.891442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 22:51:02.903418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:02.915412 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff83083970b000 Jun 30 22:51:02.915434 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 30 22:51:02.927389 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:02.939401 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 30 22:51:02.939415 (XEN) 00000099d7b59d40 0000000000000010 0000000000027b24 0000000000000000 Jun 30 22:51:02.951402 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:02.951420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:02.963417 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:02.975415 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 30 22:51:02.975436 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 30 22:51:02.987418 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:02.987436 (XEN) Xen call trace: Jun 30 22:51:02.987446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:02.999423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:03.011415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:03.011436 (XEN) Jun 30 22:51:03.011445 ]: s=6 n=4 x=0(XEN) *** Dumping CPU10 host state: *** Jun 30 22:51:03.023418 Jun 30 22:51:03.023432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:03.023447 (XEN) CPU: 10 Jun 30 22:51:03.023456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:03.035433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:03.047422 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 30 22:51:03.047445 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 30 22:51:03.059425 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 30 22:51:03.059447 (XEN) r9: ffff830839b91c60 r10: ffff830839734070 r11: 00000053ebd0ad3a Jun 30 22:51:03.071426 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 30 22:51:03.083423 (XEN) r15: 00000053b035f77b cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:03.083444 (XEN) cr3: 0000001052844000 cr2: 00007f830d0a6fe0 Jun 30 22:51:03.095426 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 22:51:03.095448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:03.107428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:03.119435 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:03.119458 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 30 22:51:03.135446 (XEN) 00000053bc814f21 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 30 22:51:03.135468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 22:51:03.147459 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:03.147482 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff83083976b000 Jun 30 22:51:03.159418 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 30 22:51:03.171414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:03.171436 (XEN) 0000000000000000 0000000000 Jun 30 22:51:03.182557 000004 ffff888003af4ec0 0000000000000246 Jun 30 22:51:03.183427 (XEN) 0000005232a51d40 ffff8880067a1091 0000000000037e3c 0000000000000000 Jun 30 22:51:03.183449 (XE Jun 30 22:51:03.183794 N) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:03.195427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:03.211446 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:03.211467 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 30 22:51:03.223406 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 30 22:51:03.223428 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:03.235425 (XEN) Xen call trace: Jun 30 22:51:03.235442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:03.235459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:03.251438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:03.251459 (XEN) Jun 30 22:51:03.251467 (XEN) 25 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 30 22:51:03.263424 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 22:51:03.263446 (XEN) CPU: 11 Jun 30 22:51:03.275418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:03.275445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 22:51:03.287415 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 30 22:51:03.287438 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 30 22:51:03.299418 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 30 22:51:03.311416 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000053ebd0afd8 Jun 30 22:51:03.311438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 30 22:51:03.323415 (XEN) r15: 00000053b035f79c cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 22:51:03.323437 (XEN) cr3: 0000000834eab000 cr2: 00007f830d0a4fd8 Jun 30 22:51:03.335418 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 22:51:03.335440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 22:51:03.347425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 22:51:03.359420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 22:51:03.359443 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 30 22:51:03.371417 (XEN) 00000053cad184d4 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 30 22:51:03.371439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 22:51:03.383419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 22:51:03.395417 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff830839775000 Jun 30 22:51:03.395439 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 30 22:51:03.407430 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 22:51:03.419414 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 22:51:03.419436 (XEN) 00000099d7b59d40 0000000000000001 000000000003051c 0000000000000000 Jun 30 22:51:03.431417 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 22:51:03.443419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 22:51:03.443440 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 22:51:03.455415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 30 22:51:03.455437 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 30 22:51:03.467431 (XEN) 0000000000000000 0000000e00000000 Jun 30 22:51:03.467449 (XEN) Xen call trace: Jun 30 22:51:03.479412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 22:51:03.479437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 22:51:03.491418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 22:51:03.491439 (XEN) Jun 30 22:51:03.491447 ]: s=6 n=4 x=0 Jun 30 22:51:03.503410 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 30 22:51:03.503430 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 30 22:51:03.503442 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:51:03.515410 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:51:03.515428 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:51:03.515440 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 22:51:03.527410 (XEN) 32 [1/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 22:51:03.527429 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:51:03.527441 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:51:03.539420 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:51:03.539438 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 22:51:03.551408 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 22:51:03.551427 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:51:03.551439 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:51:03.563418 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:51:03.563437 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 22:51:03.563448 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 22:51:03.575409 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:51:03.575428 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:51:03.575439 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:51:03.587413 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 22:51:03.587432 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 22:51:03.599410 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:51:03.599429 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:51:03.599441 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:51:03.611408 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 22:51:03.611427 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 22:51:03.611439 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:51:03.623413 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:51:03.623432 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:51:03.623444 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 22:51:03.635411 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 22:51:03.635430 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:51:03.647418 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:51:03.647437 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:51:03.647449 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 22:51:03.659410 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 22:51:03.659429 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:51:03.659440 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:51:03.671412 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:51:03.671431 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 22:51:03.683407 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 22:51:03.683434 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:51:03.683447 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:51:03.695411 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:51:03.695430 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 22:51:03.695441 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 22:51:03.707411 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:51:03.707430 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:51:03.719408 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:51:03.719427 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 22:51:03.719438 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 22:51:03.731410 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:51:03.731428 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:51:03.731440 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:51:03.743413 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 22:51:03.743431 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 22:51:03.755408 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 22:51:03.755428 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 22:51:03.755439 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 22:51:03.767409 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 22:51:03.767428 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 22:51:03.767440 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 22:51:03.779410 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 22:51:03.779429 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 22:51:03.779441 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 22:51:03.791412 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 22:51:03.791431 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 22:51:03.803408 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 22:51:03.803427 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 22:51:03.803439 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 22:51:03.815412 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 22:51:03.815432 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 22:51:03.815443 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 22:51:03.827410 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 22:51:03.827428 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 22:51:03.839408 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 22:51:03.839428 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 22:51:03.839440 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 22:51:03.851410 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 22:51:03.851428 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 22:51:03.851439 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 22:51:03.863412 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 22:51:03.863431 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 22:51:03.875408 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 22:51:03.875427 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 22:51:03.875439 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 22:51:03.887410 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 22:51:03.887430 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 22:51:03.887441 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 22:51:03.899411 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 22:51:03.899430 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 22:51:03.911407 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 22:51:03.911426 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 22:51:03.911438 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 22:51:03.923411 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 22:51:03.923430 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 22:51:03.923442 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 22:51:03.935411 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 22:51:03.935429 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 22:51:03.935440 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 22:51:03.947424 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 22:51:03.947443 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 22:51:03.959423 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 22:51:03.959442 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 22:51:03.959454 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 22:51:03.971410 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 22:51:03.971428 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 22:51:03.971440 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 22:51:03.983412 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 22:51:03.983431 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 22:51:03.995408 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 22:51:03.995428 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 22:51:03.995439 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 22:51:04.007412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 22:51:04.007431 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 22:51:04.007442 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 22:51:04.019411 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 30 22:51:04.019430 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 30 22:51:04.019441 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 30 22:51:04.031414 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 30 22:51:04.031432 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 30 22:51:04.043407 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 30 22:51:04.043427 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 30 22:51:04.043438 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 30 22:51:04.055407 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 30 22:51:04.055426 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 30 22:51:04.055438 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 30 22:51:04.067411 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 30 22:51:04.067431 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 22:51:04.067442 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 22:51:04.079418 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 30 22:51:04.079437 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 30 22:51:04.079448 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 22:51:04.091412 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 30 22:51:04.091431 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 30 22:51:04.103411 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 22:51:04.103430 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 30 22:51:04.103441 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 22:51:04.115410 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 22:51:04.115429 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 22:51:04.115441 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 22:51:04.127414 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 30 22:51:04.127433 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 22:51:04.139410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 22:51:04.139429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 22:51:04.139441 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 22:51:04.151408 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 22:51:04.151427 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 22:51:04.151439 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 22:51:04.163413 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 22:51:04.163432 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 22:51:04.163443 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 22:51:04.175413 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 22:51:04.175433 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 22:51:04.187408 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 22:51:04.187427 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 22:51:04.187438 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 22:51:04.199413 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 22:51:04.199432 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 22:51:04.199443 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 22:51:04.211412 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 22:51:04.211430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 22:51:04.223409 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 22:51:04.223429 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 22:51:04.223448 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 22:51:04.235412 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 22:51:04.235431 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 22:51:04.235442 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 22:51:04.247410 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 22:51:04.247429 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 22:51:04.259406 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 30 22:51:04.259424 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 22:51:04.259436 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 22:51:04.271412 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 22:51:04.271431 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 22:51:04.271442 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 22:51:04.283410 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 22:51:04.283428 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 22:51:04.295408 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 22:51:04.295427 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 22:51:04.295439 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 22:51:04.307413 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 22:51:04.307432 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 22:51:04.307444 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 22:51:04.319413 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 22:51:04.319432 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 22:51:04.319443 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 22:51:04.331413 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 22:51:04.331432 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 22:51:04.343409 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 22:51:04.343428 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 22:51:04.343440 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 22:51:04.355411 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 22:51:04.355430 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 22:51:04.355442 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 22:51:04.367412 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 22:51:04.367431 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 22:51:04.379406 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 22:51:04.379426 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 22:51:04.379438 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 22:51:04.391412 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 22:51:04.391431 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 22:51:04.391442 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 22:51:04.403415 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 22:51:04.403434 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 22:51:04.415408 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 22:51:04.415427 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 22:51:04.415439 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 22:51:04.427410 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 22:51:04.427429 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 22:51:04.427440 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 22:51:04.439410 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 22:51:04.439429 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 22:51:04.451409 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 22:51:04.451428 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 22:51:04.451440 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 22:51:04.463416 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 22:51:04.463435 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 22:51:04.463447 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 22:51:04.475410 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 22:51:04.475429 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 22:51:04.475441 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 22:51:04.487415 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 22:51:04.487434 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 22:51:04.499411 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 22:51:04.499438 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 22:51:04.499451 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 22:51:04.511416 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 22:51:04.511436 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 22:51:04.511447 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 22:51:04.523414 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 22:51:04.523433 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 22:51:04.535406 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 22:51:04.535426 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 22:51:04.535438 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 22:51:04.547410 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 22:51:04.547429 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 22:51:04.547440 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 22:51:04.559415 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 22:51:04.559433 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 22:51:04.571407 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 22:51:04.571426 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 22:51:04.571438 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 22:51:04.583412 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 22:51:04.583431 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 22:51:04.583443 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 22:51:04.595412 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 22:51:04.595431 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 22:51:04.607408 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 22:51:04.607428 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 22:51:04.607440 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 22:51:04.619412 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 22:51:04.619431 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 22:51:04.619442 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 22:51:04.631410 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 22:51:04.631429 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 22:51:04.631440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 22:51:04.643417 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 22:51:04.643436 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 22:51:04.655411 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 22:51:04.655430 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 22:51:04.655442 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 22:51:04.667416 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 22:51:04.667435 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 22:51:04.667447 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 22:51:04.679413 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 22:51:04.679431 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 22:51:04.691416 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 22:51:04.691435 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 22:51:04.691447 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 22:51:04.703412 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 22:51:04.703431 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 22:51:04.703443 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 22:51:04.715413 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 22:51:04.715432 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 22:51:04.727408 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 22:51:04.727427 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 22:51:04.727439 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 22:51:04.739407 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 22:51:04.739426 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 22:51:04.739438 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 22:51:04.751412 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 22:51:04.751431 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 30 22:51:04.751443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 22:51:04.763413 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 30 22:51:04.763432 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 22:51:04.775410 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 30 22:51:04.775437 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 30 22:51:04.775449 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 22:51:04.787411 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 22:51:04.787430 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 30 22:51:04.787442 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 22:51:04.799398 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 30 22:51:04.799408 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 22:51:04.799414 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 30 22:51:04.815408 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 30 22:51:04.815421 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 30 22:51:04.815429 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 30 22:51:04.827406 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 22:51:04.827424 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 22:51:04.827435 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 30 22:51:04.839409 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 22:51:04.839428 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 30 22:51:04.839439 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 22:51:04.851417 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 22:51:04.851436 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 22:51:04.863419 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 22:51:04.863438 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 30 22:51:04.863450 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 22:51:04.875414 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 30 22:51:04.875434 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Jun 30 22:51:04.875446 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 30 22:51:04.887419 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Jun 30 22:51:04.887438 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Jun 30 22:51:04.899421 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Jun 30 22:51:04.899441 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Jun 30 22:51:04.911412 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Jun 30 22:51:04.911433 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Jun 30 22:51:04.923416 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Jun 30 22:51:04.923437 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Jun 30 22:51:04.928143 Jun 30 22:51:04.935429 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Jun 30 22:51:04.935450 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 30 22:51:04.935462 (XEN) 349 Jun 30 22:51:04.935823 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Jun 30 22:51:04.947423 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Jun 30 22:51:04.947442 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Jun 30 22:51:04.959421 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Jun 30 22:51:04.959441 (XEN) 353 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Jun 30 22:51:04.971422 (XEN) 354 [0/0/ - ]: s=4 n=46 x=0 p=1303 i=90 Jun 30 22:51:04.971442 (XEN) 355 [0/0/ - ]: s=4 n=55 x=0 p=1301 i=92 Jun 30 22:51:04.983419 (XEN) 356 [0/0/ - ]: s=4 n=53 x=0 p=1299 i=94 Jun 30 22:51:04.983440 (XEN) 357 [0/0/ - ]: s=4 n=51 x=0 p=1297 i=96 Jun 30 22:51:04.983453 (XEN) 358 [0/0/ - ]: s=4 n=11 x=0 p=1295 i=98 Jun 30 22:51:04.995425 (XEN) 359 [0/0/ - ]: s=4 n=20 x=0 p=1294 i=99 Jun 30 22:51:04.995444 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Jun 30 22:51:05.007420 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Jun 30 22:51:05.007439 (XEN) 362 [0/0/ - ]: s=4 n=45 x=0 p=1291 i=102 Jun 30 22:51:05.019413 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Jun 30 22:51:05.019433 (XEN) 364 [0/0/ - ]: s=4 n=43 x=0 p=1289 i=104 Jun 30 22:51:05.031410 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Jun 30 22:51:05.031430 (XEN) 366 [0/0/ - ]: s=4 n=41 x=0 p=1287 i=106 Jun 30 22:51:05.043411 (XEN) 367 [0/0/ - ]: s=4 n=22 x=0 p=1286 i=107 Jun 30 22:51:05.043432 (XEN) 368 [0/0/ - ]: s=4 n=9 x=0 p=1285 i=108 Jun 30 22:51:05.055423 (XEN) 369 [0/0/ - ]: s=4 n=10 x=0 p=1284 i=109 Jun 30 22:51:05.055444 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Jun 30 22:51:05.067408 (XEN) 371 [0/0/ - ]: s=4 n=19 x=0 p=1282 i=111 Jun 30 22:51:05.067429 (XEN) 372 [0/0/ - ]: s=4 n=35 x=0 p=1281 i=112 Jun 30 22:51:05.079416 (XEN) 373 [0/0/ - ]: s=4 n=3 x=0 p=1280 i=113 Jun 30 22:51:05.079437 (XEN) 374 [0/0/ - ]: s=4 n=33 x=0 p=1279 i=114 Jun 30 22:51:05.091408 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Jun 30 22:51:05.091429 (XEN) 376 [0/0/ - ]: s=4 n=31 x=0 p=1277 i=116 Jun 30 22:51:05.091441 (XEN) 377 [0/0/ - ]: s=4 n=12 x=0 p=1276 i=117 Jun 30 22:51:05.103416 (XEN) 378 [0/0/ - ]: s=4 n=7 x=0 p=1275 i=118 Jun 30 22:51:05.103436 (XEN) 379 [0/0/ - ]: s=4 n=8 x=0 p=1274 i=119 Jun 30 22:51:05.115413 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Jun 30 22:51:05.115433 (XEN) 381 [0/0/ - ]: s=4 n=4 x=0 p=1272 i=121 Jun 30 22:51:05.127412 (XEN) 382 [0/0/ - ]: s=4 n=2 x=0 p=1271 i=122 Jun 30 22:51:05.127432 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Jun 30 22:51:05.139412 (XEN) 384 [0/0/ - ]: s=4 n=0 x=0 p=1269 i=124 Jun 30 22:51:05.139432 (XEN) 385 [0/0/ - ]: s=4 n=1 x=0 p=1268 i=125 Jun 30 22:51:05.151412 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Jun 30 22:51:05.151432 (XEN) 387 [0/0/ - ]: s=4 n=30 x=0 p=1266 i=127 Jun 30 22:51:05.163408 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Jun 30 22:51:05.163429 (XEN) 389 [0/0/ - ]: s=4 n=29 x=0 p=1264 i=129 Jun 30 22:51:05.175409 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Jun 30 22:51:05.175430 (XEN) 391 [0/0/ - ]: s=4 n=27 x=0 p=1262 i=131 Jun 30 22:51:05.187410 (XEN) 392 [0/0/ - ]: s=4 n=25 x=0 p=1261 i=132 Jun 30 22:51:05.187431 (XEN) 393 [0/0/ - ]: s=4 n=24 x=0 p=1260 i=133 Jun 30 22:51:05.187444 (XEN) 394 [0/0/ - ]: s=4 n=23 x=0 p=1259 i=134 Jun 30 22:51:05.199415 (XEN) 395 [0/0/ - ]: s=4 n=50 x=0 p=1258 i=135 Jun 30 22:51:05.199435 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Jun 30 22:51:05.211413 (XEN) 397 [0/0/ - ]: s=4 n=49 x=0 p=1256 i=137 Jun 30 22:51:05.211433 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Jun 30 22:51:05.223413 (XEN) 399 [0/0/ - ]: s=4 n=47 x=0 p=1254 i=139 Jun 30 22:51:05.223433 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Jun 30 22:51:05.235411 (XEN) 401 [0/0/ - ]: s=4 n=17 x=0 p=1252 i=141 Jun 30 22:51:05.235431 (XEN) 402 [0/0/ - ]: s=4 n=15 x=0 p=1251 i=142 Jun 30 22:51:05.247412 (XEN) 403 [0/0/ - ]: s=4 n=14 x=0 p=1250 i=143 Jun 30 22:51:05.247432 (XEN) 404 [0/0/ - ]: s=4 n=13 x=0 p=1249 i=144 Jun 30 22:51:05.259410 (XEN) 405 [0/0/ - ]: s=4 n=40 x=0 p=1248 i=145 Jun 30 22:51:05.259430 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Jun 30 22:51:05.271412 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Jun 30 22:51:05.271432 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Jun 30 22:51:05.283418 (XEN) 409 [0/0/ - ]: s=4 n=37 x=0 p=1244 i=149 Jun 30 22:51:05.283439 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Jun 30 22:51:05.295412 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Jun 30 22:51:05.295433 (XEN) 412 [0/0/ - ]: s=4 n=18 x=0 p=1307 i=86 Jun 30 22:51:05.295446 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Jun 30 22:51:05.307415 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Jun 30 22:51:05.307435 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1302 i=91 Jun 30 22:51:05.319416 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 30 22:51:05.319436 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Jun 30 22:51:05.331415 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Jun 30 22:51:05.331435 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Jun 30 22:51:05.343412 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Jun 30 22:51:05.343439 (XEN) sched_smt_power_savings: disabled Jun 30 22:51:05.343452 (XEN) NOW=360128972925 Jun 30 22:51:05.355413 (XEN) Online Cpus: 0-55 Jun 30 22:51:05.355431 (XEN) Cpupool 0: Jun 30 22:51:05.355440 (XEN) Cpus: 0-55 Jun 30 22:51:05.355449 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 22:51:05.367411 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 22:51:05.367431 (XEN) Active queues: 4 Jun 30 22:51:05.367441 (XEN) default-weight = 256 Jun 30 22:51:05.379409 (XEN) Runqueue 0: Jun 30 22:51:05.379426 (XEN) ncpus = 14 Jun 30 22:51:05.379437 (XEN) cpus = 0-13 Jun 30 22:51:05.379447 (XEN) max_weight = 256 Jun 30 22:51:05.391413 (XEN) pick_bias = 0 Jun 30 22:51:05.391431 (XEN) instload = 2 Jun 30 22:51:05.391442 (XEN) aveload = 715 (~0%) Jun 30 22:51:05.403411 (XEN) idlers: 000000,00002ffa Jun 30 22:51:05.403430 (XEN) tickled: 000000,00000000 Jun 30 22:51:05.403441 (XEN) fully idle cores: 000000,00000ff0 Jun 30 22:51:05.403452 (XEN) Runqueue 1: Jun 30 22:51:05.415406 (XEN) ncpus = 14 Jun 30 22:51:05.415424 (XEN) cpus = 14-27 Jun 30 22:51:05.415435 (XEN) max_weight = 256 Jun 30 22:51:05.415446 (XEN) pick_bias = 14 Jun 30 22:51:05.427409 (XEN) instload = 0 Jun 30 22:51:05.427427 (XEN) aveload = 261 (~0%) Jun 30 22:51:05.427438 (XEN) idlers: 000000,0fffc000 Jun 30 22:51:05.439411 (XEN) tickled: 000000,00000000 Jun 30 22:51:05.439429 (XEN) fully idle cores: 000000,0fffc000 Jun 30 22:51:05.439441 (XEN) Runqueue 2: Jun 30 22:51:05.439450 (XEN) ncpus = 14 Jun 30 22:51:05.451415 (XEN) cpus = 28-41 Jun 30 22:51:05.451433 (XEN) max_weight = 256 Jun 30 22:51:05.451444 (XEN) pick_bias = 28 Jun 30 22:51:05.451454 (XEN) instload = 0 Jun 30 22:51:05.463410 (XEN) aveload = 501 (~0%) Jun 30 22:51:05.463428 (XEN) idlers: 0003ff,f0000000 Jun 30 22:51:05.463439 (XEN) tickled: 000000,00000000 Jun 30 22:51:05.475408 (XEN) fully idle cores: 0003ff,f0000000 Jun 30 22:51:05.475428 (XEN) Runqueue 3: Jun 30 22:51:05.475438 (XEN) ncpus = 14 Jun 30 22:51:05.475447 (XEN) cpus = 42-55 Jun 30 22:51:05.487412 (XEN) max_weight = 256 Jun 30 22:51:05.487431 (XEN) pick_bias = 42 Jun 30 22:51:05.487442 (XEN) instload = 0 Jun 30 22:51:05.499378 (XEN) aveload = 12753 (~4%) Jun 30 22:51:05.499397 (XEN) idlers: fffc00,00000000 Jun 30 22:51:05.499408 (XEN) tickled: 000000,00000000 Jun 30 22:51:05.499419 (XEN) fully idle cores: fffc00,00000000 Jun 30 22:51:05.511419 (XEN) Domain info: Jun 30 22:51:05.511436 (XEN) Domain: 0 w 256 c 0 v 56 Jun 30 22:51:05.511447 (XEN) 1: [0.0] flags=0 cpu=16 credit=8825189 [w=256] load=43 (~0%) Jun 30 22:51:05.523415 (XEN) 2: [0.1] flags=0 cpu=11 credit=9980323 [w=256] load=34 (~0%) Jun 30 22:51:05.523437 (XEN) 3: [0.2] flags=0 cpu=38 credit=9863814 [w=256] load=59 (~0%) Jun 30 22:51:05.535419 (XEN) 4: [0.3] flags=0 cpu=50 credit=10500000 [w=256] load=36 (~0%) Jun 30 22:51:05.547412 (XEN) 5: [0.4] flags=0 cpu=10 credit=8780703 [w=256] load=60 (~0%) Jun 30 22:51:05.547436 (XEN) 6: [0.5] flags=0 cpu=22 credit=4294295 [w=256] load=56 (~0%) Jun 30 22:51:05.559424 (XEN) 7: [0.6] flags=0 cpu=30 credit=6384266 [w=256] load=143 (~0%) Jun 30 22:51:05.559447 (XEN) 8: [0.7] flags=0 cpu=52 credit=10335312 [w=256] load=28 (~0%) Jun 30 22:51:05.571416 (XEN) 9: [0.8] flags=0 cpu=8 credit=9646076 [w=256] load=61 (~0%) Jun 30 22:51:05.583422 (XEN) 10: [0.9] flags=0 cpu=22 credit=8868068 [w=256] load=57 (~0%) Jun 30 22:51:05.583446 (XEN) 11: [0.10] flags=0 cpu=31 credit=9846690 [w=256] load=38 (~0%) Jun 30 22:51:05.595412 (XEN) 12: [0.11] flags=0 cpu=48 credit=8193465 [w=256] load=29756 (~11%) Jun 30 22:51:05.607410 (XEN) 13: [0.12] flags=0 cpu=6 credit=9669964 [w=256] load=97 (~0%) Jun 30 22:51:05.607442 (XEN) 14: [0.13] flags=0 cpu=15 credit=9865986 [w=256] load=60 (~0%) Jun 30 22:51:05.619411 (XEN) 15: [0.14] flags=0 cpu=40 credit=9700725 [w=256] load=73 (~0%) Jun 30 22:51:05.619434 (XEN) 16: [0.15] flags=0 cpu=48 credit=10500000 [w=256] load=56 (~0%) Jun 30 22:51:05.631416 (XEN) 17: [0.16] flags=0 cpu=2 credit=4180425 [w=256] load=134 (~0%) Jun 30 22:51:05.643410 (XEN) 18: [0.17] flags=0 cpu=18 credit=9758901 [w=256] load=42 (~0%) Jun 30 22:51:05.643433 (XEN) 19: [0.18] flags=0 cpu=34 credit=983285 [w=256] load=19 (~0%) Jun 30 22:51:05.655411 (XEN) 20: [0.19] flags=0 cpu=51 credit=10500000 [w=256] load=37 (~0%) Jun 30 22:51:05.655434 (XEN) 21: [0.20] flags=0 cpu=10 credit=9787158 [w=256] load=33 (~0%) Jun 30 22:51:05.667391 (XEN) 22: [0.21] flags=0 cpu=20 credit=9720600 [w=256] load=23 (~0%) Jun 30 22:51:05.679412 (XEN) 23: [0.22] flags=0 cpu=28 credit=9893088 [w=256] load=63 (~0%) Jun 30 22:51:05.679435 (XEN) 24: [0.23] flags=0 cpu=48 credit=10500000 [w=256] load=61 (~0%) Jun 30 22:51:05.691421 (XEN) 25: [0.24] flags=0 cpu=8 credit=9615111 [w=256] load=56 (~0%) Jun 30 22:51:05.691444 (XEN) 26: [0.25] flags=0 cpu=24 credit=9816288 [w=256] load=58 (~0%) Jun 30 22:51:05.703416 (XEN) 27: [0.26] flags=0 cpu=30 credit=9716115 [w=256] load=83 (~0%) Jun 30 22:51:05.715416 (XEN) 28: [0.27] flags=0 cpu=46 credit=10500000 [w=256] load=62 (~0%) Jun 30 22:51:05.715438 (XEN) 29: [0.28] flags=0 cpu=0 credit=8897907 [w=256] load=75 (~0%) Jun 30 22:51:05.727417 (XEN) 30: [0.29] flags=0 cpu=20 credit=9751808 [w=256] load=72 (~0%) Jun 30 22:51:05.739406 (XEN) 31: [0.30] flags=0 cpu=37 credit=9573909 [w=256] load=91 (~0%) Jun 30 22:51:05.739430 (XEN) 32: [0.31] flags=0 cpu=43 credit=10206006 [w=256] load=60 (~0%) Jun 30 22:51:05.751413 (XEN) 33: [0.32] flags=0 cpu=9 credit=9805438 [w=256] load=66 (~0%) Jun 30 22:51:05.751436 (XEN) 34: [0.33] flags=0 cpu=16 credit=10220695 [w=256] load=34 (~0%) Jun 30 22:51:05.763416 (XEN) 35: [0.34] flags=0 cpu=32 credit=7263284 [w=256] load=83 (~0%) Jun 30 22:51:05.775408 (XEN) 36: [0.35] flags=0 cpu=47 credit=10500000 [w=256] load=56 (~0%) Jun 30 22:51:05.775432 (XEN) 37: [0.36] flags=0 cpu=4 credit=7944816 [w=256] load=60 (~0%) Jun 30 22:51:05.787414 (XEN) 38: [0.37] flags=0 cpu=26 credit=9940694 [w=256] load=27 (~0%) Jun 30 22:51:05.787437 (XEN) 39: [0.38] flags=0 cpu=38 credit=8426753 [w=256] load=66 (~0%) Jun 30 22:51:05.799417 (XEN) 40: [0.39] flags=0 cpu=54 credit=10500000 [w=256] load=34 (~0%) Jun 30 22:51:05.811411 (XEN) 41: [0.40] flags=0 cpu=0 credit=10495586 [w=256] load=24 (~0%) Jun 30 22:51:05.811435 (XEN) 42: [0.41] flags=0 cpu=20 credit=9947381 [w=256] load=52 (~0%) Jun 30 22:51:05.823412 (XEN) 43: [0.42] flags=0 cpu=36 credit=10076081 [w=256] load=79 (~0%) Jun 30 22:51:05.823435 (XEN) 44: [0.43] flags=0 cpu=54 credit=10352317 [w=256] load=37 (~0%) Jun 30 22:51:05.835418 (XEN) 45: [0.44] flags=0 cpu=2 credit=9883610 [w=256] load=40 (~0%) Jun 30 22:51:05.847409 (XEN) 46: [0.45] flags=0 cpu=22 credit=9987467 [w=256] load=41 (~0%) Jun 30 22:51:05.847433 (XEN) 47: [0.46] flags=0 cpu=28 credit=10044268 [w=256] load=76 (~0%) Jun 30 22:51:05.859414 (XEN) 48: [0.47] flags=0 cpu=55 credit=10500000 [w=256] load=77 (~0%) Jun 30 22:51:05.871406 (XEN) 49: [0.48] flags=0 cpu=6 credit=1216778 [w=256] load=243 (~0%) Jun 30 22:51:05.871430 (XEN) 50: [0.49] flags=0 cpu=34 credit=10024586 [w=256] load=68 (~0%) Jun 30 22:51:05.883411 (XEN) 51: [0.50] flags=0 cpu=26 credit=10048786 [w=256] load=59 (~0%) Jun 30 22:51:05.883435 (XEN) 52: [0.51] flags=0 cpu=45 credit=10500000 [w=256] load=57 (~0%) Jun 30 22:51:05.895417 (XEN) 53: [0.52] flags=0 cpu=24 credit=10302758 [w=256] load=34 (~0%) Jun 30 22:51:05.907410 (XEN) 54: [0.53] flags=0 cpu=2 credit=10496181 [w=256] load=25 (~0%) Jun 30 22:51:05.907434 (XEN) 55: [0.54] flags=0 cpu=37 credit=9802231 [w=256] load=60 (~0%) Jun 30 22:51:05.919418 (XEN) 56: [0.55] flags=0 cpu=47 credit=10359409 [w=256] load=37 (~0%) Jun 30 22:51:05.919448 (XEN) Runqueue 0: Jun 30 22:51:05.931409 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jun 30 22:51:05.931430 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jun 30 22:51:05.931442 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jun 30 22:51:05.943412 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jun 30 22:51:05.943431 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jun 30 22:51:05.955412 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jun 30 22:51:05.955432 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jun 30 22:51:05.967412 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jun 30 22:51:05.967433 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jun 30 22:51:05.967446 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jun 30 22:51:05.979416 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jun 30 22:51:05.979437 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jun 30 22:51:06.000031 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jun 30 22:51:06.000059 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jun 30 22:51:06.003410 (XEN) RUNQ: Jun 30 22:51:06.003426 (XEN) Runqueue 1: Jun 30 22:51:06.003435 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jun 30 22:51:06.003448 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jun 30 22:51:06.015411 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jun 30 22:51:06.015431 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jun 30 22:51:06.027411 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jun 30 22:51:06.027432 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jun 30 22:51:06.039406 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jun 30 22:51:06.039428 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jun 30 22:51:06.039441 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jun 30 22:51:06.051412 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jun 30 22:51:06.051432 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jun 30 22:51:06.063410 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jun 30 22:51:06.063431 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jun 30 22:51:06.075410 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jun 30 22:51:06.075431 (XEN) RUNQ: Jun 30 22:51:06.075440 (XEN) Runqueue 2: Jun 30 22:51:06.075448 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jun 30 22:51:06.087413 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jun 30 22:51:06.087433 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jun 30 22:51:06.099408 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jun 30 22:51:06.099429 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jun 30 22:51:06.111413 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jun 30 22:51:06.111434 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jun 30 22:51:06.111447 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jun 30 22:51:06.123415 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jun 30 22:51:06.123436 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jun 30 22:51:06.135411 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jun 30 22:51:06.135432 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jun 30 22:51:06.147411 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jun 30 22:51:06.147431 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jun 30 22:51:06.159407 (XEN) RUNQ: Jun 30 22:51:06.159423 (XEN) Runqueue 3: Jun 30 22:51:06.159433 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jun 30 22:51:06.159446 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jun 30 22:51:06.171415 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jun 30 22:51:06.171435 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jun 30 22:51:06.183412 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jun 30 22:51:06.183433 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jun 30 22:51:06.195407 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jun 30 22:51:06.195428 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jun 30 22:51:06.195441 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jun 30 22:51:06.207421 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jun 30 22:51:06.207442 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jun 30 22:51:06.219456 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jun 30 22:51:06.219476 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jun 30 22:51:06.231410 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jun 30 22:51:06.231430 (XEN) RUNQ: Jun 30 22:51:06.231439 (XEN) CPUs info: Jun 30 22:51:06.231448 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jun 30 22:51:06.243414 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jun 30 22:51:06.243435 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jun 30 22:51:06.255454 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jun 30 22:51:06.255474 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jun 30 22:51:06.267413 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jun 30 22:51:06.267433 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jun 30 22:51:06.279415 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jun 30 22:51:06.291412 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jun 30 22:51:06.291434 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jun 30 22:51:06.303406 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jun 30 22:51:06.303428 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jun 30 22:51:06.315409 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jun 30 22:51:06.315431 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jun 30 22:51:06.327409 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jun 30 22:51:06.327430 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jun 30 22:51:06.339411 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jun 30 22:51:06.339432 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jun 30 22:51:06.351411 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jun 30 22:51:06.351433 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jun 30 22:51:06.363412 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jun 30 22:51:06.363433 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jun 30 22:51:06.375414 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jun 30 22:51:06.375434 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jun 30 22:51:06.387417 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jun 30 22:51:06.387437 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jun 30 22:51:06.399413 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jun 30 22:51:06.399434 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jun 30 22:51:06.411416 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jun 30 22:51:06.423406 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jun 30 22:51:06.423428 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jun 30 22:51:06.435409 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jun 30 22:51:06.435431 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jun 30 22:51:06.447410 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jun 30 22:51:06.447432 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jun 30 22:51:06.459410 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jun 30 22:51:06.459431 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jun 30 22:51:06.471413 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jun 30 22:51:06.471434 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jun 30 22:51:06.483416 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jun 30 22:51:06.483437 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Jun 30 22:51:06.495412 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Jun 30 22:51:06.495433 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jun 30 22:51:06.511437 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Jun 30 22:51:06.511459 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Jun 30 22:51:06.523415 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Jun 30 22:51:06.523436 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Jun 30 22:51:06.535410 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jun 30 22:51:06.535432 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Jun 30 22:51:06.547410 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Jun 30 22:51:06.547431 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jun 30 22:51:06.559412 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jun 30 22:51:06.559434 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jun 30 22:51:06.571415 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Jun 30 22:51:06.571436 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Jun 30 22:51:06.583414 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jun 30 22:51:06.583435 (XEN) Synced stime skew: max=6978ns avg=6978ns samples=1 current=6978ns Jun 30 22:51:06.595415 (XEN) Synced cycles skew: max=13848 avg=13848 samples=1 current=13848 Jun 30 22:51:06.607367 Jun 30 22:51:06.928094 (XEN) 'u' pressed -> dumping numa info (now = 363572303887) Jun 30 22:51:06.947433 (XEN) NODE0 start->0 size->8912896 free->8239523 Jun 30 22:51:06.947453 (XE Jun 30 22:51:06.947776 N) NODE1 start->8912896 size->8388608 free->8153220 Jun 30 22:51:06.959425 (XEN) CPU0...27 -> NODE0 Jun 30 22:51:06.959442 (XEN) CPU28...55 -> NODE1 Jun 30 22:51:06.959452 (XEN) Memory location of each domain: Jun 30 22:51:06.975409 (XEN) d0 (total: 131072): Jun 30 22:51:06.975426 (XEN) Node 0: 51409 Jun 30 22:51:06.975436 (XEN) Node 1: 79663 Jun 30 22:51:06.975446 Jun 30 22:51:08.976503 (XEN) *********** VMCS Areas ************** Jun 30 22:51:08.995426 (XEN) ************************************** Jun 30 22:51:08.995445 Jun 30 22:51:08.995712 Jun 30 22:51:10.931964 (XEN) number of MP IRQ sources: 15. Jun 30 22:51:10.959424 (XEN) number of IO-APIC #1 registers: 24. Jun 30 22:51:10.959444 (XEN) number of IO-APIC #2 regist Jun 30 22:51:10.959772 ers: 24. Jun 30 22:51:10.975442 (XEN) number of IO-APIC #3 registers: 24. Jun 30 22:51:10.975462 (XEN) testing the IO APIC....................... Jun 30 22:51:10.975474 (XEN) IO APIC #1...... Jun 30 22:51:10.975483 (XEN) .... register #00: 01000000 Jun 30 22:51:10.987415 (XEN) ....... : physical APIC id: 01 Jun 30 22:51:10.987434 (XEN) ....... : Delivery Type: 0 Jun 30 22:51:10.987445 (XEN) ....... : LTS : 0 Jun 30 22:51:10.999409 (XEN) .... register #01: 00170020 Jun 30 22:51:10.999428 (XEN) ....... : max redirection entries: 0017 Jun 30 22:51:11.025164 (XEN) ....... : PRQ implemented: 0 Jun 30 22:51:11.025207 (XEN) ....... : IO APIC version: 0020 Jun 30 22:51:11.025221 (XEN) .... IRQ redirection table: Jun 30 22:51:11.025232 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:51:11.025244 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.025255 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 22:51:11.035410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 22:51:11.035429 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 22:51:11.035440 (XEN) 04 0c 0 0 0 0 0 0 0 F1 Jun 30 22:51:11.047411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 22:51:11.047430 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 22:51:11.059406 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 22:51:11.059424 (XEN) 08 14 0 0 0 0 0 0 0 E1 Jun 30 22:51:11.059436 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 30 22:51:11.071421 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 22:51:11.071440 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 22:51:11.083408 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 22:51:11.083427 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 22:51:11.095410 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 22:51:11.095429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 22:51:11.095440 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 22:51:11.107412 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 22:51:11.107430 (XEN) 12 36 0 1 0 1 0 0 0 2A Jun 30 22:51:11.119413 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 22:51:11.119432 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.131411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.131430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.131442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.143409 (XEN) IO APIC #2...... Jun 30 22:51:11.143425 (XEN) .... register #00: 02000000 Jun 30 22:51:11.143437 (XEN) ....... : physical APIC id: 02 Jun 30 22:51:11.155411 (XEN) ....... : Delivery Type: 0 Jun 30 22:51:11.155429 (XEN) ....... : LTS : 0 Jun 30 22:51:11.155439 (XEN) .... register #01: 00170020 Jun 30 22:51:11.167409 (XEN) ....... : max redirection entries: 0017 Jun 30 22:51:11.167429 (XEN) ....... : PRQ implemented: 0 Jun 30 22:51:11.167440 (XEN) ....... : IO APIC version: 0020 Jun 30 22:51:11.179411 (XEN) .... register #02: 00000000 Jun 30 22:51:11.179428 (XEN) ....... : arbitration: 00 Jun 30 22:51:11.179440 (XEN) .... register #03: 00000001 Jun 30 22:51:11.191409 (XEN) ....... : Boot DT : 1 Jun 30 22:51:11.191427 (XEN) .... IRQ redirection table: Jun 30 22:51:11.191439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:51:11.203412 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.203430 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.215409 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 22:51:11.215428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.215439 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 30 22:51:11.227412 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.227430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.239412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.239431 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 22:51:11.239442 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.251411 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 30 22:51:11.251429 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.263414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.263433 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.275413 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.275432 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.275443 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 22:51:11.287409 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.287427 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.299410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.299428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.311412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.311431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.311442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.323416 (XEN) IO APIC #3...... Jun 30 22:51:11.323433 (XEN) .... register #00: 03000000 Jun 30 22:51:11.323444 (XEN) ....... : physical APIC id: 03 Jun 30 22:51:11.335410 (XEN) ....... : Delivery Type: 0 Jun 30 22:51:11.335429 (XEN) ....... : LTS : 0 Jun 30 22:51:11.335439 (XEN) .... register #01: 00170020 Jun 30 22:51:11.347417 (XEN) ....... : max redirection entries: 0017 Jun 30 22:51:11.347437 (XEN) ....... : PRQ implemented: 0 Jun 30 22:51:11.347448 (XEN) ....... : IO APIC version: 0020 Jun 30 22:51:11.359414 (XEN) .... register #02: 00000000 Jun 30 22:51:11.359432 (XEN) ....... : arbitration: 00 Jun 30 22:51:11.359443 (XEN) .... register #03: 00000001 Jun 30 22:51:11.371412 (XEN) ....... : Boot DT : 1 Jun 30 22:51:11.371429 (XEN) .... IRQ redirection table: Jun 30 22:51:11.371441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 22:51:11.383409 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.383427 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.395409 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.395427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.395439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.407411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.407429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.419409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.419428 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 22:51:11.431407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.431426 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.431437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.443411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.443430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.455410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.455428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.455440 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.467417 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.467436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.479411 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.479429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.491409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.491427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.491439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 22:51:11.503416 (XEN) Using vector-based indexing Jun 30 22:51:11.503435 (XEN) IRQ to pin mappings: Jun 30 22:51:11.503445 (XEN) IRQ240 -> 0:2 Jun 30 22:51:11.515413 (XEN) IRQ64 -> 0:1 Jun 30 22:51:11.515429 (XEN) IRQ72 -> 0:3 Jun 30 22:51:11.515438 (XEN) IRQ241 -> 0:4 Jun 30 22:51:11.515447 (XEN) IRQ80 -> 0:5 Jun 30 22:51:11.515455 (XEN) IRQ88 -> 0:6 Jun 30 22:51:11.515464 (XEN) IRQ96 -> 0:7 Jun 30 22:51:11.527410 (XEN) IRQ225 -> 0:8 Jun 30 22:51:11.527426 (XEN) IRQ192 -> 0:9 Jun 30 22:51:11.527436 (XEN) IRQ120 -> 0:10 Jun 30 22:51:11.527444 (XEN) IRQ136 -> 0:11 Jun 30 22:51:11.527453 (XEN) IRQ144 -> 0:12 Jun 30 22:51:11.539406 (XEN) IRQ152 -> 0:13 Jun 30 22:51:11.539423 (XEN) IRQ160 -> 0:14 Jun 30 22:51:11.539433 (XEN) IRQ168 -> 0:15 Jun 30 22:51:11.539442 (XEN) IRQ113 -> 0:16 Jun 30 22:51:11.539450 (XEN) IRQ201 -> 0:17 Jun 30 22:51:11.539458 (XEN) IRQ42 -> 0:18 Jun 30 22:51:11.551413 (XEN) IRQ137 -> 0:19 Jun 30 22:51:11.551430 (XEN) IRQ208 -> 1:2 Jun 30 22:51:11.551439 (XEN) IRQ220 -> 1:4 Jun 30 22:51:11.551448 (XEN) IRQ49 -> 1:8 Jun 30 22:51:11.551456 (XEN) IRQ50 -> 1:10 Jun 30 22:51:11.563400 (XEN) IRQ89 -> 1:16 Jun 30 22:51:11.563417 (XEN) IRQ161 -> 2:8 Jun 30 22:51:11.563427 (XEN) .................................... done. Jun 30 22:51:11.563438 Jun 30 22:51:22.936886 (XEN) 'q' pressed -> dumping domain info (now = 379579917921) Jun 30 22:51:22.955436 (XEN) General information for domain 0: Jun 30 22:51:22.955455 (XEN) Jun 30 22:51:22.955823 refcnt=3 dying=0 pause_count=0 Jun 30 22:51:22.967548 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6,8,10,13-14,16,18,20,22,24,26,28-30,32-34,36-37,40-44,46,48,50,52,54-55} max_pages=131072 Jun 30 22:51:22.979445 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 22:51:22.991525 (XEN) Rangesets belonging to domain 0: Jun 30 22:51:22.991545 (XEN) Interrupts { 1-71, 74-158 } Jun 30 22:51:22.991556 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 22:51:23.003425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 22:51:23.027423 (XEN) log-dirty { } Jun 30 22:51:23.027440 (XEN) Memory pages belonging to domain 0: Jun 30 22:51:23.027452 (XEN) DomPage list too long to display Jun 30 22:51:23.039413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 22:51:23.039435 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 30 22:51:23.051417 (XEN) NODE affinity for domain 0: [0-1] Jun 30 22:51:23.051436 (XEN) VCPU information and callbacks for domain 0: Jun 30 22:51:23.063419 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.063439 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.075417 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.075436 (XEN) No periodic timer Jun 30 22:51:23.075446 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.087423 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 22:51:23.099410 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.099429 (XEN) No periodic timer Jun 30 22:51:23.099439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.111409 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 22:51:23.111434 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.123406 (XEN) No periodic timer Jun 30 22:51:23.123423 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.123437 (XEN) VCPU3: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 22:51:23.135555 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.135573 (XEN) No periodic timer Jun 30 22:51:23.135583 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.147531 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 22:51:23.159501 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.159520 (XEN) No periodic timer Jun 30 22:51:23.159530 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.159543 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.171531 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.171549 (XEN) No periodic timer Jun 30 22:51:23.183488 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.183508 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 30 22:51:23.195497 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.195516 (XEN) No periodic timer Jun 30 22:51:23.195526 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.207489 (XEN) VCPU7: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.207511 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.219487 (XEN) No periodic timer Jun 30 22:51:23.219504 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.219518 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.231543 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.231562 (XEN) No periodic timer Jun 30 22:51:23.231572 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.243540 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 22:51:23.243564 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.255490 (XEN) No periodic timer Jun 30 22:51:23.255506 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.255520 (XEN) VCPU10: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.267501 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.267520 (XEN) No periodic timer Jun 30 22:51:23.279486 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.279506 (XEN) VCPU11: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.291487 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.291506 (XEN) No periodic timer Jun 30 22:51:23.291516 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.303485 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 22:51:23.303511 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.315484 (XEN) No periodic timer Jun 30 22:51:23.315502 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.315515 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 22:51:23.327494 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.327512 (XEN) No periodic timer Jun 30 22:51:23.339411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.339432 (XEN) VCPU14: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 30 22:51:23.351414 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.351432 (XEN) No periodic timer Jun 30 22:51:23.351442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.363423 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 22:51:23.363448 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.375411 (XEN) No periodic timer Jun 30 22:51:23.375428 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.375441 (XEN) VCPU16: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.387414 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.387433 (XEN) No periodic timer Jun 30 22:51:23.387443 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.399415 (XEN) VCPU17: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.411409 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.411428 (XEN) No periodic timer Jun 30 22:51:23.411438 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.423411 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.423434 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.423445 (XEN) No periodic timer Jun 30 22:51:23.435417 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.435438 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 22:51:23.447413 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.447431 (XEN) No periodic timer Jun 30 22:51:23.447441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.459413 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.459436 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.471409 (XEN) No periodic timer Jun 30 22:51:23.471426 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.471440 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 22:51:23.483389 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.483407 (XEN) No periodic timer Jun 30 22:51:23.495411 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.495431 (XEN) VCPU22: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 30 22:51:23.507421 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.507439 (XEN) No periodic timer Jun 30 22:51:23.507449 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.519413 (XEN) VCPU23: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.519435 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.531411 (XEN) No periodic timer Jun 30 22:51:23.531428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.531441 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.543412 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.543439 (XEN) No periodic timer Jun 30 22:51:23.543450 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.555420 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.567406 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.567425 (XEN) No periodic timer Jun 30 22:51:23.567435 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.579407 (XEN) VCPU26: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.579430 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.579442 (XEN) No periodic timer Jun 30 22:51:23.591409 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.591430 (XEN) VCPU27: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 22:51:23.603416 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.603434 (XEN) No periodic timer Jun 30 22:51:23.603444 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.615412 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 22:51:23.615436 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.627454 (XEN) No periodic timer Jun 30 22:51:23.627471 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.627484 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.639420 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.639438 (XEN) No periodic timer Jun 30 22:51:23.651411 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.651432 (XEN) VCPU30: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 30 22:51:23.663413 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.663431 (XEN) No periodic timer Jun 30 22:51:23.663441 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.675416 (XEN) VCPU31: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 30 22:51:23.675442 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.687411 (XEN) No periodic timer Jun 30 22:51:23.687428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.687441 (XEN) VCPU32: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 30 22:51:23.699420 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.699438 (XEN) No periodic timer Jun 30 22:51:23.711412 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.711432 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 30 22:51:23.723416 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.723434 (XEN) No periodic timer Jun 30 22:51:23.723444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.735410 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 22:51:23.735435 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.747417 (XEN) No periodic timer Jun 30 22:51:23.747433 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.747447 (XEN) VCPU35: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 22:51:23.759420 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.759438 (XEN) No periodic timer Jun 30 22:51:23.771411 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.771431 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 22:51:23.783411 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.783429 (XEN) No periodic timer Jun 30 22:51:23.783439 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.795420 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 30 22:51:23.807411 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.807430 (XEN) No periodic timer Jun 30 22:51:23.807440 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.819406 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.819430 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.819441 (XEN) No periodic timer Jun 30 22:51:23.831409 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.831437 (XEN) VCPU39: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 22:51:23.843414 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.843432 (XEN) No periodic timer Jun 30 22:51:23.843442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.855411 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.855433 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.867411 (XEN) No periodic timer Jun 30 22:51:23.867428 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.867442 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:23.879414 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.879432 (XEN) No periodic timer Jun 30 22:51:23.891405 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.891427 (XEN) VCPU42: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 30 22:51:23.903415 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.903433 (XEN) No periodic timer Jun 30 22:51:23.903443 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.915412 (XEN) VCPU43: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 30 22:51:23.915438 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.927411 (XEN) No periodic timer Jun 30 22:51:23.927427 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.927440 (XEN) VCPU44: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 30 22:51:23.939417 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.939435 (XEN) No periodic timer Jun 30 22:51:23.951417 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.951439 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 22:51:23.967434 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.967453 (XEN) No periodic timer Jun 30 22:51:23.967464 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.967477 (XEN) VCPU46: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 30 22:51:23.979419 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:23.979438 (XEN) No periodic timer Jun 30 22:51:23.991409 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 22:51:23.991431 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:24.003412 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.003431 (XEN) No periodic timer Jun 30 22:51:24.003441 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.015410 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 30 22:51:24.015435 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.027417 (XEN) No periodic timer Jun 30 22:51:24.027435 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.027449 (XEN) VCPU49: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 22:51:24.039416 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.039435 (XEN) No periodic timer Jun 30 22:51:24.051414 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.051436 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:24.063413 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.063433 (XEN) No periodic timer Jun 30 22:51:24.063444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.075409 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:24.075433 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.075445 (XEN) No periodic timer Jun 30 22:51:24.087413 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.087434 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 22:51:24.099416 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.099435 (XEN) No periodic timer Jun 30 22:51:24.099445 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.111412 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 22:51:24.111443 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.123415 (XEN) No periodic timer Jun 30 22:51:24.123432 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.123445 (XEN) VCPU54: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 30 22:51:24.135416 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.135434 (XEN) No periodic timer Jun 30 22:51:24.147412 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 22:51:24.147432 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 22:51:24.159417 (XEN) pause_count=0 pause_flags=1 Jun 30 22:51:24.159435 (XEN) No periodic timer Jun 30 22:51:24.159445 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 22:51:24.171411 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 22:51:24.171430 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 22:51:24.171442 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 22:51:24.183413 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 22:51:24.183432 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 22:51:24.195415 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 22:51:24.195435 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 22:51:24.195447 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 22:51:24.207410 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 22:51:24.207430 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 22:51:24.207441 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 22:51:24.219412 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 22:51:24.219431 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 22:51:24.231410 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 22:51:24.231429 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 22:51:24.231441 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 22:51:24.243413 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 22:51:24.243432 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 22:51:24.243444 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 22:51:24.255413 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 22:51:24.255431 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 22:51:24.267410 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 22:51:24.267429 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 22:51:24.267441 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 22:51:24.279412 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 22:51:24.279431 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 22:51:24.291409 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 22:51:24.291429 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 22:51:24.291441 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 22:51:24.303409 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 22:51:24.303428 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 22:51:24.303439 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 22:51:24.315412 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 22:51:24.315431 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 22:51:24.327408 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 22:51:24.327427 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 22:51:24.327440 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 22:51:24.339411 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 22:51:24.339430 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 22:51:24.339442 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 22:51:24.351411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 22:51:24.351430 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 22:51:24.363417 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 22:51:24.363437 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 22:51:24.363449 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 22:51:24.375413 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 22:51:24.375432 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 22:51:24.387409 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 22:51:24.387429 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 22:51:24.387449 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 22:51:24.399410 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 22:51:24.399430 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 22:51:24.399442 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 22:51:24.411414 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 22:51:24.411433 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 22:51:24.423365 Jun 30 22:51:34.940601 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 22:51:34.963526 Jun 30 22:51:34.963541 himrod0 login: Jun 30 22:51:34.963827 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:53:54.663373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:00:36.083380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:07:17.507366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:13:58.923451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:20:39.339405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:27:20.759396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:34:02.179399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:40:43.607366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:47:25.019371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:54:05.431399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:00:46.855387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:07:27.275487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:14:08.699365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:20:50.103473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:27:30.527461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:34:11.935397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:40:52.359380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:47:33.779396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:54:15.199394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:00:56.615396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:07:38.035398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:14:18.451401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:20:59.871398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:27:41.291470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:34:22.707478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:41:04.107506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:47:44.527401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:54:25.939476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:01:07.367443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:07:48.783477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:14:30.199403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:21:10.619494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:27:52.031400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:34:32.443507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:41:13.871369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:47:55.283439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:54:35.703400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:01:17.127392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:07:57.543394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:14:38.963452 [16418.463021] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:18:48.815453 [16418.508864] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:18:48.851487 [16418.509093] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:18:48.863459 [16418.548233] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:18:48.899491 [16418.553762] reboot: Restarting system Jul 1 03:18:48.899512 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 03:18:48.899526 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 03:18:48.911466 Jul 1 03:18:49.161778 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 03:19:09.899459 [1; Jul 1 03:19:39.411462 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 03:19:53.259530  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:19:53.535546  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:19:53.811477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 03:20:27.435395 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 03:20:31.507375 PXELINUX 6.04 PXE 20190226 Cop Jul 1 03:20:31.507397 yright (C) 1994-2015 H. Peter Anvin et al Jul 1 03:20:31.519413 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 03:20:32.443379 Loading /osstest/tmp//himrod0--initrd.gz...ok Jul 1 03:20:36.967333 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld ( Jul 1 03:20:38.815428 GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 03:20:38.827436 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52567 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 03:20:38.887416 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:20:38.887434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 03:20:38.899417 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 03:20:38.899438 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 03:20:38.911418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 03:20:38.923418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 03:20:38.923439 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 03:20:38.935420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 03:20:38.947414 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 03:20:38.947437 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 03:20:38.959419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:20:38.971413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 03:20:38.971436 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:20:38.983425 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:20:38.983443 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 03:20:38.995421 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 03:20:38.995441 [ 0.000000] tsc: Detected 1995.090 MHz processor Jul 1 03:20:39.007418 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 03:20:39.007439 [ 0.001417] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:20:39.019419 [ 0.002545] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 03:20:39.019439 [ 0.013620] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 03:20:39.031418 [ 0.013641] Using GB pages for direct mapping Jul 1 03:20:39.031438 [ 0.013875] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jul 1 03:20:39.043417 [ 0.013878] ACPI: Early table checksum verification disabled Jul 1 03:20:39.043440 [ 0.013881] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 03:20:39.055423 [ 0.013886] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:20:39.067414 [ 0.013893] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:20:39.067440 [ 0.013899] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 03:20:39.079424 [ 0.013904] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 03:20:39.091414 [ 0.013907] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:20:39.091441 [ 0.013911] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:20:39.103425 [ 0.013915] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:20:39.115421 [ 0.013919] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 03:20:39.127420 [ 0.013923] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 03:20:39.139414 [ 0.013927] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 03:20:39.139440 [ 0.013931] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.151421 [ 0.013935] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.163422 [ 0.013938] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.175422 [ 0.013942] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.187415 [ 0.013946] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 03:20:39.187442 [ 0.013950] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 03:20:39.199426 [ 0.013953] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.211420 [ 0.013957] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 03:20:39.223421 [ 0.013961] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 03:20:39.235413 [ 0.013965] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 03:20:39.235440 [ 0.013968] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:20:39.247422 [ 0.013972] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:20:39.259421 [ 0.013976] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:20:39.271418 [ 0.013980] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:20:39.271444 [ 0.013983] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:20:39.283426 [ 0.013986] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 03:20:39.295420 [ 0.013988] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 03:20:39.307414 [ 0.013990] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 03:20:39.307438 [ 0.013991] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 03:20:39.319420 [ 0.013992] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 03:20:39.331413 [ 0.013993] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 03:20:39.331437 [ 0.013994] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 03:20:39.343419 [ 0.013995] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 03:20:39.355412 [ 0.013996] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 03:20:39.355437 [ 0.013997] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 03:20:39.367422 [ 0.013998] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 03:20:39.379418 [ 0.013999] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 03:20:39.379444 [ 0.014000] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 03:20:39.391416 [ 0.014002] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 03:20:39.391439 [ 0.014003] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 03:20:39.403422 [ 0.014004] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 03:20:39.415421 [ 0.014005] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 03:20:39.415445 [ 0.014006] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 03:20:39.427425 [ 0.014007] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 03:20:39.439417 [ 0.014008] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 03:20:39.439440 [ 0.014009] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 03:20:39.451421 [ 0.014010] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 03:20:39.463417 [ 0.014011] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 03:20:39.463441 [ 0.014012] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 03:20:39.475419 [ 0.014050] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:20:39.475439 [ 0.014052] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:20:39.487419 [ 0.014053] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:20:39.487439 [ 0.014054] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:20:39.499416 [ 0.014055] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 03:20:39.499435 [ 0.014056] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 03:20:39.499448 [ 0.014057] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 03:20:39.511417 [ 0.014058] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 03:20:39.511436 [ 0.014060] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 03:20:39.523416 [ 0.014061] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 03:20:39.523436 [ 0.014062] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 03:20:39.535413 [ 0.014063] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 03:20:39.535433 [ 0.014064] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 03:20:39.535446 [ 0.014065] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 03:20:39.547417 [ 0.014066] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 03:20:39.547437 [ 0.014067] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 03:20:39.559412 [ 0.014068] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 03:20:39.559432 [ 0.014069] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 03:20:39.559445 [ 0.014069] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 03:20:39.571419 [ 0.014070] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 03:20:39.571438 [ 0.014071] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 03:20:39.583414 [ 0.014072] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 03:20:39.583434 [ 0.014073] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 03:20:39.595414 [ 0.014074] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 03:20:39.595434 [ 0.014075] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 03:20:39.595448 [ 0.014076] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 03:20:39.607418 [ 0.014077] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 03:20:39.607438 [ 0.014077] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 03:20:39.619414 [ 0.014078] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:20:39.619435 [ 0.014079] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:20:39.619448 [ 0.014080] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:20:39.631418 [ 0.014081] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:20:39.631438 [ 0.014082] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 03:20:39.643416 [ 0.014083] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 03:20:39.643437 [ 0.014084] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 03:20:39.643449 [ 0.014085] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 03:20:39.655417 [ 0.014085] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 03:20:39.655444 [ 0.014086] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 03:20:39.667417 [ 0.014087] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 03:20:39.667437 [ 0.014088] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 03:20:39.679411 [ 0.014089] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 03:20:39.679432 [ 0.014090] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 03:20:39.679445 [ 0.014091] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 03:20:39.691423 [ 0.014092] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 03:20:39.691442 [ 0.014093] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 03:20:39.703412 [ 0.014093] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 03:20:39.703433 [ 0.014094] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 03:20:39.703446 [ 0.014095] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 03:20:39.715421 [ 0.014096] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 03:20:39.715441 [ 0.014097] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 03:20:39.727414 [ 0.014098] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 03:20:39.727434 [ 0.014099] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 03:20:39.727446 [ 0.014100] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 03:20:39.739420 [ 0.014101] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 03:20:39.739439 [ 0.014102] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 03:20:39.751421 [ 0.014103] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 03:20:39.751441 [ 0.014114] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 03:20:39.763416 [ 0.014117] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 03:20:39.763438 [ 0.014119] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 03:20:39.775417 [ 0.014131] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 03:20:39.787421 [ 0.014145] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 03:20:39.787443 [ 0.014176] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 03:20:39.799423 [ 0.014577] Zone ranges: Jul 1 03:20:39.799440 [ 0.014577] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:20:39.811415 [ 0.014580] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:20:39.811436 [ 0.014582] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 03:20:39.823418 [ 0.014585] Device empty Jul 1 03:20:39.823436 [ 0.014586] Movable zone start for each node Jul 1 03:20:39.835412 [ 0.014590] Early memory node ranges Jul 1 03:20:39.835431 [ 0.014590] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 03:20:39.847414 [ 0.014593] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 03:20:39.847437 [ 0.014594] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 03:20:39.859415 [ 0.014600] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 03:20:39.859437 [ 0.014606] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 03:20:39.871420 [ 0.014610] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 03:20:39.883415 [ 0.014622] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:20:39.883437 [ 0.014729] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 03:20:39.895415 [ 0.021389] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 03:20:39.895437 [ 0.022068] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:20:39.907415 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 03:20:39.907438 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 03:20:39.919420 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 03:20:39.919443 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 03:20:39.931419 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 03:20:39.931441 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 03:20:39.943418 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 03:20:39.943446 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 03:20:39.955423 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 03:20:39.967413 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 03:20:39.967436 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 03:20:39.979416 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 03:20:39.979438 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 03:20:39.991417 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 03:20:39.991439 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 03:20:40.003420 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 03:20:40.003442 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 03:20:40.015421 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 03:20:40.027412 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 03:20:40.027435 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 03:20:40.039416 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 03:20:40.039439 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 03:20:40.051417 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 03:20:40.051439 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 03:20:40.063420 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 03:20:40.063442 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 03:20:40.075418 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 03:20:40.075439 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 03:20:40.087421 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 03:20:40.099415 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 03:20:40.099438 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 03:20:40.111417 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 03:20:40.111440 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 03:20:40.123418 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 03:20:40.123439 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 03:20:40.135424 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 03:20:40.135446 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 03:20:40.147419 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 03:20:40.159411 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 03:20:40.159433 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 03:20:40.171416 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 03:20:40.171438 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 03:20:40.183418 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 03:20:40.183440 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 03:20:40.195419 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 03:20:40.195440 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 03:20:40.207423 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 03:20:40.207445 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 03:20:40.219420 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 03:20:40.231414 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 03:20:40.231436 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 03:20:40.243415 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 03:20:40.243445 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 03:20:40.255423 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 03:20:40.255446 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 03:20:40.267417 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 03:20:40.267439 [ 0.022154] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:20:40.279422 [ 0.022159] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:20:40.291421 [ 0.022164] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:20:40.291445 [ 0.022168] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:20:40.303418 [ 0.022170] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:20:40.315413 [ 0.022177] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:20:40.315437 [ 0.022178] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:20:40.327414 [ 0.022183] TSC deadline timer available Jul 1 03:20:40.327433 [ 0.022185] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 03:20:40.339411 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:20:40.339438 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 03:20:40.351422 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 03:20:40.363421 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 03:20:40.363446 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 03:20:40.375422 [ 0.022212] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 03:20:40.387416 [ 0.022213] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 03:20:40.387441 [ 0.022214] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 03:20:40.399423 [ 0.022215] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 03:20:40.411418 [ 0.022216] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 03:20:40.423413 [ 0.022218] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 03:20:40.423439 [ 0.022218] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 03:20:40.435421 [ 0.022221] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 03:20:40.447410 [ 0.022222] Booting paravirtualized kernel on bare hardware Jul 1 03:20:40.447432 [ 0.022225] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:20:40.459431 [ 0.028500] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 03:20:40.471418 [ 0.032807] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:20:40.471441 [ 0.032912] Fallback order for Node 0: 0 1 Jul 1 03:20:40.483417 [ 0.032916] Fallback order for Node 1: 1 0 Jul 1 03:20:40.483436 [ 0.032923] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 03:20:40.495415 [ 0.032925] Policy zone: Normal Jul 1 03:20:40.495434 [ 0.032927] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52567 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 03:20:40.555418 [ 0.033322] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52567 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jul 1 03:20:40.603428 [ 0.033352] random: crng init done Jul 1 03:20:40.603447 [ 0.033353] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:20:40.615417 [ 0.033354] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 03:20:40.627411 [ 0.033356] printk: log_buf_len min size: 131072 bytes Jul 1 03:20:40.627433 [ 0.034130] printk: log_buf_len: 524288 bytes Jul 1 03:20:40.627445 [ 0.034131] printk: early log buf free: 113024(86%) Jul 1 03:20:40.639418 [ 0.034961] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:20:40.639442 [ 0.034973] software IO TLB: area num 64. Jul 1 03:20:40.651417 [ 0.095160] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jul 1 03:20:40.663423 [ 0.095734] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 03:20:40.675418 [ 0.095770] Kernel/User page tables isolation: enabled Jul 1 03:20:40.675439 [ 0.095848] ftrace: allocating 40188 entries in 157 pages Jul 1 03:20:40.687417 [ 0.106209] ftrace: allocated 157 pages with 5 groups Jul 1 03:20:40.687438 [ 0.107247] Dynamic Preempt: voluntary Jul 1 03:20:40.699417 [ 0.107492] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:20:40.699439 [ 0.107494] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 03:20:40.711416 [ 0.107496] Trampoline variant of Tasks RCU enabled. Jul 1 03:20:40.711437 [ 0.107497] Rude variant of Tasks RCU enabled. Jul 1 03:20:40.723419 [ 0.107497] Tracing variant of Tasks RCU enabled. Jul 1 03:20:40.723440 [ 0.107498] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:20:40.735417 [ 0.107500] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 03:20:40.735440 [ 0.113534] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 03:20:40.747423 [ 0.113808] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:20:40.759415 [ 0.118050] Console: colour VGA+ 80x25 Jul 1 03:20:40.759434 [ 2.067520] printk: console [ttyS0] enabled Jul 1 03:20:40.759447 [ 2.072325] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:20:40.771427 [ 2.084851] ACPI: Core revision 20220331 Jul 1 03:20:40.783412 [ 2.089541] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 03:20:40.795413 [ 2.099746] APIC: Switch to symmetric I/O mode setup Jul 1 03:20:40.795435 [ 2.105299] DMAR: Host address width 46 Jul 1 03:20:40.795447 [ 2.109586] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:20:40.807418 [ 2.115527] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 03:20:40.819418 [ 2.124468] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 03:20:40.819439 [ 2.130405] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 03:20:40.831420 [ 2.139345] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 03:20:40.843412 [ 2.146346] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 03:20:40.843434 [ 2.153347] DMAR: ATSR flags: 0x0 Jul 1 03:20:40.843446 [ 2.157051] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 03:20:40.855419 [ 2.164050] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 03:20:40.867415 [ 2.171054] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 03:20:40.867446 [ 2.178151] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:20:40.879417 [ 2.185249] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:20:40.879440 [ 2.192346] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 03:20:40.891424 [ 2.198378] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 03:20:40.903417 [ 2.198379] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 03:20:40.903444 [ 2.215784] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 03:20:40.915413 [ 2.221711] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 03:20:40.915435 [ 2.228133] Switched APIC routing to physical flat. Jul 1 03:20:40.927412 [ 2.234242] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:20:40.927434 [ 2.259760] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398420ad1d1, max_idle_ns: 881590769305 ns Jul 1 03:20:40.963422 [ 2.271510] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.18 BogoMIPS (lpj=7980360) Jul 1 03:20:40.975425 [ 2.275540] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:20:40.975446 [ 2.279590] process: using mwait in idle threads Jul 1 03:20:40.987416 [ 2.283511] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:20:40.987437 [ 2.287509] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:20:40.999419 [ 2.291512] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:20:41.011417 [ 2.295513] Spectre V2 : Mitigation: Retpolines Jul 1 03:20:41.011438 [ 2.299509] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:20:41.023421 [ 2.303509] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:20:41.035413 [ 2.307509] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 03:20:41.035437 [ 2.311511] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:20:41.047420 [ 2.315509] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:20:41.059412 [ 2.319512] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:20:41.059441 [ 2.323515] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:20:41.071418 [ 2.327509] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:20:41.083414 [ 2.331509] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:20:41.083440 [ 2.335514] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:20:41.095427 [ 2.339509] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:20:41.107412 [ 2.343509] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:20:41.107435 [ 2.347510] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:20:41.119414 [ 2.351509] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:20:41.131359 [ 2.375492] Freeing SMP alternatives memory: 36K Jul 1 03:20:41.143390 [ 2.375510] pid_max: default: 57344 minimum: 448 Jul 1 03:20:41.155415 [ 2.379620] LSM: Security Framework initializing Jul 1 03:20:41.155436 [ 2.383539] landlock: Up and running. Jul 1 03:20:41.167415 [ 2.387509] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:20:41.167438 [ 2.391550] AppArmor: AppArmor initialized Jul 1 03:20:41.179403 [ 2.395510] TOMOYO Linux initialized Jul 1 03:20:41.179422 [ 2.399515] LSM support for eBPF active Jul 1 03:20:41.179434 [ 2.424839] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 03:20:41.215374 [ 2.439430] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 03:20:41.227423 [ 2.439837] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:20:41.239428 [ 2.443803] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:20:41.251409 [ 2.448814] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 03:20:41.263417 [ 2.451773] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:20:41.263442 [ 2.455510] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:20:41.275420 [ 2.459545] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:20:41.287429 [ 2.463509] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:20:41.287458 [ 2.467536] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:20:41.299420 [ 2.471509] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:20:41.299442 [ 2.475530] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:20:41.311428 [ 2.479511] ... version: 3 Jul 1 03:20:41.323458 [ 2.483509] ... bit width: 48 Jul 1 03:20:41.323477 [ 2.487509] ... generic registers: 4 Jul 1 03:20:41.335412 [ 2.491509] ... value mask: 0000ffffffffffff Jul 1 03:20:41.335433 [ 2.495509] ... max period: 00007fffffffffff Jul 1 03:20:41.347410 [ 2.499509] ... fixed-purpose events: 3 Jul 1 03:20:41.347430 [ 2.503509] ... event mask: 000000070000000f Jul 1 03:20:41.347443 [ 2.507699] signal: max sigframe size: 1776 Jul 1 03:20:41.359417 [ 2.511532] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 03:20:41.371413 [ 2.515537] rcu: Hierarchical SRCU implementation. Jul 1 03:20:41.371434 [ 2.519510] rcu: Max phase no-delay instances is 1000. Jul 1 03:20:41.383384 [ 2.529378] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:20:41.395407 [ 2.532371] smp: Bringing up secondary CPUs ... Jul 1 03:20:41.395428 [ 2.535662] x86: Booting SMP configuration: Jul 1 03:20:41.407362 [ 2.539513] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 03:20:41.431420 [ 2.563513] .... node #1, CPUs: #14 Jul 1 03:20:41.443402 [ 2.057662] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 03:20:41.443424 [ 2.659643] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 03:20:41.575405 [ 2.687511] .... node #0, CPUs: #28 Jul 1 03:20:41.587414 [ 2.689140] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:20:41.599420 [ 2.695513] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:20:41.611428 [ 2.699510] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:20:41.635387 [ 2.703706] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 03:20:41.659392 [ 2.727513] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 03:20:41.695413 [ 2.753446] smp: Brought up 2 nodes, 56 CPUs Jul 1 03:20:41.707416 [ 2.759511] smpboot: Max logical packages: 2 Jul 1 03:20:41.707436 [ 2.763511] smpboot: Total of 56 processors activated (223496.47 BogoMIPS) Jul 1 03:20:41.719383 [ 2.879624] node 0 deferred pages initialised in 108ms Jul 1 03:20:41.863405 [ 2.887524] node 1 deferred pages initialised in 116ms Jul 1 03:20:41.875391 [ 2.899000] devtmpfs: initialized Jul 1 03:20:41.875410 [ 2.899577] x86/mm: Memory block size: 2048MB Jul 1 03:20:41.887414 [ 2.904202] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 03:20:41.899423 [ 2.907717] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:20:41.911417 [ 2.911820] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:20:41.911443 [ 2.915740] pinctrl core: initialized pinctrl subsystem Jul 1 03:20:41.923405 [ 2.921565] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:20:41.935406 [ 2.924614] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:20:41.935431 [ 2.928384] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:20:41.947422 [ 2.932384] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:20:41.959419 [ 2.935520] audit: initializing netlink subsys (disabled) Jul 1 03:20:41.959440 [ 2.939533] audit: type=2000 audit(1719804038.772:1): state=initialized audit_enabled=0 res=1 Jul 1 03:20:41.971426 [ 2.939713] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:20:41.983417 [ 2.943511] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:20:41.983440 [ 2.947509] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:20:41.995415 [ 2.951510] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:20:41.995437 [ 2.955509] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:20:42.007420 [ 2.959541] cpuidle: using governor ladder Jul 1 03:20:42.007439 [ 2.971510] cpuidle: using governor menu Jul 1 03:20:42.019415 [ 2.975618] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:20:42.031412 [ 2.979511] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:20:42.031435 [ 2.983651] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:20:42.043421 [ 2.987511] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:20:42.055407 [ 2.991532] PCI: Using configuration type 1 for base access Jul 1 03:20:42.055429 [ 2.997227] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:20:42.067418 [ 3.000638] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:20:42.079420 [ 3.011586] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:20:42.091414 [ 3.019512] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:20:42.091437 [ 3.023510] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:20:42.103414 [ 3.031509] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:20:42.103437 [ 3.039706] ACPI: Added _OSI(Module Device) Jul 1 03:20:42.115423 [ 3.043511] ACPI: Added _OSI(Processor Device) Jul 1 03:20:42.115443 [ 3.051510] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:20:42.127401 [ 3.055511] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:20:42.127423 [ 3.103219] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:20:42.175397 [ 3.115121] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:20:42.187396 [ 3.128297] ACPI: Dynamic OEM Table Load: Jul 1 03:20:42.199386 [ 3.163174] ACPI: Interpreter enabled Jul 1 03:20:42.235390 [ 3.167525] ACPI: PM: (supports S0 S5) Jul 1 03:20:42.247421 [ 3.171510] ACPI: Using IOAPIC for interrupt routing Jul 1 03:20:42.247442 [ 3.175598] HEST: Table parsing has been initialized. Jul 1 03:20:42.259411 [ 3.184123] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:20:42.259437 [ 3.191513] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:20:42.271423 [ 3.199509] PCI: Using E820 reservations for host bridge windows Jul 1 03:20:42.283399 [ 3.208280] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 03:20:42.283420 [ 3.255802] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:20:42.331414 [ 3.259514] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:20:42.343424 [ 3.273451] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:20:42.355412 [ 3.280404] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:20:42.367414 [ 3.291510] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:20:42.367440 [ 3.299558] PCI host bridge to bus 0000:ff Jul 1 03:20:42.379416 [ 3.303512] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 03:20:42.379440 [ 3.311511] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:20:42.391420 [ 3.319525] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:20:42.391441 [ 3.323582] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:20:42.403418 [ 3.331566] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:20:42.415411 [ 3.339582] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:20:42.415433 [ 3.343562] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:20:42.427413 [ 3.351573] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:20:42.427435 [ 3.359578] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:20:42.439419 [ 3.363561] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:20:42.439441 [ 3.371558] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:20:42.451422 [ 3.379558] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:20:42.463413 [ 3.387571] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:20:42.463435 [ 3.391558] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:20:42.475415 [ 3.399559] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:20:42.475437 [ 3.407568] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:20:42.487419 [ 3.411557] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:20:42.487441 [ 3.419558] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:20:42.499416 [ 3.427562] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:20:42.499437 [ 3.431558] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:20:42.511419 [ 3.439558] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:20:42.523418 [ 3.447558] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:20:42.523441 [ 3.451558] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:20:42.535415 [ 3.459571] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:20:42.535436 [ 3.467558] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:20:42.547417 [ 3.471562] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:20:42.547438 [ 3.479560] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:20:42.559418 [ 3.487560] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:20:42.571412 [ 3.495558] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:20:42.571435 [ 3.499558] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:20:42.583414 [ 3.507559] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:20:42.583436 [ 3.515568] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:20:42.595420 [ 3.519560] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:20:42.595441 [ 3.527559] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:20:42.607415 [ 3.535565] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:20:42.607437 [ 3.539564] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:20:42.619426 [ 3.547559] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:20:42.631416 [ 3.555559] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:20:42.631438 [ 3.559559] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:20:42.643413 [ 3.567555] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:20:42.643443 [ 3.575562] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:20:42.655417 [ 3.579546] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:20:42.655439 [ 3.587567] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:20:42.667390 [ 3.595605] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:20:42.679410 [ 3.603579] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:20:42.679433 [ 3.607580] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:20:42.691414 [ 3.615576] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:20:42.691436 [ 3.623570] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:20:42.703415 [ 3.627565] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:20:42.703437 [ 3.635577] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:20:42.715418 [ 3.643577] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:20:42.727410 [ 3.647579] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:20:42.727433 [ 3.655574] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:20:42.739411 [ 3.663560] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:20:42.739433 [ 3.667561] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:20:42.751418 [ 3.675572] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:20:42.751440 [ 3.683566] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:20:42.763422 [ 3.691605] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 03:20:42.763443 [ 3.695580] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 03:20:42.775420 [ 3.703578] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 03:20:42.787412 [ 3.711577] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:20:42.787434 [ 3.715561] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:20:42.799413 [ 3.723567] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:20:42.799434 [ 3.731620] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 03:20:42.811415 [ 3.735579] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 03:20:42.811437 [ 3.743580] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 03:20:42.823422 [ 3.751576] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:20:42.835410 [ 3.755561] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:20:42.835432 [ 3.763562] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:20:42.847414 [ 3.771563] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:20:42.847436 [ 3.779572] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:20:42.859416 [ 3.783569] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:20:42.859438 [ 3.791561] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:20:42.871419 [ 3.799562] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:20:42.871441 [ 3.803550] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:20:42.883419 [ 3.811566] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:20:42.895410 [ 3.819564] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:20:42.895432 [ 3.823656] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:20:42.907417 [ 3.831512] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:20:42.919408 [ 3.843974] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:20:42.919434 [ 3.852410] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:20:42.931424 [ 3.859510] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:20:42.943419 [ 3.867550] PCI host bridge to bus 0000:7f Jul 1 03:20:42.943438 [ 3.875510] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 03:20:42.955426 [ 3.883511] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:20:42.955447 [ 3.887519] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:20:42.967417 [ 3.895564] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:20:42.979410 [ 3.899570] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:20:42.979433 [ 3.907575] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:20:42.991415 [ 3.915563] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:20:42.991437 [ 3.919560] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:20:43.003416 [ 3.927575] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:20:43.003438 [ 3.935555] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:20:43.015419 [ 3.939555] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:20:43.015440 [ 3.947554] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:20:43.027418 [ 3.955565] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:20:43.039410 [ 3.963557] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:20:43.039433 [ 3.967555] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:20:43.051414 [ 3.975556] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:20:43.051436 [ 3.983554] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:20:43.063417 [ 3.987556] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:20:43.063439 [ 3.995567] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:20:43.075420 [ 4.003556] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:20:43.087411 [ 4.007563] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:20:43.087433 [ 4.015555] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:20:43.099411 [ 4.023556] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:20:43.099433 [ 4.027555] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:20:43.111413 [ 4.035557] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:20:43.111436 [ 4.043555] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:20:43.123416 [ 4.047559] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:20:43.123438 [ 4.055555] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:20:43.135420 [ 4.063563] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:20:43.147412 [ 4.071555] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:20:43.147434 [ 4.075558] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:20:43.159412 [ 4.083557] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:20:43.159434 [ 4.091555] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:20:43.171416 [ 4.095558] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:20:43.171438 [ 4.103555] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:20:43.183423 [ 4.111557] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:20:43.195409 [ 4.115568] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:20:43.195431 [ 4.123555] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:20:43.207415 [ 4.131556] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:20:43.207438 [ 4.135543] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:20:43.219414 [ 4.143560] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:20:43.219436 [ 4.151544] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:20:43.231415 [ 4.155564] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:20:43.231436 [ 4.163606] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:20:43.243422 [ 4.171587] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:20:43.255426 [ 4.179572] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:20:43.255449 [ 4.183579] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:20:43.267412 [ 4.191560] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:20:43.267434 [ 4.199559] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:20:43.279415 [ 4.203572] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:20:43.279436 [ 4.211574] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:20:43.291419 [ 4.219572] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:20:43.303410 [ 4.223580] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:20:43.303432 [ 4.231558] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:20:43.315414 [ 4.239559] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:20:43.315436 [ 4.243557] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:20:43.327414 [ 4.251561] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:20:43.327436 [ 4.259595] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 03:20:43.339416 [ 4.267578] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 03:20:43.339437 [ 4.271575] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 03:20:43.351418 [ 4.279581] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:20:43.363411 [ 4.287560] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:20:43.363433 [ 4.291563] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:20:43.375413 [ 4.299604] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 03:20:43.375434 [ 4.307574] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 03:20:43.387414 [ 4.311573] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 03:20:43.387436 [ 4.319571] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:20:43.399420 [ 4.327558] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:20:43.411412 [ 4.331569] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:20:43.411434 [ 4.339560] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:20:43.423412 [ 4.347568] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:20:43.423435 [ 4.355557] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:20:43.435425 [ 4.359558] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:20:43.435447 [ 4.367557] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:20:43.447416 [ 4.375544] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:20:43.447437 [ 4.379564] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:20:43.459420 [ 4.387569] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:20:43.471365 [ 4.409433] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 03:20:43.483405 [ 4.415513] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:20:43.495426 [ 4.423833] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:20:43.507416 [ 4.432123] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:20:43.519413 [ 4.443510] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:20:43.519440 [ 4.452202] PCI host bridge to bus 0000:00 Jul 1 03:20:43.531415 [ 4.455511] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 03:20:43.543417 [ 4.463511] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 03:20:43.543440 [ 4.471514] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:20:43.555424 [ 4.479510] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 03:20:43.567419 [ 4.487510] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:20:43.567451 [ 4.499510] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 03:20:43.579413 [ 4.503537] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 03:20:43.579435 [ 4.511650] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 03:20:43.591421 [ 4.519564] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.591444 [ 4.523644] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 03:20:43.603422 [ 4.531563] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.615409 [ 4.539640] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:20:43.615432 [ 4.543562] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.627413 [ 4.551647] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 03:20:43.627435 [ 4.559562] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.639415 [ 4.567644] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 03:20:43.639437 [ 4.571562] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.651417 [ 4.579631] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:20:43.663409 [ 4.587607] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:20:43.663431 [ 4.591626] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:20:43.675416 [ 4.599589] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:20:43.675437 [ 4.607516] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 03:20:43.687414 [ 4.615613] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 03:20:43.687436 [ 4.619707] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 03:20:43.699419 [ 4.627522] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 03:20:43.711412 [ 4.631516] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 03:20:43.711434 [ 4.639516] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 03:20:43.723415 [ 4.647517] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 03:20:43.723436 [ 4.651516] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 03:20:43.735414 [ 4.659516] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 03:20:43.735436 [ 4.663550] pci 0000:00:11.4: PME# supported from D3hot Jul 1 03:20:43.747416 [ 4.671602] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 03:20:43.747438 [ 4.679525] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 03:20:43.759420 [ 4.687570] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.771409 [ 4.691587] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 03:20:43.771432 [ 4.699525] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 03:20:43.783418 [ 4.707570] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.783440 [ 4.715603] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 03:20:43.795419 [ 4.723524] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 03:20:43.807407 [ 4.727593] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.807430 [ 4.735618] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 03:20:43.819413 [ 4.743586] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.819436 [ 4.747532] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:20:43.831411 [ 4.755510] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:20:43.831435 [ 4.763606] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 03:20:43.843416 [ 4.767589] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.843438 [ 4.775529] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 03:20:43.855417 [ 4.779510] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 03:20:43.855440 [ 4.787610] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 03:20:43.867529 [ 4.795524] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 03:20:43.879525 [ 4.803593] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.879548 [ 4.807605] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 03:20:43.891522 [ 4.815700] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 03:20:43.891544 [ 4.823520] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 03:20:43.903522 [ 4.827516] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 03:20:43.903544 [ 4.835515] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 03:20:43.915530 [ 4.839515] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 03:20:43.915551 [ 4.847515] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 03:20:43.927526 [ 4.855515] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 03:20:43.939520 [ 4.859544] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 03:20:43.939541 [ 4.867738] acpiphp: Slot [0] registered Jul 1 03:20:43.939554 [ 4.871551] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 03:20:43.951529 [ 4.879521] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 03:20:43.963520 [ 4.883521] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 03:20:43.963542 [ 4.891516] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 03:20:43.975521 [ 4.899527] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 03:20:43.975544 [ 4.907577] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:43.987527 [ 4.911534] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 03:20:43.999524 [ 4.919510] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 03:20:44.011519 [ 4.931521] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 03:20:44.011546 [ 4.943510] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 03:20:44.023532 [ 4.955680] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 03:20:44.035524 [ 4.959521] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 03:20:44.035546 [ 4.967521] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 03:20:44.047527 [ 4.975515] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 03:20:44.059518 [ 4.979527] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 03:20:44.059541 [ 4.987584] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:20:44.071522 [ 4.995530] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 03:20:44.071547 [ 5.003510] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 03:20:44.083538 [ 5.015522] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 03:20:44.095531 [ 5.023510] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 03:20:44.107532 [ 5.035653] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 03:20:44.119521 [ 5.043511] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 03:20:44.119543 [ 5.051510] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 03:20:44.131526 [ 5.055512] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:20:44.143524 [ 5.067664] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 03:20:44.143545 [ 5.071669] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:20:44.155518 [ 5.079673] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 03:20:44.155541 [ 5.083517] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 03:20:44.167524 [ 5.091516] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 03:20:44.167547 [ 5.099516] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 03:20:44.179537 [ 5.107517] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 03:20:44.191522 [ 5.115513] pci 0000:05:00.0: enabling Extended Tags Jul 1 03:20:44.191543 [ 5.119521] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 03:20:44.203551 [ 5.131510] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 03:20:44.215413 [ 5.139541] pci 0000:05:00.0: supports D1 D2 Jul 1 03:20:44.215433 [ 5.143605] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 03:20:44.227412 [ 5.147511] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 03:20:44.227434 [ 5.155511] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 03:20:44.239414 [ 5.163660] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 03:20:44.239435 [ 5.167551] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 03:20:44.251413 [ 5.175581] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 03:20:44.251435 [ 5.179534] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 03:20:44.263417 [ 5.187523] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 03:20:44.263439 [ 5.195523] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 03:20:44.275422 [ 5.203563] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 03:20:44.287410 [ 5.211534] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 03:20:44.287436 [ 5.219681] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 03:20:44.299419 [ 5.223513] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 03:20:44.311408 [ 5.232293] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 03:20:44.311431 [ 5.239512] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:20:44.323424 [ 5.251828] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:20:44.335416 [ 5.260106] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:20:44.347410 [ 5.267511] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:20:44.347438 [ 5.275844] PCI host bridge to bus 0000:80 Jul 1 03:20:44.359419 [ 5.283511] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 03:20:44.359441 [ 5.291510] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 03:20:44.371423 [ 5.299510] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:20:44.383416 [ 5.307510] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 03:20:44.383437 [ 5.311533] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:20:44.395456 [ 5.319570] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:20:44.395479 [ 5.327648] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:20:44.407416 [ 5.335601] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:20:44.419382 [ 5.339634] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:20:44.419404 [ 5.347592] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:20:44.431411 [ 5.355517] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 03:20:44.431433 [ 5.359764] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:20:44.443415 [ 5.367986] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 03:20:44.443437 [ 5.375561] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 03:20:44.455424 [ 5.379558] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:20:44.455445 [ 5.387560] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 03:20:44.467420 [ 5.395558] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 03:20:44.479412 [ 5.399509] ACPI: PCI: Interrupt link LNKE disabled Jul 1 03:20:44.479433 [ 5.407557] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 03:20:44.491419 [ 5.411509] ACPI: PCI: Interrupt link LNKF disabled Jul 1 03:20:44.491441 [ 5.419558] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 03:20:44.503413 [ 5.423509] ACPI: PCI: Interrupt link LNKG disabled Jul 1 03:20:44.503434 [ 5.431558] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 03:20:44.515415 [ 5.435509] ACPI: PCI: Interrupt link LNKH disabled Jul 1 03:20:44.515436 [ 5.443819] iommu: Default domain type: Translated Jul 1 03:20:44.527410 [ 5.447511] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:20:44.527432 [ 5.455630] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:20:44.539414 [ 5.459509] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:20:44.539442 [ 5.471512] PTP clock support registered Jul 1 03:20:44.551412 [ 5.475530] EDAC MC: Ver: 3.0.0 Jul 1 03:20:44.551431 [ 5.479568] NetLabel: Initializing Jul 1 03:20:44.551443 [ 5.483363] NetLabel: domain hash size = 128 Jul 1 03:20:44.563419 [ 5.487509] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:20:44.563440 [ 5.495529] NetLabel: unlabeled traffic allowed by default Jul 1 03:20:44.575406 [ 5.499510] PCI: Using ACPI for IRQ routing Jul 1 03:20:44.575426 [ 5.511550] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 03:20:44.587409 [ 5.515508] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 03:20:44.599417 [ 5.515508] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 03:20:44.611410 [ 5.531511] vgaarb: loaded Jul 1 03:20:44.611428 [ 5.534634] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:20:44.611443 [ 5.543509] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 03:20:44.623408 [ 5.551610] clocksource: Switched to clocksource tsc-early Jul 1 03:20:44.635413 [ 5.557964] VFS: Disk quotas dquot_6.6.0 Jul 1 03:20:44.635432 [ 5.562382] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:20:44.647412 [ 5.570270] AppArmor: AppArmor Filesystem Enabled Jul 1 03:20:44.647432 [ 5.575537] pnp: PnP ACPI init Jul 1 03:20:44.647443 [ 5.579397] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 03:20:44.659420 [ 5.586009] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:20:44.671413 [ 5.592617] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 03:20:44.671436 [ 5.599224] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 03:20:44.683413 [ 5.605832] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:20:44.683434 [ 5.612439] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:20:44.695414 [ 5.619049] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 03:20:44.695437 [ 5.626434] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 03:20:44.707421 [ 5.633821] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 03:20:44.719413 [ 5.641206] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:20:44.719436 [ 5.648591] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:20:44.731416 [ 5.655967] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:20:44.731438 [ 5.663352] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:20:44.743414 [ 5.671634] pnp: PnP ACPI: found 4 devices Jul 1 03:20:44.755385 [ 5.682277] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:20:44.767417 [ 5.692302] NET: Registered PF_INET protocol family Jul 1 03:20:44.767437 [ 5.698357] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:20:44.779402 [ 5.711792] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 03:20:44.791426 [ 5.721744] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:20:44.803425 [ 5.731566] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 03:20:44.815417 [ 5.742773] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:20:44.827415 [ 5.751481] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 03:20:44.827438 [ 5.759599] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 03:20:44.839422 [ 5.768821] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:20:44.851418 [ 5.777095] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:20:44.863415 [ 5.785707] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:20:44.863437 [ 5.792033] NET: Registered PF_XDP protocol family Jul 1 03:20:44.875420 [ 5.797441] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 03:20:44.875441 [ 5.803277] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 03:20:44.887414 [ 5.810081] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 03:20:44.887437 [ 5.817653] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:20:44.899423 [ 5.826884] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 03:20:44.911416 [ 5.832430] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:20:44.911437 [ 5.837975] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 03:20:44.911450 [ 5.843516] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 03:20:44.923420 [ 5.850319] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 03:20:44.935420 [ 5.857892] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 03:20:44.935441 [ 5.863437] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 03:20:44.947414 [ 5.868986] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 03:20:44.947435 [ 5.874529] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 03:20:44.959415 [ 5.882112] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 03:20:44.959437 [ 5.889014] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 03:20:44.971426 [ 5.895914] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 03:20:44.971449 [ 5.903588] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 03:20:44.983420 [ 5.911262] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:20:44.995418 [ 5.919520] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 03:20:44.995439 [ 5.925739] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 03:20:45.007420 [ 5.932735] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:20:45.019419 [ 5.941380] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 03:20:45.019440 [ 5.947600] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 03:20:45.031412 [ 5.954596] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 03:20:45.031434 [ 5.961711] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:20:45.043415 [ 5.967257] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 03:20:45.043437 [ 5.974160] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 03:20:45.055419 [ 5.981835] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:20:45.067404 [ 5.990412] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:20:45.067427 [ 6.021812] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22963 usecs Jul 1 03:20:45.103393 [ 6.053778] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23134 usecs Jul 1 03:20:45.139417 [ 6.062053] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 03:20:45.139440 [ 6.069251] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:20:45.151418 [ 6.077180] DMAR: No SATC found Jul 1 03:20:45.151437 [ 6.077205] Trying to unpack rootfs image as initramfs... Jul 1 03:20:45.163423 [ 6.080687] DMAR: dmar0: Using Queued invalidation Jul 1 03:20:45.163445 [ 6.080701] DMAR: dmar1: Using Queued invalidation Jul 1 03:20:45.175408 [ 6.097537] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 03:20:45.175429 [ 6.103996] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 03:20:45.187414 [ 6.109677] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 03:20:45.187434 [ 6.115354] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 03:20:45.199412 [ 6.121081] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 03:20:45.199433 [ 6.126754] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 03:20:45.211407 [ 6.132427] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 03:20:45.211428 [ 6.138209] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 03:20:45.211442 [ 6.143882] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 03:20:45.223424 [ 6.149554] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 03:20:45.223444 [ 6.155226] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 03:20:45.235415 [ 6.161118] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 03:20:45.235436 [ 6.166790] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 03:20:45.247417 [ 6.172463] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 03:20:45.247437 [ 6.178137] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 03:20:45.259415 [ 6.183803] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 03:20:45.259436 [ 6.189475] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 03:20:45.271413 [ 6.195148] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 03:20:45.271433 [ 6.200819] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 03:20:45.283421 [ 6.206658] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 03:20:45.283441 [ 6.212332] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 03:20:45.295421 [ 6.218008] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 03:20:45.295442 [ 6.223684] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 03:20:45.307412 [ 6.229358] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 03:20:45.307433 [ 6.235034] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 03:20:45.319411 [ 6.240900] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 03:20:45.319433 [ 6.246575] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 03:20:45.331412 [ 6.252251] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 03:20:45.331435 [ 6.257926] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 03:20:45.331449 [ 6.263602] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 03:20:45.343418 [ 6.269278] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 03:20:45.343439 [ 6.274955] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 03:20:45.355415 [ 6.280765] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 03:20:45.355436 [ 6.286441] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 03:20:45.367415 [ 6.292117] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 03:20:45.367435 [ 6.297795] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 03:20:45.379414 [ 6.303473] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 03:20:45.379435 [ 6.309256] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 03:20:45.391415 [ 6.315029] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 03:20:45.391436 [ 6.320800] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 03:20:45.403410 [ 6.326573] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 03:20:45.403431 [ 6.332345] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 03:20:45.415413 [ 6.338119] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 03:20:45.415434 [ 6.343889] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 03:20:45.427412 [ 6.349668] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 03:20:45.427433 [ 6.355494] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 03:20:45.439416 [ 6.361272] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 03:20:45.439437 [ 6.367041] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 03:20:45.451423 [ 6.372809] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 03:20:45.451444 [ 6.378579] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 03:20:45.463412 [ 6.384351] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 03:20:45.463435 [ 6.390230] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 03:20:45.463449 [ 6.396004] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 03:20:45.475421 [ 6.401779] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 03:20:45.475442 [ 6.407555] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 03:20:45.487417 [ 6.413327] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 03:20:45.487438 [ 6.419090] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 03:20:45.499420 [ 6.424860] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 03:20:45.499441 [ 6.430633] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 03:20:45.511415 [ 6.436457] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 03:20:45.511436 [ 6.442237] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 03:20:45.523414 [ 6.448008] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 03:20:45.523435 [ 6.453780] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 03:20:45.535415 [ 6.459551] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 03:20:45.535436 [ 6.465323] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 03:20:45.547413 [ 6.471202] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 03:20:45.547434 [ 6.476980] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 03:20:45.559435 [ 6.482759] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 03:20:45.559456 [ 6.488536] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 03:20:45.571410 [ 6.494441] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 03:20:45.571431 [ 6.500221] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 03:20:45.583412 [ 6.505991] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 03:20:45.583433 [ 6.511768] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 03:20:45.595412 [ 6.517545] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 03:20:45.595433 [ 6.523369] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 03:20:45.607411 [ 6.529147] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 03:20:45.607433 [ 6.534973] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 03:20:45.619412 [ 6.540758] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 03:20:45.619433 [ 6.546531] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 03:20:45.631411 [ 6.552354] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 03:20:45.631433 [ 6.558133] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 03:20:45.631447 [ 6.563904] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 03:20:45.643414 [ 6.569786] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 03:20:45.643435 [ 6.575565] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 03:20:45.655416 [ 6.581344] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 03:20:45.655436 [ 6.587125] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 03:20:45.667421 [ 6.593114] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 03:20:45.667441 [ 6.598898] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 03:20:45.679417 [ 6.604678] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 03:20:45.679437 [ 6.610450] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 03:20:45.691414 [ 6.616229] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 03:20:45.691435 [ 6.622009] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 03:20:45.703416 [ 6.627780] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 03:20:45.703436 [ 6.633550] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 03:20:45.715413 [ 6.639486] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 03:20:45.715434 [ 6.645268] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 03:20:45.727412 [ 6.651049] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 03:20:45.727433 [ 6.656829] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 03:20:45.739422 [ 6.662601] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 03:20:45.739443 [ 6.668382] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 03:20:45.751410 [ 6.674346] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 03:20:45.751431 [ 6.680134] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 03:20:45.763412 [ 6.685916] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 03:20:45.763433 [ 6.691698] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 03:20:45.775413 [ 6.697478] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 03:20:45.775434 [ 6.703260] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 03:20:45.787409 [ 6.709042] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 03:20:45.787430 [ 6.714949] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 03:20:45.799410 [ 6.720734] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 03:20:45.799431 [ 6.726517] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 03:20:45.811408 [ 6.732300] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 03:20:45.811430 [ 6.738084] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 03:20:45.811444 [ 6.743962] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 03:20:45.823416 [ 6.749746] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 03:20:45.823437 [ 6.755532] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 03:20:45.835424 [ 6.761318] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 03:20:45.835444 [ 6.767088] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 03:20:45.847416 [ 6.772859] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 03:20:45.847437 [ 6.778629] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 03:20:45.859419 [ 6.784402] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 03:20:45.859440 [ 6.790219] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 03:20:45.871415 [ 6.796006] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 03:20:45.871436 [ 6.801777] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 03:20:45.883411 [ 6.807546] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 03:20:45.883431 [ 6.813318] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 03:20:45.895423 [ 6.819088] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 03:20:45.895443 [ 6.824968] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 03:20:45.907417 [ 6.830755] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 03:20:45.907438 [ 6.836542] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 03:20:45.919413 [ 6.842332] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 03:20:45.919433 [ 6.848101] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 03:20:45.931413 [ 6.853870] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 03:20:45.931434 [ 6.859645] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 03:20:45.943411 [ 6.865416] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 03:20:45.943432 [ 6.871241] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 03:20:45.955421 [ 6.877043] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 03:20:45.955443 [ 6.881530] Freeing initrd memory: 39752K Jul 1 03:20:45.955455 [ 6.882833] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 03:20:45.967417 [ 6.893031] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 03:20:45.967437 [ 6.898804] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 03:20:45.979415 [ 6.904576] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 03:20:45.979435 [ 6.910456] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 03:20:45.991414 [ 6.916246] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 03:20:45.991435 [ 6.922036] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 03:20:46.003412 [ 6.927830] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 03:20:46.003433 [ 6.933740] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 03:20:46.015415 [ 6.939529] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 03:20:46.015436 [ 6.945309] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 03:20:46.027423 [ 6.951089] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 03:20:46.027444 [ 6.956870] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 03:20:46.039412 [ 6.962698] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 03:20:46.039433 [ 6.968487] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 03:20:46.051418 [ 6.974256] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 03:20:46.051439 [ 6.980028] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 03:20:46.063413 [ 6.985799] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 03:20:46.063434 [ 6.991562] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 03:20:46.075410 [ 6.997332] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 03:20:46.075431 [ 7.003112] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 03:20:46.087411 [ 7.008873] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 03:20:46.087432 [ 7.014644] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 03:20:46.099408 [ 7.020413] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 03:20:46.099430 [ 7.026182] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 03:20:46.099444 [ 7.031950] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 03:20:46.111417 [ 7.037746] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 03:20:46.111438 [ 7.043569] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 03:20:46.123418 [ 7.049360] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 03:20:46.123438 [ 7.055127] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 03:20:46.135416 [ 7.060897] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 03:20:46.135437 [ 7.066668] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 03:20:46.147414 [ 7.072435] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 03:20:46.147435 [ 7.078258] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 03:20:46.159414 [ 7.084042] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 03:20:46.159434 [ 7.089816] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 03:20:46.171389 [ 7.095584] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 03:20:46.171410 [ 7.101353] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 03:20:46.183415 [ 7.107123] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 03:20:46.183435 [ 7.112894] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 03:20:46.195414 [ 7.118656] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 03:20:46.195435 [ 7.124425] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 03:20:46.207394 [ 7.130194] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 03:20:46.207415 [ 7.188330] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:20:46.267419 [ 7.195528] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:20:46.279411 [ 7.202717] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jul 1 03:20:46.279436 [ 7.212859] Initialise system trusted keyrings Jul 1 03:20:46.291415 [ 7.217834] Key type blacklist registered Jul 1 03:20:46.291435 [ 7.222402] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 03:20:46.303410 [ 7.231246] zbud: loaded Jul 1 03:20:46.303428 [ 7.234441] integrity: Platform Keyring initialized Jul 1 03:20:46.315416 [ 7.239893] integrity: Machine keyring initialized Jul 1 03:20:46.315436 [ 7.245241] Key type asymmetric registered Jul 1 03:20:46.327399 [ 7.249815] Asymmetric key parser 'x509' registered Jul 1 03:20:46.327420 [ 7.258491] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:20:46.339420 [ 7.264932] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:20:46.351408 [ 7.273244] io scheduler mq-deadline registered Jul 1 03:20:46.351428 [ 7.280119] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 03:20:46.363414 [ 7.286611] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 03:20:46.363436 [ 7.293082] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 03:20:46.375416 [ 7.299563] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 03:20:46.375445 [ 7.306026] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 03:20:46.387414 [ 7.312488] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 03:20:46.387435 [ 7.318931] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 03:20:46.399417 [ 7.325409] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 03:20:46.399439 [ 7.331861] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 03:20:46.411419 [ 7.338333] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 03:20:46.423411 [ 7.344749] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 03:20:46.423433 [ 7.351363] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 03:20:46.435411 [ 7.358277] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 03:20:46.435434 [ 7.364805] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 03:20:46.447412 [ 7.371401] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:20:46.447435 [ 7.378987] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 03:20:46.459384 [ 7.397337] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:20:46.483414 [ 7.405696] pstore: Registered erst as persistent store backend Jul 1 03:20:46.483435 [ 7.412434] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:20:46.495411 [ 7.419573] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:20:46.495436 [ 7.428742] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 03:20:46.507418 [ 7.437984] Linux agpgart interface v0.103 Jul 1 03:20:46.519413 [ 7.442772] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:20:46.531386 [ 7.458566] i8042: PNP: No PS/2 controller found. Jul 1 03:20:46.531407 [ 7.463881] mousedev: PS/2 mouse device common for all mice Jul 1 03:20:46.543416 [ 7.470128] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:20:46.543437 [ 7.475529] rtc_cmos 00:00: registered as rtc0 Jul 1 03:20:46.555416 [ 7.480536] rtc_cmos 00:00: setting system clock to 2024-07-01T03:20:46 UTC (1719804046) Jul 1 03:20:46.567402 [ 7.489597] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:20:46.567426 [ 7.499932] intel_pstate: Intel P-state driver initializing Jul 1 03:20:46.579390 [ 7.516355] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:20:46.591396 [ 7.532840] NET: Registered PF_INET6 protocol family Jul 1 03:20:46.615397 [ 7.542632] Segment Routing with IPv6 Jul 1 03:20:46.615417 [ 7.546729] In-situ OAM (IOAM) with IPv6 Jul 1 03:20:46.627419 [ 7.551123] mip6: Mobile IPv6 Jul 1 03:20:46.627437 [ 7.554438] NET: Registered PF_PACKET protocol family Jul 1 03:20:46.627452 [ 7.560184] mpls_gso: MPLS GSO support Jul 1 03:20:46.639380 [ 7.571967] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jul 1 03:20:46.651398 [ 7.580463] microcode: Microcode Update Driver: v2.2. Jul 1 03:20:46.663417 [ 7.583360] resctrl: L3 allocation detected Jul 1 03:20:46.663436 [ 7.593665] resctrl: L3 monitoring detected Jul 1 03:20:46.675413 [ 7.598336] IPI shorthand broadcast: enabled Jul 1 03:20:46.675434 [ 7.603121] sched_clock: Marking stable (5549435682, 2053662414)->(7984848868, -381750772) Jul 1 03:20:46.687409 [ 7.614162] registered taskstats version 1 Jul 1 03:20:46.687429 [ 7.618750] Loading compiled-in X.509 certificates Jul 1 03:20:46.699380 [ 7.644426] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:20:46.723422 [ 7.654157] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:20:46.735414 [ 7.672121] zswap: loaded using pool lzo/zbud Jul 1 03:20:46.747400 [ 7.677470] Key type .fscrypt registered Jul 1 03:20:46.759413 [ 7.681850] Key type fscrypt-provisioning registered Jul 1 03:20:46.759434 [ 7.687737] pstore: Using crash dump compression: deflate Jul 1 03:20:46.771406 [ 7.696749] Key type encrypted registered Jul 1 03:20:46.771426 [ 7.701231] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:20:46.783416 [ 7.707364] ima: No TPM chip found, activating TPM-bypass! Jul 1 03:20:46.783438 [ 7.713477] ima: Allocated hash algorithm: sha256 Jul 1 03:20:46.795415 [ 7.718736] ima: No architecture policies found Jul 1 03:20:46.795435 [ 7.723799] evm: Initialising EVM extended attributes: Jul 1 03:20:46.807414 [ 7.729534] evm: security.selinux Jul 1 03:20:46.807433 [ 7.733234] evm: security.SMACK64 (disabled) Jul 1 03:20:46.807446 [ 7.738004] evm: security.SMACK64EXEC (disabled) Jul 1 03:20:46.819421 [ 7.743170] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:20:46.819443 [ 7.748809] evm: security.SMACK64MMAP (disabled) Jul 1 03:20:46.831414 [ 7.753975] evm: security.apparmor Jul 1 03:20:46.831433 [ 7.757768] evm: security.ima Jul 1 03:20:46.831444 [ 7.761078] evm: security.capability Jul 1 03:20:46.843379 [ 7.765064] evm: HMAC attrs: 0x1 Jul 1 03:20:46.843398 [ 7.859271] Freeing unused decrypted memory: 2036K Jul 1 03:20:46.939412 [ 7.865789] Freeing unused kernel image (initmem) memory: 2792K Jul 1 03:20:46.951358 [ 7.885743] Write protecting the kernel read-only data: 26624k Jul 1 03:20:46.963408 [ 7.893549] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:20:46.975412 [ 7.901572] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 03:20:46.987364 [ 7.958175] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:20:47.035414 [ 7.965365] x86/mm: Checking user space page tables Jul 1 03:20:47.047372 [ 8.013683] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:20:47.095402 [ 8.020882] Run /init as init process Jul 1 03:20:47.095420 [ 8.177697] dca service started, version 1.12.1 Jul 1 03:20:47.251389 [ 8.198357] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:20:47.275406 [ 8.204400] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:20:47.287410 [ 8.211118] ACPI: bus type USB registered Jul 1 03:20:47.287430 [ 8.211286] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 03:20:47.299416 [ 8.215620] usbcore: registered new interface driver usbfs Jul 1 03:20:47.299438 [ 8.217678] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 03:20:47.311418 [ 8.217695] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 03:20:47.323419 [ 8.247583] clocksource: Switched to clocksource tsc Jul 1 03:20:47.323439 [ 8.247591] usbcore: registered new interface driver hub Jul 1 03:20:47.335400 [ 8.259112] usbcore: registered new device driver usb Jul 1 03:20:47.335421 [ 8.269390] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 03:20:47.347413 [ 8.275256] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 03:20:47.359400 [ 8.283538] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 03:20:47.359420 [ 8.293869] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 03:20:47.371413 [ 8.300200] igb 0000:01:00.0: added PHC on eth0 Jul 1 03:20:47.383413 [ 8.305265] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:20:47.383437 [ 8.312937] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 03:20:47.395415 [ 8.320974] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 03:20:47.395436 [ 8.326709] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:20:47.407419 [ 8.335673] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 03:20:47.419373 [ 8.353707] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 03:20:47.431414 [ 8.360175] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:20:47.443420 [ 8.369401] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:20:47.455424 [ 8.377461] usb usb1: Product: EHCI Host Controller Jul 1 03:20:47.455446 [ 8.382904] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 03:20:47.467458 [ 8.389704] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 03:20:47.467478 [ 8.394999] hub 1-0:1.0: USB hub found Jul 1 03:20:47.485397 [ 8.408487] hub 1-0:1.0: 2 ports detected Jul 1 03:20:47.491413 [ 8.413303] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 03:20:47.491435 [ 8.419164] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 03:20:47.503416 [ 8.428254] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 03:20:47.503436 [ 8.433324] igb 0000:01:00.1: added PHC on eth1 Jul 1 03:20:47.515413 [ 8.438390] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:20:47.515437 [ 8.446063] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 03:20:47.527421 [ 8.454098] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 03:20:47.527441 [ 8.459831] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:20:47.539409 [ 8.472215] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 03:20:47.551413 [ 8.479898] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 03:20:47.563371 [ 8.497730] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 03:20:47.575412 [ 8.504200] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:20:47.587432 [ 8.513428] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:20:47.599415 [ 8.521504] usb usb2: Product: EHCI Host Controller Jul 1 03:20:47.599435 [ 8.522153] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 03:20:47.611413 [ 8.526962] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 03:20:47.611437 [ 8.526964] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 03:20:47.623403 [ 8.527106] hub 2-0:1.0: USB hub found Jul 1 03:20:47.623423 [ 8.549745] hub 2-0:1.0: 2 ports detected Jul 1 03:20:47.623435 Starting system log daemon: syslogd, klogd. Jul 1 03:20:47.659380 /var/run/utmp: No such file or directory Jul 1 03:20:47.959383 [?1h=(B   Jul 1 03:20:47.995410  Jul 1 03:20:47.995430 [  (-*) ][ Jul 01  3:20 ] Jul 1 03:20:48.019425 [  (0*start) ][ Jul 01  3:20 ] Jul 1 03:20:48.031420 [  (0*start) ][ Jul 01  3:20 ] Jul 1 03:20:48.043418 [  (0*start) ][ Jul 01  3:20 ] Jul 1 03:20:48.055427 [  (0*start) ][ Jul 01  3:20 ]                        [  (0*start) ][ Jul 01  3:20 ][  (0*start) ][ Jul 01  3:20 ] Jul 1 03:20:48.127420 [ 0- start  (2*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.139427 [ 0- start  (2*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.163407 [ 0- start  (2*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.175417 [ 0- start  (2*shell) ][ Jul 01  3:20 ]                        [ 0- start  (2*shell) ][ Jul 01  3:20 ][ 0- start  (2*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.235422 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.259411 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.271414 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.283419 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ][ 0 start 2- shell  (3*shell) ][ Jul 01  3:20 ] Jul 1 03:20:48.355418 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ] Jul 1 03:20:48.367417 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ] Jul 1 03:20:48.379417 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ] Jul 1 03:20:48.391424 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:20 ] Jul 1 03:20:48.463419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.475421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.487421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.511418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.571417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.583425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.607395 Detecting network hardware ... 2%... 95%... 100% Jul 1 03:20:48.607414 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:20 ] Jul 1 03:20:48.991373 Jul 1 03:20:48.991382 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 03:20:51.127361 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 03:20:51.475379 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jul 1 03:20:52.483385 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 03:20:58.495361 Configuring the network with DHCP ... 0%... 100%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:21 ] Jul 1 03:21:00.619356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 03:21:03.283391 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:21:11.743365 Setting up the clock ... 0%... 100% Jul 1 03:21:12.223364 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 03:21:13.411363 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:21:16.975370 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 03:21:17.819370 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 03:21:19.643370 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:21:21.623376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 03:21:22.751363 Partitions formatting ... 33% Jul 1 03:21:23.711365 Partitions formatting Jul 1 03:21:26.855357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:22 ]... 50%... 60%...  Jul 1 03:22:30.599487  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:23 ]... 91%... 100% Jul 1 03:23:31.007506 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 03:23:39.275443 ... 82%... 92%... 100% Jul 1 03:23:39.971443 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:24 ]... 40%... 50%... Jul 1 03:24:24.311444 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:25 ]... 100% Jul 1 03:25:07.915452 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:25:27.103478 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 03:25:52.627414  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 03:25:56.635464 Requesting system reboot Jul 1 03:25:56.635482 [ 319.644030] reboot: Restarting system Jul 1 03:25:58.723458 Jul 1 03:25:58.973769 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 03:26:20.027469  Jul 1 03:26:49.295451  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jul 1 03:27:02.435367  Jul 1 03:27:02.507490  Jul 1 03:27:02.567505  €  Jul 1 03:27:02.723365 Initializing Intel(R) Boot Agent GE v1.5.85 Jul 1 03:27:02.783400 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:27:02.843400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:27:03.119396  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 03:27:36.731414 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 03:27:40.811398 PXELINUX 6.04 PXE 20190226 Co Jul 1 03:27:40.811418 pyright (C) 1994-2015 H. Peter Anvin et al Jul 1 03:27:40.823385 Booting from local disk... Jul 1 03:27:40.823401 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 03:27:45.419419 Jul 1 03:27:45.419432 [4;2 Jul 1 03:27:45.419443 H+----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:27:45.467423 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:27:45.479416 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 03:27:50.615365 Jul 1 03:27:50.615378 Loading Linux 6.1.0-22-amd64 ... Jul 1 03:27:51.507417 Loading initial ramdisk ... Jul 1 03:28:01.047478 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jul 1 03:28:51.651503 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 03:28:51.663502 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 03:28:51.675501 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:28:51.687492 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 03:28:51.687513 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 03:28:51.699496 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 03:28:51.711489 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 03:28:51.711510 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 03:28:51.723501 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 03:28:51.735488 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 03:28:51.735509 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 03:28:51.747493 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 03:28:51.747514 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:28:51.759495 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 03:28:51.771493 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:28:51.771514 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:28:51.783488 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 03:28:51.783517 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 03:28:51.795493 [ 0.000000] tsc: Detected 1995.351 MHz processor Jul 1 03:28:51.795513 [ 0.001064] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 03:28:51.807493 [ 0.001293] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:28:51.807516 [ 0.002394] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 03:28:51.819538 [ 0.013437] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 03:28:51.819559 [ 0.013471] Using GB pages for direct mapping Jul 1 03:28:51.831494 [ 0.013767] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 03:28:51.831514 [ 0.013774] ACPI: Early table checksum verification disabled Jul 1 03:28:51.843492 [ 0.013779] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 03:28:51.843514 [ 0.013784] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:28:51.855500 [ 0.013792] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:28:51.867498 [ 0.013799] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 03:28:51.879493 [ 0.013804] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 03:28:51.879513 [ 0.013807] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:28:51.891498 [ 0.013811] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:28:51.903493 [ 0.013815] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:28:51.915497 [ 0.013819] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 03:28:51.915524 [ 0.013823] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 03:28:51.927499 [ 0.013827] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 03:28:51.939495 [ 0.013831] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:51.951494 [ 0.013834] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:51.951520 [ 0.013838] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:51.963502 [ 0.013842] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:51.975497 [ 0.013846] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 03:28:51.987497 [ 0.013850] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 03:28:51.999491 [ 0.013854] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:51.999518 [ 0.013858] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 03:28:52.011503 [ 0.013862] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 03:28:52.023498 [ 0.013865] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 03:28:52.035497 [ 0.013869] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:28:52.047490 [ 0.013873] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:28:52.047518 [ 0.013877] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:28:52.059503 [ 0.013881] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:28:52.071496 [ 0.013884] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:28:52.083496 [ 0.013887] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 03:28:52.083520 [ 0.013889] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 03:28:52.095498 [ 0.013891] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 03:28:52.107493 [ 0.013892] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 03:28:52.107517 [ 0.013893] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 03:28:52.119498 [ 0.013894] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 03:28:52.131491 [ 0.013895] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 03:28:52.131515 [ 0.013896] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 03:28:52.143499 [ 0.013897] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 03:28:52.155489 [ 0.013898] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 03:28:52.155513 [ 0.013899] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 03:28:52.167497 [ 0.013900] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 03:28:52.179491 [ 0.013902] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 03:28:52.179515 [ 0.013903] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 03:28:52.191495 [ 0.013904] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 03:28:52.203492 [ 0.013905] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 03:28:52.203516 [ 0.013906] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 03:28:52.215496 [ 0.013907] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 03:28:52.227489 [ 0.013908] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 03:28:52.227522 [ 0.013909] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 03:28:52.239496 [ 0.013910] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 03:28:52.251491 [ 0.013911] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 03:28:52.251515 [ 0.013912] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 03:28:52.263494 [ 0.013913] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 03:28:52.275488 [ 0.013965] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:28:52.275509 [ 0.013968] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:28:52.275522 [ 0.013969] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:28:52.287493 [ 0.013970] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:28:52.287513 [ 0.013971] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 03:28:52.299490 [ 0.013972] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 03:28:52.299510 [ 0.013973] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 03:28:52.299523 [ 0.013974] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 03:28:52.311495 [ 0.013975] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 03:28:52.311515 [ 0.013976] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 03:28:52.323490 [ 0.013977] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 03:28:52.323510 [ 0.013978] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 03:28:52.323523 [ 0.013979] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 03:28:52.335503 [ 0.013980] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 03:28:52.335523 [ 0.013981] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 03:28:52.347428 [ 0.013982] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 03:28:52.347448 [ 0.013983] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 03:28:52.359412 [ 0.013984] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 03:28:52.359433 [ 0.013985] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 03:28:52.359446 [ 0.013986] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 03:28:52.371417 [ 0.013987] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 03:28:52.371437 [ 0.013987] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 03:28:52.383413 [ 0.013988] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 03:28:52.383433 [ 0.013989] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 03:28:52.383446 [ 0.013990] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 03:28:52.395434 [ 0.013991] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 03:28:52.395453 [ 0.013992] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 03:28:52.407417 [ 0.013993] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 03:28:52.407437 [ 0.013994] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:28:52.419412 [ 0.013995] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:28:52.419433 [ 0.013996] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:28:52.419446 [ 0.013997] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:28:52.431416 [ 0.013998] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 03:28:52.431436 [ 0.013999] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 03:28:52.443415 [ 0.014000] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 03:28:52.443435 [ 0.014001] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 03:28:52.443448 [ 0.014002] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 03:28:52.455418 [ 0.014003] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 03:28:52.455438 [ 0.014004] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 03:28:52.467412 [ 0.014005] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 03:28:52.467432 [ 0.014006] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 03:28:52.467445 [ 0.014007] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 03:28:52.479418 [ 0.014008] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 03:28:52.479437 [ 0.014009] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 03:28:52.491418 [ 0.014010] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 03:28:52.491437 [ 0.014011] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 03:28:52.503411 [ 0.014012] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 03:28:52.503432 [ 0.014013] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 03:28:52.503452 [ 0.014014] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 03:28:52.515417 [ 0.014015] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 03:28:52.515437 [ 0.014016] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 03:28:52.527414 [ 0.014017] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 03:28:52.527434 [ 0.014018] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 03:28:52.527447 [ 0.014019] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 03:28:52.539428 [ 0.014020] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 03:28:52.539448 [ 0.014021] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 03:28:52.551413 [ 0.014033] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 03:28:52.551435 [ 0.014035] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 03:28:52.563417 [ 0.014037] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 03:28:52.563439 [ 0.014049] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 03:28:52.575424 [ 0.014064] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 03:28:52.587419 [ 0.014095] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 03:28:52.587441 [ 0.014485] Zone ranges: Jul 1 03:28:52.599415 [ 0.014486] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:28:52.599436 [ 0.014489] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:28:52.611417 [ 0.014491] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 03:28:52.611438 [ 0.014494] Device empty Jul 1 03:28:52.623415 [ 0.014496] Movable zone start for each node Jul 1 03:28:52.623435 [ 0.014499] Early memory node ranges Jul 1 03:28:52.623447 [ 0.014500] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 03:28:52.635422 [ 0.014502] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 03:28:52.647413 [ 0.014504] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 03:28:52.647435 [ 0.014509] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 03:28:52.659423 [ 0.014515] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 03:28:52.659446 [ 0.014519] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 03:28:52.671420 [ 0.014525] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:28:52.683416 [ 0.014600] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 03:28:52.683439 [ 0.021214] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 03:28:52.695419 [ 0.021889] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:28:52.695438 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 03:28:52.707414 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 03:28:52.707436 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 03:28:52.719444 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 03:28:52.719465 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 03:28:52.731420 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 03:28:52.731441 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 03:28:52.743426 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 03:28:52.755413 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 03:28:52.755436 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 03:28:52.767413 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 03:28:52.767436 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 03:28:52.779416 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 03:28:52.779439 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 03:28:52.791417 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 03:28:52.791439 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 03:28:52.803429 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 03:28:52.803451 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 03:28:52.815420 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 03:28:52.827417 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 03:28:52.827440 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 03:28:52.839415 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 03:28:52.839437 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 03:28:52.851416 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 03:28:52.851439 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 03:28:52.863419 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 03:28:52.863441 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 03:28:52.875423 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 03:28:52.887412 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 03:28:52.887435 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 03:28:52.899414 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 03:28:52.899436 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 03:28:52.911416 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 03:28:52.911438 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 03:28:52.923418 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 03:28:52.923440 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 03:28:52.935420 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 03:28:52.947420 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 03:28:52.947443 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 03:28:52.959414 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 03:28:52.959437 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 03:28:52.971421 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 03:28:52.971442 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 03:28:52.983418 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 03:28:52.983440 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 03:28:52.995418 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 03:28:52.995440 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 03:28:53.007421 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 03:28:53.019421 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 03:28:53.019444 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 03:28:53.031413 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 03:28:53.031436 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 03:28:53.043417 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 03:28:53.043439 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 03:28:53.055417 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 03:28:53.055439 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 03:28:53.067421 [ 0.021980] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:28:53.079412 [ 0.021986] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:28:53.079436 [ 0.021991] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:28:53.091419 [ 0.021994] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:28:53.091449 [ 0.021997] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:28:53.103422 [ 0.022003] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:28:53.115414 [ 0.022005] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:28:53.115435 [ 0.022010] TSC deadline timer available Jul 1 03:28:53.127414 [ 0.022011] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 03:28:53.127436 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:28:53.139416 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 03:28:53.139441 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 03:28:53.151431 [ 0.022035] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 03:28:53.163417 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 03:28:53.175413 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 03:28:53.175439 [ 0.022040] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 03:28:53.187420 [ 0.022041] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 03:28:53.199419 [ 0.022042] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 03:28:53.199444 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 03:28:53.211427 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 03:28:53.223422 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 03:28:53.223447 [ 0.022047] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 03:28:53.235417 [ 0.022049] Booting paravirtualized kernel on bare hardware Jul 1 03:28:53.247413 [ 0.022052] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:28:53.259416 [ 0.028300] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 03:28:53.259443 [ 0.032624] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:28:53.271418 [ 0.032728] Fallback order for Node 0: 0 1 Jul 1 03:28:53.271438 [ 0.032731] Fallback order for Node 1: 1 0 Jul 1 03:28:53.283413 [ 0.032739] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 03:28:53.283436 [ 0.032741] Policy zone: Normal Jul 1 03:28:53.295413 [ 0.032742] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 03:28:53.307418 [ 0.032804] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 03:28:53.319413 [ 0.032816] random: crng init done Jul 1 03:28:53.319432 [ 0.032817] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:28:53.331416 [ 0.032818] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 03:28:53.331440 [ 0.032819] printk: log_buf_len min size: 131072 bytes Jul 1 03:28:53.343414 [ 0.033595] printk: log_buf_len: 524288 bytes Jul 1 03:28:53.343435 [ 0.033596] printk: early log buf free: 114208(87%) Jul 1 03:28:53.355421 [ 0.034417] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:28:53.355444 [ 0.034428] software IO TLB: area num 64. Jul 1 03:28:53.367413 [ 0.092489] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jul 1 03:28:53.379418 [ 0.093077] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 03:28:53.379442 [ 0.093114] Kernel/User page tables isolation: enabled Jul 1 03:28:53.391420 [ 0.093192] ftrace: allocating 40229 entries in 158 pages Jul 1 03:28:53.391441 [ 0.103611] ftrace: allocated 158 pages with 5 groups Jul 1 03:28:53.403430 [ 0.104796] Dynamic Preempt: voluntary Jul 1 03:28:53.403449 [ 0.105035] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:28:53.415418 [ 0.105036] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 03:28:53.415441 [ 0.105039] Trampoline variant of Tasks RCU enabled. Jul 1 03:28:53.427417 [ 0.105040] Rude variant of Tasks RCU enabled. Jul 1 03:28:53.427437 [ 0.105041] Tracing variant of Tasks RCU enabled. Jul 1 03:28:53.439417 [ 0.105041] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:28:53.439442 [ 0.105043] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 03:28:53.451424 [ 0.111303] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 03:28:53.463416 [ 0.111576] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:28:53.463439 [ 0.118240] Console: colour VGA+ 80x25 Jul 1 03:28:53.475413 [ 1.951731] printk: console [ttyS0] enabled Jul 1 03:28:53.475433 [ 1.956534] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:28:53.487423 [ 1.969058] ACPI: Core revision 20220331 Jul 1 03:28:53.487443 [ 1.973752] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 03:28:53.499422 [ 1.983956] APIC: Switch to symmetric I/O mode setup Jul 1 03:28:53.511417 [ 1.989509] DMAR: Host address width 46 Jul 1 03:28:53.511436 [ 1.993795] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:28:53.523415 [ 1.999736] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 03:28:53.523441 [ 2.008676] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 03:28:53.535418 [ 2.014612] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 03:28:53.547415 [ 2.023552] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 03:28:53.547437 [ 2.030552] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 03:28:53.559428 [ 2.037551] DMAR: ATSR flags: 0x0 Jul 1 03:28:53.559447 [ 2.041255] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 03:28:53.571416 [ 2.048255] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 03:28:53.571438 [ 2.055255] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 03:28:53.583417 [ 2.062353] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:28:53.583440 [ 2.069450] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 03:28:53.595426 [ 2.076548] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 03:28:53.607411 [ 2.082579] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 03:28:53.607434 [ 2.082581] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 03:28:53.619415 [ 2.099959] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 03:28:53.631414 [ 2.105885] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 03:28:53.631437 [ 2.112305] Switched APIC routing to physical flat. Jul 1 03:28:53.643390 [ 2.118416] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:28:53.643413 [ 2.143949] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39860d67154, max_idle_ns: 881590557085 ns Jul 1 03:28:53.679415 [ 2.155699] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.70 BogoMIPS (lpj=7981404) Jul 1 03:28:53.691413 [ 2.159731] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:28:53.691434 [ 2.163776] process: using mwait in idle threads Jul 1 03:28:53.703413 [ 2.167699] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:28:53.703435 [ 2.171697] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:28:53.715412 [ 2.175700] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:28:53.715439 [ 2.179698] Spectre V2 : Mitigation: Retpolines Jul 1 03:28:53.727429 [ 2.183697] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:28:53.739414 [ 2.187697] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:28:53.739437 [ 2.191697] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 03:28:53.751418 [ 2.195698] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:28:53.763415 [ 2.199697] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:28:53.763437 [ 2.203698] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:28:53.775426 [ 2.207702] MDS: Mitigation: Clear CPU buffers Jul 1 03:28:53.775446 [ 2.211697] TAA: Mitigation: Clear CPU buffers Jul 1 03:28:53.787416 [ 2.215697] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 03:28:53.787437 [ 2.219703] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:28:53.799427 [ 2.223697] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:28:53.811413 [ 2.227697] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:28:53.811436 [ 2.231698] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:28:53.823417 [ 2.235697] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:28:53.835366 [ 2.261199] Freeing SMP alternatives memory: 36K Jul 1 03:28:53.859411 [ 2.263698] pid_max: default: 57344 minimum: 448 Jul 1 03:28:53.859432 [ 2.267813] LSM: Security Framework initializing Jul 1 03:28:53.859446 [ 2.271728] landlock: Up and running. Jul 1 03:28:53.871415 [ 2.275697] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:28:53.871438 [ 2.279740] AppArmor: AppArmor initialized Jul 1 03:28:53.883415 [ 2.283699] TOMOYO Linux initialized Jul 1 03:28:53.883434 [ 2.287704] LSM support for eBPF active Jul 1 03:28:53.883446 [ 2.310632] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 03:28:53.919383 [ 2.321348] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 03:28:53.931424 [ 2.324034] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:28:53.943423 [ 2.327989] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:28:53.955415 [ 2.333027] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 03:28:53.967423 [ 2.335961] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:28:53.979419 [ 2.339698] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:28:53.979440 [ 2.343732] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:28:53.991419 [ 2.347697] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:28:53.991440 [ 2.351724] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:28:54.003398 [ 2.355697] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:28:54.015413 [ 2.359717] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:28:54.027418 [ 2.363700] ... version: 3 Jul 1 03:28:54.027437 [ 2.367697] ... bit width: 48 Jul 1 03:28:54.027449 [ 2.371697] ... generic registers: 4 Jul 1 03:28:54.039417 [ 2.375697] ... value mask: 0000ffffffffffff Jul 1 03:28:54.039437 [ 2.379697] ... max period: 00007fffffffffff Jul 1 03:28:54.051414 [ 2.383697] ... fixed-purpose events: 3 Jul 1 03:28:54.051434 [ 2.387697] ... event mask: 000000070000000f Jul 1 03:28:54.063414 [ 2.391888] signal: max sigframe size: 1776 Jul 1 03:28:54.063434 [ 2.395723] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 03:28:54.075425 [ 2.399726] rcu: Hierarchical SRCU implementation. Jul 1 03:28:54.075446 [ 2.403698] rcu: Max phase no-delay instances is 1000. Jul 1 03:28:54.087389 [ 2.413448] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:28:54.099410 [ 2.416561] smp: Bringing up secondary CPUs ... Jul 1 03:28:54.099430 [ 2.419856] x86: Booting SMP configuration: Jul 1 03:28:54.111371 [ 2.423701] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 03:28:54.183413 [ 2.495701] .... node #1, CPUs: #14 Jul 1 03:28:54.195390 [ 1.944082] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 03:28:54.207384 [ 2.595870] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 03:28:54.387402 [ 2.667698] .... node #0, CPUs: #28 Jul 1 03:28:54.387421 [ 2.669681] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:28:54.399516 [ 2.675699] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:28:54.423495 [ 2.679697] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:28:54.435490 [ 2.683901] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 03:28:54.471377 [ 2.707701] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 03:28:54.507419 [ 2.733502] smp: Brought up 2 nodes, 56 CPUs Jul 1 03:28:54.507439 [ 2.739699] smpboot: Max logical packages: 2 Jul 1 03:28:54.519404 [ 2.743699] smpboot: Total of 56 processors activated (223524.56 BogoMIPS) Jul 1 03:28:54.519429 [ 2.859810] node 0 deferred pages initialised in 108ms Jul 1 03:28:54.663388 [ 2.867713] node 1 deferred pages initialised in 116ms Jul 1 03:28:54.675396 [ 2.878099] devtmpfs: initialized Jul 1 03:28:54.687411 [ 2.879803] x86/mm: Memory block size: 2048MB Jul 1 03:28:54.687431 [ 2.884319] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 03:28:54.699418 [ 2.887906] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:28:54.711421 [ 2.892002] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:28:54.723403 [ 2.895941] pinctrl core: initialized pinctrl subsystem Jul 1 03:28:54.723424 [ 2.901798] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:28:54.735410 [ 2.905044] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:28:54.747403 [ 2.908576] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:28:54.747430 [ 2.912574] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:28:54.759426 [ 2.915709] audit: initializing netlink subsys (disabled) Jul 1 03:28:54.771414 [ 2.919723] audit: type=2000 audit(1719804531.868:1): state=initialized audit_enabled=0 res=1 Jul 1 03:28:54.771441 [ 2.919906] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:28:54.783426 [ 2.923700] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:28:54.795414 [ 2.927698] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:28:54.795437 [ 2.931699] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:28:54.807413 [ 2.935697] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:28:54.807436 [ 2.939735] cpuidle: using governor ladder Jul 1 03:28:54.819414 [ 2.951700] cpuidle: using governor menu Jul 1 03:28:54.819434 [ 2.955739] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:28:54.831415 [ 2.959701] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:28:54.831445 [ 2.963847] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:28:54.843431 [ 2.967700] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:28:54.855414 [ 2.971720] PCI: Using configuration type 1 for base access Jul 1 03:28:54.855436 [ 2.977382] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:28:54.867411 [ 2.980872] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:28:54.879423 [ 2.991773] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:28:54.891465 [ 2.999699] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:28:54.891488 [ 3.003698] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:28:54.903422 [ 3.011697] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:28:54.915409 [ 3.019917] ACPI: Added _OSI(Module Device) Jul 1 03:28:54.915429 [ 3.027700] ACPI: Added _OSI(Processor Device) Jul 1 03:28:54.927413 [ 3.031698] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:28:54.927434 [ 3.035698] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:28:54.939357 [ 3.087820] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:28:54.987398 [ 3.095311] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:28:54.999383 [ 3.108517] ACPI: Dynamic OEM Table Load: Jul 1 03:28:55.011360 [ 3.140935] ACPI: Interpreter enabled Jul 1 03:28:55.047411 [ 3.147713] ACPI: PM: (supports S0 S5) Jul 1 03:28:55.047431 [ 3.151698] ACPI: Using IOAPIC for interrupt routing Jul 1 03:28:55.047445 [ 3.155802] HEST: Table parsing has been initialized. Jul 1 03:28:55.059415 [ 3.164377] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:28:55.071416 [ 3.171703] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:28:55.071444 [ 3.179697] PCI: Using E820 reservations for host bridge windows Jul 1 03:28:55.083416 [ 3.188473] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 03:28:55.095359 [ 3.236913] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:28:55.143402 [ 3.243702] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:55.143432 [ 3.253800] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:28:55.155421 [ 3.264820] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:28:55.167423 [ 3.271698] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:55.179425 [ 3.279747] PCI host bridge to bus 0000:ff Jul 1 03:28:55.179444 [ 3.287698] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 03:28:55.191424 [ 3.295700] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:28:55.191445 [ 3.299711] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:28:55.203416 [ 3.307803] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:28:55.203437 [ 3.311789] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:28:55.215421 [ 3.319802] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:28:55.227409 [ 3.327784] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:28:55.227431 [ 3.335786] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:28:55.239413 [ 3.339809] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:28:55.239435 [ 3.347781] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:28:55.251413 [ 3.355782] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:28:55.251435 [ 3.359782] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:28:55.263418 [ 3.367782] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:28:55.275409 [ 3.375780] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:28:55.275440 [ 3.379780] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:28:55.287424 [ 3.387780] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:28:55.287446 [ 3.395790] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:28:55.299422 [ 3.399782] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:28:55.299444 [ 3.407781] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:28:55.311418 [ 3.415781] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:28:55.311439 [ 3.423784] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:28:55.323418 [ 3.427780] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:28:55.335409 [ 3.435784] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:28:55.335431 [ 3.443780] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:28:55.347414 [ 3.447788] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:28:55.347436 [ 3.455782] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:28:55.359415 [ 3.463783] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:28:55.359437 [ 3.467780] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:28:55.371420 [ 3.475781] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:28:55.383408 [ 3.483780] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:28:55.383431 [ 3.491782] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:28:55.395421 [ 3.495781] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:28:55.395443 [ 3.503788] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:28:55.407415 [ 3.511783] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:28:55.407436 [ 3.515783] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:28:55.419417 [ 3.523783] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:28:55.431417 [ 3.531780] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:28:55.431440 [ 3.535781] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:28:55.443412 [ 3.543781] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:28:55.443434 [ 3.551739] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:28:55.455414 [ 3.555797] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:28:55.455436 [ 3.563737] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:28:55.467427 [ 3.571796] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:28:55.479413 [ 3.579873] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:28:55.479436 [ 3.583810] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:28:55.491412 [ 3.591800] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:28:55.491434 [ 3.599802] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:28:55.503412 [ 3.603784] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:28:55.503433 [ 3.611796] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:28:55.515417 [ 3.619801] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:28:55.515438 [ 3.623805] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:28:55.527418 [ 3.631800] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:28:55.539411 [ 3.639802] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:28:55.539433 [ 3.647783] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:28:55.551414 [ 3.651783] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:28:55.551436 [ 3.659784] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:28:55.563414 [ 3.667804] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:28:55.563435 [ 3.671877] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 03:28:55.575415 [ 3.679801] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 03:28:55.587423 [ 3.687801] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 03:28:55.587445 [ 3.691802] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:28:55.599426 [ 3.699784] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:28:55.599448 [ 3.707794] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:28:55.611413 [ 3.715877] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 03:28:55.611434 [ 3.719813] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 03:28:55.623417 [ 3.727801] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 03:28:55.635410 [ 3.735801] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:28:55.635433 [ 3.739784] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:28:55.647411 [ 3.747784] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:28:55.647433 [ 3.755784] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:28:55.659413 [ 3.763793] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:28:55.659435 [ 3.767784] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:28:55.671421 [ 3.775795] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:28:55.683408 [ 3.783784] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:28:55.683431 [ 3.787738] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:28:55.695413 [ 3.795790] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:28:55.695436 [ 3.803788] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:28:55.707416 [ 3.807868] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:28:55.707438 [ 3.815700] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:55.719421 [ 3.828279] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:28:55.731416 [ 3.836827] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:28:55.743422 [ 3.843700] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:55.755414 [ 3.855741] PCI host bridge to bus 0000:7f Jul 1 03:28:55.755434 [ 3.859698] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 03:28:55.767413 [ 3.867698] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:28:55.767434 [ 3.871708] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:28:55.779409 [ 3.879803] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:28:55.779431 [ 3.883794] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:28:55.791418 [ 3.891819] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:28:55.791440 [ 3.899792] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:28:55.803422 [ 3.907790] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:28:55.803444 [ 3.911805] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:28:55.815421 [ 3.919784] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:28:55.827411 [ 3.927792] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:28:55.827434 [ 3.931783] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:28:55.839413 [ 3.939786] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:28:55.839435 [ 3.947794] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:28:55.851414 [ 3.951784] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:28:55.851436 [ 3.959785] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:28:55.863421 [ 3.967784] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:28:55.875410 [ 3.975783] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:28:55.875432 [ 3.979783] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:28:55.887412 [ 3.987785] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:28:55.887441 [ 3.995783] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:28:55.899414 [ 3.999791] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:28:55.899436 [ 4.007783] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:28:55.911415 [ 4.015784] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:28:55.911437 [ 4.019785] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:28:55.923419 [ 4.027784] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:28:55.935409 [ 4.035786] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:28:55.935431 [ 4.043782] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:28:55.947422 [ 4.047783] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:28:55.947444 [ 4.055792] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:28:55.959414 [ 4.063784] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:28:55.959436 [ 4.067783] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:28:55.971417 [ 4.075784] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:28:55.983413 [ 4.083786] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:28:55.983434 [ 4.087784] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:28:55.995413 [ 4.095786] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:28:55.995436 [ 4.103783] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:28:56.007387 [ 4.107793] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:28:56.007408 [ 4.115787] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:28:56.019423 [ 4.123738] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:28:56.031409 [ 4.131792] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:28:56.031432 [ 4.135739] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:28:56.043409 [ 4.143800] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:28:56.043431 [ 4.151877] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:28:56.055415 [ 4.155805] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:28:56.055436 [ 4.163816] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:28:56.067418 [ 4.171805] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:28:56.079407 [ 4.175789] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:28:56.079430 [ 4.183788] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:28:56.091412 [ 4.191807] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:28:56.091434 [ 4.199806] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:28:56.103414 [ 4.203804] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:28:56.103436 [ 4.211805] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:28:56.115413 [ 4.219796] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:28:56.115435 [ 4.223786] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:28:56.127422 [ 4.231793] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:28:56.139414 [ 4.239800] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:28:56.139436 [ 4.243884] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 03:28:56.151414 [ 4.251806] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 03:28:56.151436 [ 4.259807] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 03:28:56.163414 [ 4.267806] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:28:56.163435 [ 4.271798] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:28:56.175417 [ 4.279797] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:28:56.187409 [ 4.287883] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 03:28:56.187438 [ 4.291806] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 03:28:56.199412 [ 4.299807] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 03:28:56.199434 [ 4.307805] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:28:56.211414 [ 4.315786] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:28:56.211436 [ 4.319786] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:28:56.223395 [ 4.327796] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:28:56.235412 [ 4.335801] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:28:56.235434 [ 4.339785] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:28:56.247413 [ 4.347785] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:28:56.247435 [ 4.355785] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:28:56.259414 [ 4.359741] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:28:56.259436 [ 4.367790] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:28:56.271421 [ 4.375787] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:28:56.283366 [ 4.393798] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 03:28:56.295406 [ 4.403703] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:56.307423 [ 4.412074] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:28:56.319418 [ 4.420422] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:28:56.331424 [ 4.431698] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:56.331450 [ 4.440447] PCI host bridge to bus 0000:00 Jul 1 03:28:56.343417 [ 4.443699] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 03:28:56.343440 [ 4.451698] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 03:28:56.355422 [ 4.459698] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:28:56.367421 [ 4.467699] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 03:28:56.367445 [ 4.475698] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:28:56.379425 [ 4.487698] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 03:28:56.391411 [ 4.491728] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 03:28:56.391433 [ 4.499886] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 03:28:56.403413 [ 4.503797] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.403435 [ 4.511845] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 03:28:56.415425 [ 4.519795] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.427410 [ 4.527847] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:28:56.427432 [ 4.531795] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.439415 [ 4.539841] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 03:28:56.439437 [ 4.547795] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.451417 [ 4.555842] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 03:28:56.451439 [ 4.559795] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.463417 [ 4.567830] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:28:56.475415 [ 4.575834] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:28:56.475436 [ 4.579874] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:28:56.487415 [ 4.587824] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:28:56.487437 [ 4.595718] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 03:28:56.499418 [ 4.603872] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 03:28:56.499439 [ 4.607975] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 03:28:56.511424 [ 4.615725] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 03:28:56.523415 [ 4.623714] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 03:28:56.523436 [ 4.627714] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 03:28:56.535414 [ 4.635714] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 03:28:56.535436 [ 4.639714] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 03:28:56.547411 [ 4.647715] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 03:28:56.547434 [ 4.655750] pci 0000:00:11.4: PME# supported from D3hot Jul 1 03:28:56.559414 [ 4.659799] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 03:28:56.559436 [ 4.667732] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 03:28:56.571420 [ 4.675806] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.583411 [ 4.679780] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 03:28:56.583433 [ 4.687732] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 03:28:56.595415 [ 4.695806] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.595436 [ 4.703794] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 03:28:56.607419 [ 4.711731] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 03:28:56.619416 [ 4.715845] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.619438 [ 4.723799] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 03:28:56.631413 [ 4.731818] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.631436 [ 4.739726] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:28:56.643413 [ 4.743701] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:28:56.643436 [ 4.751805] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 03:28:56.655421 [ 4.755826] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.655443 [ 4.763720] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 03:28:56.676987 [ 4.771702] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 03:28:56.679411 [ 4.775803] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 03:28:56.679433 [ 4.783726] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 03:28:56.691414 [ 4.791838] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.691436 [ 4.799800] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 03:28:56.703413 [ 4.803965] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 03:28:56.703435 [ 4.811723] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 03:28:56.715419 [ 4.819713] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 03:28:56.715440 [ 4.823713] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 03:28:56.727416 [ 4.831714] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 03:28:56.727436 [ 4.835713] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 03:28:56.739419 [ 4.843713] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 03:28:56.751412 [ 4.851745] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 03:28:56.751433 [ 4.855937] acpiphp: Slot [0] registered Jul 1 03:28:56.751446 [ 4.859741] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 03:28:56.763418 [ 4.867723] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 03:28:56.775412 [ 4.875728] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 03:28:56.775433 [ 4.879714] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 03:28:56.787413 [ 4.887743] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 03:28:56.787435 [ 4.895777] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.799415 [ 4.903733] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 03:28:56.811417 [ 4.911698] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 03:28:56.823429 [ 4.923720] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 03:28:56.823456 [ 4.931698] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 03:28:56.835425 [ 4.943895] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 03:28:56.847419 [ 4.951723] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 03:28:56.859420 [ 4.955729] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 03:28:56.859442 [ 4.963714] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 03:28:56.871411 [ 4.971743] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 03:28:56.871434 [ 4.979773] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:28:56.883419 [ 4.983727] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 03:28:56.895412 [ 4.991698] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 03:28:56.907413 [ 5.003719] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 03:28:56.907439 [ 5.015699] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 03:28:56.919425 [ 5.027856] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 03:28:56.931417 [ 5.031699] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 03:28:56.931439 [ 5.039699] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 03:28:56.943417 [ 5.047700] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:28:56.955415 [ 5.055860] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 03:28:56.955435 [ 5.059867] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:28:56.967411 [ 5.067886] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 03:28:56.967433 [ 5.075722] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 03:28:56.979415 [ 5.079718] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 03:28:56.979437 [ 5.087718] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 03:28:56.991420 [ 5.095724] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 03:28:57.003414 [ 5.103702] pci 0000:05:00.0: enabling Extended Tags Jul 1 03:28:57.003435 [ 5.107719] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 03:28:57.015428 [ 5.119698] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 03:28:57.027421 [ 5.127729] pci 0000:05:00.0: supports D1 D2 Jul 1 03:28:57.027441 [ 5.131797] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 03:28:57.039415 [ 5.139700] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 03:28:57.039437 [ 5.143699] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 03:28:57.051421 [ 5.151865] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 03:28:57.051442 [ 5.159744] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 03:28:57.063414 [ 5.163778] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 03:28:57.063436 [ 5.171737] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 03:28:57.075418 [ 5.179720] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 03:28:57.087411 [ 5.183721] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 03:28:57.087433 [ 5.191788] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 03:28:57.099417 [ 5.199726] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 03:28:57.111407 [ 5.207880] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 03:28:57.111429 [ 5.215702] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 03:28:57.123417 [ 5.224539] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 03:28:57.123440 [ 5.231701] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:28:57.135423 [ 5.240068] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:28:57.147416 [ 5.248402] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:28:57.159414 [ 5.259700] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:28:57.159440 [ 5.268033] PCI host bridge to bus 0000:80 Jul 1 03:28:57.171417 [ 5.271699] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 03:28:57.171440 [ 5.279698] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 03:28:57.183423 [ 5.287698] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:28:57.195420 [ 5.295699] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 03:28:57.195441 [ 5.303720] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 03:28:57.207418 [ 5.311790] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:28:57.219407 [ 5.315836] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 03:28:57.219430 [ 5.323825] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 03:28:57.231418 [ 5.331854] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 03:28:57.231439 [ 5.335816] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 03:28:57.243418 [ 5.343718] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 03:28:57.243440 [ 5.352010] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:28:57.255416 [ 5.356184] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 03:28:57.255438 [ 5.363752] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 03:28:57.267420 [ 5.371750] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:28:57.279410 [ 5.375750] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 03:28:57.279433 [ 5.383752] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 03:28:57.291417 [ 5.391698] ACPI: PCI: Interrupt link LNKE disabled Jul 1 03:28:57.291439 [ 5.395750] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 03:28:57.303415 [ 5.403698] ACPI: PCI: Interrupt link LNKF disabled Jul 1 03:28:57.303436 [ 5.407751] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 03:28:57.315415 [ 5.415698] ACPI: PCI: Interrupt link LNKG disabled Jul 1 03:28:57.315436 [ 5.419750] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 03:28:57.327412 [ 5.427698] ACPI: PCI: Interrupt link LNKH disabled Jul 1 03:28:57.327433 [ 5.432057] iommu: Default domain type: Translated Jul 1 03:28:57.339412 [ 5.439699] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:28:57.339435 [ 5.443842] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:28:57.351416 [ 5.451698] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:28:57.363408 [ 5.459700] PTP clock support registered Jul 1 03:28:57.363428 [ 5.463717] EDAC MC: Ver: 3.0.0 Jul 1 03:28:57.363440 [ 5.467786] NetLabel: Initializing Jul 1 03:28:57.375414 [ 5.471581] NetLabel: domain hash size = 128 Jul 1 03:28:57.375434 [ 5.479698] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:28:57.387406 [ 5.483726] NetLabel: unlabeled traffic allowed by default Jul 1 03:28:57.387428 [ 5.491698] PCI: Using ACPI for IRQ routing Jul 1 03:28:57.387441 [ 5.500405] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 03:28:57.399402 [ 5.503696] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 03:28:57.411416 [ 5.503696] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 03:28:57.423406 [ 5.523700] vgaarb: loaded Jul 1 03:28:57.423424 [ 5.528502] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:28:57.435416 [ 5.535698] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 03:28:57.435439 [ 5.543698] clocksource: Switched to clocksource tsc-early Jul 1 03:28:57.447418 [ 5.550140] VFS: Disk quotas dquot_6.6.0 Jul 1 03:28:57.447437 [ 5.554558] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:28:57.459415 [ 5.562439] AppArmor: AppArmor Filesystem Enabled Jul 1 03:28:57.459436 [ 5.567729] pnp: PnP ACPI init Jul 1 03:28:57.471410 [ 5.571595] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 03:28:57.471433 [ 5.578208] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:28:57.483416 [ 5.584820] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 03:28:57.483438 [ 5.591429] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 03:28:57.495419 [ 5.598037] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:28:57.495441 [ 5.604646] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:28:57.507411 [ 5.611249] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 03:28:57.519414 [ 5.618632] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 03:28:57.519437 [ 5.626015] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 03:28:57.531416 [ 5.633400] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:28:57.543412 [ 5.640783] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:28:57.543437 [ 5.648167] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:28:57.555410 [ 5.655545] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:28:57.555432 [ 5.663858] pnp: PnP ACPI: found 4 devices Jul 1 03:28:57.567387 [ 5.674836] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:28:57.579424 [ 5.684865] NET: Registered PF_INET protocol family Jul 1 03:28:57.591406 [ 5.690921] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:28:57.591432 [ 5.704368] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 03:28:57.615407 [ 5.714322] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:28:57.615434 [ 5.724144] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 03:28:57.627425 [ 5.735357] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:28:57.639429 [ 5.744065] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 03:28:57.651414 [ 5.752187] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 03:28:57.663401 [ 5.761400] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:28:57.663427 [ 5.769676] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:28:57.675418 [ 5.778280] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:28:57.675439 [ 5.784604] NET: Registered PF_XDP protocol family Jul 1 03:28:57.687418 [ 5.790013] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 03:28:57.687439 [ 5.795847] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 03:28:57.699418 [ 5.802657] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 03:28:57.711415 [ 5.810242] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:28:57.711441 [ 5.819481] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 03:28:57.723416 [ 5.825049] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 03:28:57.723436 [ 5.830608] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 03:28:57.735415 [ 5.836152] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 03:28:57.735436 [ 5.842963] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 03:28:57.747419 [ 5.850550] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 03:28:57.747448 [ 5.856110] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 03:28:57.759418 [ 5.861682] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 03:28:57.759439 [ 5.867233] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 03:28:57.771418 [ 5.874832] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 03:28:57.783418 [ 5.881731] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 03:28:57.783441 [ 5.888622] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 03:28:57.795415 [ 5.896298] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 03:28:57.795438 [ 5.903973] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 03:28:57.807424 [ 5.912222] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 03:28:57.819416 [ 5.918444] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 03:28:57.819438 [ 5.925441] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 03:28:57.831425 [ 5.934086] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 03:28:57.831445 [ 5.940298] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 03:28:57.843431 [ 5.947296] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 03:28:57.855411 [ 5.954409] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 03:28:57.855432 [ 5.959979] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 03:28:57.867413 [ 5.966877] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 03:28:57.867437 [ 5.974543] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 03:28:57.879420 [ 5.983124] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:28:57.891371 [ 6.016225] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24620 usecs Jul 1 03:28:57.915403 [ 6.048207] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Jul 1 03:28:57.951423 [ 6.056485] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 03:28:57.963457 [ 6.063683] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 03:28:57.963480 [ 6.071614] DMAR: No SATC found Jul 1 03:28:57.975404 [ 6.071628] Trying to unpack rootfs image as initramfs... Jul 1 03:28:57.975426 [ 6.075122] DMAR: dmar0: Using Queued invalidation Jul 1 03:28:57.987411 [ 6.075131] DMAR: dmar1: Using Queued invalidation Jul 1 03:28:57.987431 [ 6.091992] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 03:28:57.999408 [ 6.098541] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 03:28:57.999429 [ 6.104216] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 03:28:58.011413 [ 6.109888] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 03:28:58.011434 [ 6.115620] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 03:28:58.023412 [ 6.121292] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 03:28:58.023433 [ 6.126968] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 03:28:58.023446 [ 6.132752] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 03:28:58.035416 [ 6.138424] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 03:28:58.035437 [ 6.144101] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 03:28:58.047422 [ 6.149776] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 03:28:58.047443 [ 6.155679] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 03:28:58.059417 [ 6.161352] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 03:28:58.059437 [ 6.167015] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 03:28:58.071419 [ 6.172691] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 03:28:58.071440 [ 6.178365] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 03:28:58.083417 [ 6.184040] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 03:28:58.083437 [ 6.189716] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 03:28:58.095411 [ 6.195390] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 03:28:58.095440 [ 6.201238] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 03:28:58.107413 [ 6.206902] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 03:28:58.107434 [ 6.212570] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 03:28:58.119412 [ 6.218249] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 03:28:58.119433 [ 6.223923] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 03:28:58.131412 [ 6.229599] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 03:28:58.131433 [ 6.235475] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 03:28:58.143411 [ 6.241153] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 03:28:58.143432 [ 6.246828] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 03:28:58.143446 [ 6.252505] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 03:28:58.155416 [ 6.258181] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 03:28:58.155436 [ 6.263858] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 03:28:58.167418 [ 6.269532] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 03:28:58.167438 [ 6.275351] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 03:28:58.179416 [ 6.281029] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 03:28:58.179437 [ 6.286705] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 03:28:58.191415 [ 6.292385] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 03:28:58.191436 [ 6.298061] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 03:28:58.203415 [ 6.303850] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 03:28:58.203435 [ 6.309628] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 03:28:58.215416 [ 6.315406] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 03:28:58.215437 [ 6.321182] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 03:28:58.227412 [ 6.326956] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 03:28:58.227432 [ 6.332731] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 03:28:58.239413 [ 6.338503] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 03:28:58.239434 [ 6.344277] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 03:28:58.251419 [ 6.350109] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 03:28:58.251441 [ 6.355888] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 03:28:58.263414 [ 6.361653] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 03:28:58.263435 [ 6.367428] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 03:28:58.275409 [ 6.373200] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 03:28:58.275431 [ 6.378973] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 03:28:58.287406 [ 6.384859] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 03:28:58.287428 [ 6.390637] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 03:28:58.287442 [ 6.396418] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 03:28:58.299419 [ 6.402200] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 03:28:58.299440 [ 6.407973] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 03:28:58.311417 [ 6.413747] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 03:28:58.311438 [ 6.419519] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 03:28:58.323415 [ 6.425294] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 03:28:58.323435 [ 6.431124] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 03:28:58.335416 [ 6.436920] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 03:28:58.335437 [ 6.442713] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 03:28:58.347416 [ 6.445042] Freeing initrd memory: 40336K Jul 1 03:28:58.347436 [ 6.448495] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 03:28:58.359416 [ 6.458697] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 03:28:58.359437 [ 6.464468] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 03:28:58.371411 [ 6.470353] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 03:28:58.371432 [ 6.476132] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 03:28:58.383414 [ 6.481914] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 03:28:58.383443 [ 6.487692] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 03:28:58.395409 [ 6.493604] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 03:28:58.395431 [ 6.499383] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 03:28:58.407412 [ 6.505163] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 03:28:58.407434 [ 6.510942] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 03:28:58.407447 [ 6.516722] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 03:28:58.419415 [ 6.522550] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 03:28:58.419436 [ 6.528330] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 03:28:58.431416 [ 6.534156] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 03:28:58.431436 [ 6.539937] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 03:28:58.443415 [ 6.545710] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 03:28:58.443436 [ 6.551542] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 03:28:58.455424 [ 6.557323] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 03:28:58.455445 [ 6.563094] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 03:28:58.467414 [ 6.568977] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 03:28:58.467435 [ 6.574757] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 03:28:58.479417 [ 6.580540] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 03:28:58.479437 [ 6.586321] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 03:28:58.491417 [ 6.592319] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 03:28:58.491438 [ 6.598102] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 03:28:58.503413 [ 6.603891] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 03:28:58.503434 [ 6.609674] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 03:28:58.515414 [ 6.615456] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 03:28:58.515435 [ 6.621240] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 03:28:58.527412 [ 6.627021] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 03:28:58.527434 [ 6.632802] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 03:28:58.539416 [ 6.638742] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 03:28:58.539437 [ 6.644523] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 03:28:58.551415 [ 6.650310] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 03:28:58.551437 [ 6.656087] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 03:28:58.563411 [ 6.661872] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 03:28:58.563432 [ 6.667657] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 03:28:58.575409 [ 6.673623] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 03:28:58.575430 [ 6.679406] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 03:28:58.587410 [ 6.685189] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 03:28:58.587431 [ 6.690982] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 03:28:58.599412 [ 6.696765] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 03:28:58.599434 [ 6.702551] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 03:28:58.599448 [ 6.708333] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 03:28:58.611414 [ 6.714244] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 03:28:58.611435 [ 6.720028] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 03:28:58.623416 [ 6.725812] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 03:28:58.623436 [ 6.731596] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 03:28:58.635415 [ 6.737379] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 03:28:58.635436 [ 6.743263] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 03:28:58.647415 [ 6.749039] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 03:28:58.647436 [ 6.754826] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 03:28:58.659426 [ 6.760610] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 03:28:58.659447 [ 6.766379] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 03:28:58.671416 [ 6.772149] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 03:28:58.671447 [ 6.777919] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 03:28:58.683413 [ 6.783688] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 03:28:58.683434 [ 6.789513] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 03:28:58.695414 [ 6.795299] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 03:28:58.695435 [ 6.801072] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 03:28:58.707414 [ 6.806842] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 03:28:58.707435 [ 6.812611] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 03:28:58.719411 [ 6.818381] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 03:28:58.719432 [ 6.824265] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 03:28:58.731411 [ 6.830053] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 03:28:58.731432 [ 6.835843] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 03:28:58.743415 [ 6.841632] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 03:28:58.743436 [ 6.847401] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 03:28:58.755410 [ 6.853174] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 03:28:58.755432 [ 6.858945] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 03:28:58.767408 [ 6.864715] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 03:28:58.767430 [ 6.870541] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 03:28:58.767444 [ 6.876330] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 03:28:58.779417 [ 6.882103] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 03:28:58.779437 [ 6.887872] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 03:28:58.791419 [ 6.893642] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 03:28:58.791440 [ 6.899412] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 03:28:58.803413 [ 6.905300] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 03:28:58.803434 [ 6.911092] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 03:28:58.815417 [ 6.916882] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 03:28:58.815437 [ 6.922671] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 03:28:58.827412 [ 6.928581] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 03:28:58.827433 [ 6.934371] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 03:28:58.839415 [ 6.940162] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 03:28:58.839436 [ 6.945951] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 03:28:58.851413 [ 6.951740] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 03:28:58.851434 [ 6.957565] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 03:28:58.863424 [ 6.963356] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 03:28:58.863445 [ 6.969126] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 03:28:58.875412 [ 6.974903] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 03:28:58.875433 [ 6.980678] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 03:28:58.887413 [ 6.986449] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 03:28:58.887434 [ 6.992218] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 03:28:58.899417 [ 6.997988] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 03:28:58.899437 [ 7.003757] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 03:28:58.911410 [ 7.009526] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 03:28:58.911431 [ 7.015295] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 03:28:58.923412 [ 7.021064] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 03:28:58.923433 [ 7.026833] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 03:28:58.923447 [ 7.032631] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 03:28:58.935415 [ 7.038456] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 03:28:58.935435 [ 7.044248] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 03:28:58.947417 [ 7.050016] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 03:28:58.947438 [ 7.055787] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 03:28:58.959421 [ 7.061547] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 03:28:58.959450 [ 7.067317] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 03:28:58.971416 [ 7.073143] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 03:28:58.971437 [ 7.078935] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 03:28:58.983418 [ 7.084705] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 03:28:58.983438 [ 7.090466] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 03:28:58.995415 [ 7.096239] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 03:28:58.995435 [ 7.102008] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 03:28:59.007418 [ 7.107777] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 03:28:59.007439 [ 7.113547] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 03:28:59.019415 [ 7.119318] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 03:28:59.019436 [ 7.125087] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 03:28:59.031373 [ 7.182830] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:28:59.091413 [ 7.190028] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:28:59.091437 [ 7.197218] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jul 1 03:28:59.103417 [ 7.207274] Initialise system trusted keyrings Jul 1 03:28:59.103437 [ 7.212250] Key type blacklist registered Jul 1 03:28:59.115413 [ 7.216821] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 03:28:59.115436 [ 7.225751] zbud: loaded Jul 1 03:28:59.127409 [ 7.228937] integrity: Platform Keyring initialized Jul 1 03:28:59.127430 [ 7.234390] integrity: Machine keyring initialized Jul 1 03:28:59.139416 [ 7.239740] Key type asymmetric registered Jul 1 03:28:59.139436 [ 7.244313] Asymmetric key parser 'x509' registered Jul 1 03:28:59.151384 [ 7.256277] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:28:59.163413 [ 7.262720] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:28:59.163439 [ 7.271045] io scheduler mq-deadline registered Jul 1 03:28:59.175411 [ 7.277990] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 03:28:59.175433 [ 7.284500] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 03:28:59.187419 [ 7.291046] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 03:28:59.199410 [ 7.297528] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 03:28:59.199432 [ 7.304059] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 03:28:59.211414 [ 7.310555] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 03:28:59.211435 [ 7.317071] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 03:28:59.223416 [ 7.323561] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 03:28:59.223438 [ 7.330086] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 03:28:59.235413 [ 7.336575] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 03:28:59.235434 [ 7.343031] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 03:28:59.247415 [ 7.349677] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 03:28:59.247437 [ 7.356562] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 03:28:59.259420 [ 7.363074] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 03:28:59.271418 [ 7.369561] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:28:59.271442 [ 7.377157] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 03:28:59.283372 [ 7.395652] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:28:59.295410 [ 7.404012] pstore: Registered erst as persistent store backend Jul 1 03:28:59.307418 [ 7.410785] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:28:59.319413 [ 7.417920] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:28:59.319439 [ 7.427118] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 03:28:59.331415 [ 7.436512] Linux agpgart interface v0.103 Jul 1 03:28:59.343402 [ 7.441312] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:28:59.343438 [ 7.456945] i8042: PNP: No PS/2 controller found. Jul 1 03:28:59.355396 [ 7.462319] mousedev: PS/2 mouse device common for all mice Jul 1 03:28:59.367419 [ 7.468566] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:28:59.367440 [ 7.474024] rtc_cmos 00:00: registered as rtc0 Jul 1 03:28:59.379415 [ 7.479033] rtc_cmos 00:00: setting system clock to 2024-07-01T03:28:59 UTC (1719804539) Jul 1 03:28:59.379441 [ 7.488095] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:28:59.391409 [ 7.498402] intel_pstate: Intel P-state driver initializing Jul 1 03:28:59.403388 [ 7.515533] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:28:59.415393 [ 7.532147] NET: Registered PF_INET6 protocol family Jul 1 03:28:59.439377 [ 7.545816] Segment Routing with IPv6 Jul 1 03:28:59.451413 [ 7.549914] In-situ OAM (IOAM) with IPv6 Jul 1 03:28:59.451433 [ 7.554300] mip6: Mobile IPv6 Jul 1 03:28:59.451444 [ 7.557612] NET: Registered PF_PACKET protocol family Jul 1 03:28:59.463392 [ 7.563386] mpls_gso: MPLS GSO support Jul 1 03:28:59.463411 [ 7.575258] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 03:28:59.475401 [ 7.583995] microcode: Microcode Update Driver: v2.2. Jul 1 03:28:59.487407 [ 7.586955] resctrl: L3 allocation detected Jul 1 03:28:59.499414 [ 7.597260] resctrl: L3 monitoring detected Jul 1 03:28:59.499434 [ 7.601929] IPI shorthand broadcast: enabled Jul 1 03:28:59.499448 [ 7.606704] sched_clock: Marking stable (5666601638, 1940082317)->(7983045525, -376361570) Jul 1 03:28:59.511416 [ 7.617862] registered taskstats version 1 Jul 1 03:28:59.523394 [ 7.622451] Loading compiled-in X.509 certificates Jul 1 03:28:59.523414 [ 7.647373] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:28:59.559415 [ 7.657110] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:28:59.559445 [ 7.677984] zswap: loaded using pool lzo/zbud Jul 1 03:28:59.583409 [ 7.683448] Key type .fscrypt registered Jul 1 03:28:59.583429 [ 7.687830] Key type fscrypt-provisioning registered Jul 1 03:28:59.595390 [ 7.693729] pstore: Using crash dump compression: deflate Jul 1 03:28:59.595413 [ 7.705796] Key type encrypted registered Jul 1 03:28:59.607413 [ 7.710283] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:28:59.607434 [ 7.716428] ima: No TPM chip found, activating TPM-bypass! Jul 1 03:28:59.619421 [ 7.722549] ima: Allocated hash algorithm: sha256 Jul 1 03:28:59.619441 [ 7.727806] ima: No architecture policies found Jul 1 03:28:59.631419 [ 7.732869] evm: Initialising EVM extended attributes: Jul 1 03:28:59.631440 [ 7.738603] evm: security.selinux Jul 1 03:28:59.643414 [ 7.742300] evm: security.SMACK64 (disabled) Jul 1 03:28:59.643434 [ 7.747064] evm: security.SMACK64EXEC (disabled) Jul 1 03:28:59.643447 [ 7.752215] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:28:59.655418 [ 7.757852] evm: security.SMACK64MMAP (disabled) Jul 1 03:28:59.655439 [ 7.763004] evm: security.apparmor Jul 1 03:28:59.667417 [ 7.766801] evm: security.ima Jul 1 03:28:59.667435 [ 7.770109] evm: security.capability Jul 1 03:28:59.667447 [ 7.774097] evm: HMAC attrs: 0x1 Jul 1 03:28:59.679372 [ 7.866208] clk: Disabling unused clocks Jul 1 03:28:59.763384 [ 7.871934] Freeing unused decrypted memory: 2036K Jul 1 03:28:59.775412 [ 7.878228] Freeing unused kernel image (initmem) memory: 2796K Jul 1 03:28:59.787407 [ 7.884947] Write protecting the kernel read-only data: 26624k Jul 1 03:28:59.787430 [ 7.892438] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:28:59.799409 [ 7.900299] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 03:28:59.799432 [ 7.953971] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:28:59.859418 [ 7.961161] x86/mm: Checking user space page tables Jul 1 03:28:59.859439 [ 8.010020] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:28:59.919382 [ 8.017212] Run /init as init process Jul 1 03:28:59.919401 Loading, please wait... Jul 1 03:28:59.931369 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 03:28:59.955377 [ 8.222686] dca service started, version 1.12.1 Jul 1 03:29:00.123408 [ 8.224275] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jul 1 03:29:00.135417 [ 8.234687] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jul 1 03:29:00.147391 [ 8.245975] clocksource: Switched to clocksource tsc Jul 1 03:29:00.147412 [ 8.259387] SCSI subsystem initialized Jul 1 03:29:00.159380 [ 8.268555] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:29:00.171419 [ 8.274585] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:29:00.183406 [ 8.281420] ACPI: bus type USB registered Jul 1 03:29:00.183427 [ 8.281514] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 03:29:00.195414 [ 8.285927] usbcore: registered new interface driver usbfs Jul 1 03:29:00.195436 [ 8.299802] usbcore: registered new interface driver hub Jul 1 03:29:00.207413 [ 8.305788] usbcore: registered new device driver usb Jul 1 03:29:00.207434 [ 8.306082] megasas: 07.719.03.00-rc1 Jul 1 03:29:00.207446 [ 8.315782] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 03:29:00.219420 [ 8.322106] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:29:00.231405 [ 8.331318] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 03:29:00.231428 [ 8.339692] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 03:29:00.243416 [ 8.349548] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 03:29:00.255422 [ 8.357138] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 03:29:00.255444 [ 8.363557] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 03:29:00.267428 [ 8.374445] igb 0000:01:00.0: added PHC on eth0 Jul 1 03:29:00.279420 [ 8.379512] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:29:00.279443 [ 8.387189] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 03:29:00.291428 [ 8.395246] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 03:29:00.303406 [ 8.400981] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:29:00.303432 [ 8.410564] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:29:00.315424 [ 8.419219] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 03:29:00.327418 [ 8.426110] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:29:00.339410 [ 8.437033] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 03:29:00.339432 [ 8.442871] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 03:29:00.351398 [ 8.451137] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 03:29:00.351418 [ 8.460153] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 03:29:00.363415 [ 8.467018] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 03:29:00.375410 [ 8.475064] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 03:29:00.375437 [ 8.484103] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 03:29:00.387425 [ 8.492562] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 03:29:00.399415 [ 8.499073] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:29:00.399442 [ 8.508303] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:29:00.411423 [ 8.516364] usb usb1: Product: EHCI Host Controller Jul 1 03:29:00.423423 [ 8.521807] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 03:29:00.423446 [ 8.528607] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 03:29:00.435367 [ 8.543319] hub 1-0:1.0: USB hub found Jul 1 03:29:00.447414 [ 8.547513] hub 1-0:1.0: 2 ports detected Jul 1 03:29:00.447434 [ 8.552376] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 03:29:00.459417 [ 8.558239] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 03:29:00.459443 [ 8.567378] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 03:29:00.471426 [ 8.572450] igb 0000:01:00.1: added PHC on eth1 Jul 1 03:29:00.471446 [ 8.577516] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:29:00.483418 [ 8.585179] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 03:29:00.495423 [ 8.593216] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 03:29:00.495444 [ 8.598953] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:29:00.507399 [ 8.611537] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 03:29:00.519419 [ 8.617877] scsi host1: ahci Jul 1 03:29:00.519437 [ 8.621365] scsi host2: ahci Jul 1 03:29:00.519448 [ 8.622952] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 03:29:00.531415 [ 8.624828] scsi host3: ahci Jul 1 03:29:00.531433 [ 8.634684] scsi host4: ahci Jul 1 03:29:00.531444 [ 8.637900] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 03:29:00.543417 [ 8.644346] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:29:00.555412 [ 8.653574] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:29:00.555438 [ 8.656411] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 03:29:00.567416 [ 8.661629] usb usb2: Product: EHCI Host Controller Jul 1 03:29:00.567437 [ 8.661630] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 03:29:00.579419 [ 8.661631] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 03:29:00.579439 [ 8.661635] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 03:29:00.591428 [ 8.694079] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 03:29:00.603419 [ 8.700880] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:29:00.603445 [ 8.708843] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 03:29:00.615417 [ 8.715547] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 03:29:00.615439 [ 8.722347] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:29:00.627426 [ 8.731863] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 03:29:00.639414 [ 8.739147] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 03:29:00.639438 [ 8.746479] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jul 1 03:29:00.651422 [ 8.754833] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jul 1 03:29:00.663422 [ 8.763201] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jul 1 03:29:00.663447 [ 8.771553] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jul 1 03:29:00.675422 [ 8.780616] hub 2-0:1.0: USB hub found Jul 1 03:29:00.687406 [ 8.784798] hub 2-0:1.0: 2 ports detected Jul 1 03:29:00.687426 [ 8.790396] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 03:29:00.699415 [ 8.799530] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 03:29:00.699441 [ 8.820714] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:29:00.723422 [ 8.831398] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 03:29:00.735385 [ 8.875510] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 03:29:00.783425 [ 8.884172] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 03:29:00.783448 [ 8.890712] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 03:29:00.795414 [ 8.897320] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 03:29:00.795436 [ 8.904639] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 03:29:00.807424 [ 8.916197] scsi host0: Avago SAS based MegaRAID driver Jul 1 03:29:00.819419 [ 8.922228] scsi host5: ahci Jul 1 03:29:00.819437 [ 8.925756] scsi host6: ahci Jul 1 03:29:00.831410 [ 8.928493] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 03:29:00.831437 [ 8.929297] scsi host7: ahci Jul 1 03:29:00.843408 [ 8.941250] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 03:29:00.843432 [ 8.948808] scsi host8: ahci Jul 1 03:29:00.843443 [ 8.952301] scsi host9: ahci Jul 1 03:29:00.855419 [ 8.955790] scsi host10: ahci Jul 1 03:29:00.855437 [ 8.959161] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jul 1 03:29:00.867418 [ 8.967514] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jul 1 03:29:00.867443 [ 8.975882] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jul 1 03:29:00.879424 [ 8.984249] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jul 1 03:29:00.891420 [ 8.992624] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jul 1 03:29:00.903411 [ 9.000978] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jul 1 03:29:00.903437 [ 9.068164] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 03:29:00.975374 [ 9.095343] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:00.999417 [ 9.101404] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:00.999438 [ 9.104520] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 03:29:01.011424 [ 9.107481] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.023413 [ 9.116564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 03:29:01.023437 [ 9.122629] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.035458 [ 9.130970] hub 1-1:1.0: USB hub found Jul 1 03:29:01.035477 [ 9.141181] hub 1-1:1.0: 6 ports detected Jul 1 03:29:01.047369 [ 9.228642] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 03:29:01.131424 [ 9.237790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 03:29:01.143414 [ 9.246151] hub 2-1:1.0: USB hub found Jul 1 03:29:01.143433 [ 9.250577] hub 2-1:1.0: 8 ports detected Jul 1 03:29:01.155372 [ 9.323464] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.227418 [ 9.329526] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.227439 [ 9.335580] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.239424 [ 9.341635] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.239444 [ 9.347688] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.251421 [ 9.353730] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:01.251442 [ 9.380328] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 03:29:01.287418 [ 9.389019] sd 0:0:8:0: [sda] Write Protect is off Jul 1 03:29:01.287438 [ 9.394928] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 03:29:01.299419 [ 9.405132] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 03:29:01.311388 [ 9.421972] sda: sda1 sda2 < sda5 > Jul 1 03:29:01.323401 [ 9.426149] sd 0:0:8:0: [sda] Attached SCSI disk Jul 1 03:29:01.323422 [ 9.544156] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jul 1 03:29:01.443397 [ 9.576516] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 03:29:01.491420 [ 9.590175] device-mapper: uevent: version 1.0.3 Jul 1 03:29:01.491441 [ 9.595441] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 03:29:01.503383 [ 9.656590] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jul 1 03:29:01.563423 [ 9.665930] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 03:29:01.575408 [ 9.674525] hub 2-1.4:1.0: USB hub found Jul 1 03:29:01.575428 [ 9.679027] hub 2-1.4:1.0: 2 ports detected Jul 1 03:29:01.575440 [ 9.764155] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jul 1 03:29:01.671377 [ 9.879595] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jul 1 03:29:01.791415 [ 9.888938] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 03:29:01.791441 [ 9.897102] usb 2-1.6: Product: Cisco USB Composite Device-0 Jul 1 03:29:01.803418 [ 9.903423] usb 2-1.6: Manufacturer: Avocent Jul 1 03:29:01.803439 [ 9.908195] usb 2-1.6: SerialNumber: 20111102-00000001 Jul 1 03:29:01.815407 Begin: Loading essential drivers ... done. Jul 1 03:29:01.815427 Begin: Running /scripts/init-premount ... done. Jul 1 03:29:01.815440 Begin: Mounting root file system ... Begin: Running[ 9.928350] hid: raw HID events driver (C) Jiri Kosina Jul 1 03:29:01.827424 /scripts/local-top ... done. Jul 1 03:29:01.839417 Begin: Running /scripts/local-pre[ 9.940006] usbcore: registered new interface driver usbhid Jul 1 03:29:01.839444 [ 9.947199] usbhid: USB HID core driver Jul 1 03:29:01.851408 mount ... [ 9.954013] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jul 1 03:29:01.863409 [ 10.028438] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jul 1 03:29:01.935426 [ 10.043872] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jul 1 03:29:01.959412 [ 10.058961] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jul 1 03:29:01.971420 [ 10.074023] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jul 1 03:29:01.983421 [ 10.089117] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jul 1 03:29:01.995427 done. Jul 1 03:29:02.007361 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:29:02.043414 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 03:29:02.055374 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464541/4882432 blocks Jul 1 03:29:02.103413 done. Jul 1 03:29:02.103428 [ 10.281032] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:29:02.187402 [ 10.292740] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:29:02.199395 done. Jul 1 03:29:02.199409 Begin: Running /scripts/local-bottom ... done. Jul 1 03:29:02.211383 Begin: Running /scripts/init-bottom ... done. Jul 1 03:29:02.223380 [ 10.388352] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 03:29:02.295386 INIT: version 3.06 booting Jul 1 03:29:02.439436 INIT: No inittab.d directory found Jul 1 03:29:02.499432 Using makefile-style concurrent boot in runlevel S. Jul 1 03:29:02.607462 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:29:03.123460 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:29:03.135461 Synthesizing the initial hotplug events (devices)...done. Jul 1 03:29:03.291459 Waiting for /dev to be fully populated...[ 11.420205] ACPI: AC: AC Adapter [P111] (on-line) Jul 1 03:29:03.327483 [ 11.425993] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jul 1 03:29:03.327510 [ 11.435408] ACPI: button: Power Button [PWRB] Jul 1 03:29:03.339492 [ 11.440380] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jul 1 03:29:03.351498 [ 11.440553] power_meter ACPI000D:00: Found ACPI power meter. Jul 1 03:29:03.351521 [ 11.454991] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 1 03:29:03.363490 [ 11.462491] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 03:29:03.375483 [ 11.464190] ACPI: button: Power Button [PWRF] Jul 1 03:29:03.375504 [ 11.500327] IPMI message handler: version 39.2 Jul 1 03:29:03.399464 [ 11.514017] ipmi device interface Jul 1 03:29:03.411456 [ 11.532874] ipmi_si: IPMI System Interface driver Jul 1 03:29:03.435491 [ 11.538144] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 03:29:03.447489 [ 11.545239] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 03:29:03.447515 [ 11.553321] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 03:29:03.459488 [ 11.559892] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 03:29:03.459511 [ 11.566619] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 03:29:03.471476 [ 11.581975] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 03:29:03.483494 [ 11.588462] power_meter ACPI000D:01: Found ACPI power meter. Jul 1 03:29:03.495496 [ 11.591709] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 03:29:03.495518 [ 11.598052] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jul 1 03:29:03.507497 [ 11.604437] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 03:29:03.519499 [ 11.611830] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 03:29:03.531501 [ 11.622899] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jul 1 03:29:03.543487 [ 11.644910] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jul 1 03:29:03.543508 [ 11.807493] ACPI: bus type drm_connector registered Jul 1 03:29:03.711479 [ 11.816185] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 03:29:03.723477 [ 11.827047] iTCO_vendor_support: vendor-support=0 Jul 1 03:29:03.723498 [ 11.832775] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 03:29:03.735501 [ 11.841629] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 03:29:03.747482 [ 11.847952] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 03:29:03.747504 [ 11.860046] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 03:29:03.771446 [ 11.893107] cryptd: max_cpu_qlen set to 1000 Jul 1 03:29:03.795502 [ 11.936263] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jul 1 03:29:03.843453 [ 11.951017] Console: switching to colour dummy device 80x25 Jul 1 03:29:03.855476 [ 11.961312] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jul 1 03:29:03.867465 [ 11.971862] fbcon: mgag200drmfb (fb0) is primary device Jul 1 03:29:03.963495 [ 11.985810] AVX2 version of gcm_enc/dec engaged. Jul 1 03:29:03.963516 [ 11.986166] AES CTR mode by8 optimization enabled Jul 1 03:29:03.963530 [ 12.005104] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jul 1 03:29:03.975504 [ 12.029952] Console: switching to colour frame buffer device 128x48 Jul 1 03:29:03.987495 [ 12.089855] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 03:29:03.999444 [ 12.236250] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 03:29:04.143454 [ 12.299838] ipmi_ssif: IPMI SSIF Interface driver Jul 1 03:29:04.203471 [ 12.384294] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 03:29:04.299487 [ 12.396588] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 03:29:04.311490 [ 12.408890] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 1 03:29:04.323490 [ 12.421164] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 1 03:29:04.335456 [ 12.433395] EDAC sbridge: Ver: 1.1.2 Jul 1 03:29:04.335476 [ 12.456315] intel_rapl_common: Found RAPL domain package Jul 1 03:29:04.359496 [ 12.462253] intel_rapl_common: Found RAPL domain dram Jul 1 03:29:04.359517 [ 12.467897] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 03:29:04.371503 [ 12.475163] intel_rapl_common: Found RAPL domain package Jul 1 03:29:04.383489 [ 12.481104] intel_rapl_common: Found RAPL domain dram Jul 1 03:29:04.383510 [ 12.486747] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 03:29:04.395438 done. Jul 1 03:29:04.455439 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 03:29:04.779470 done. Jul 1 03:29:04.779484 [ 12.927761] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:29:04.827468 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 03:29:04.839478 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 03:29:05.139451 done. Jul 1 03:29:05.139466 Cleaning up temporary files... /tmp. Jul 1 03:29:05.163455 [ 13.295544] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 03:29:05.199493 [ 13.305520] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:29:05.211474 [ 13.341892] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 03:29:05.247485 Mounting local filesystems...done. Jul 1 03:29:05.295494 Activating swapfile swap, if any...done. Jul 1 03:29:05.295513 Cleaning up temporary files.... Jul 1 03:29:05.295525 Starting Setting kernel variables: sysctl. Jul 1 03:29:05.319461 [ 13.715019] audit: type=1400 audit(1719804545.591:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1666 comm="apparmor_parser" Jul 1 03:29:05.631495 [ 13.731820] audit: type=1400 audit(1719804545.591:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1667 comm="apparmor_parser" Jul 1 03:29:05.643501 [ 13.749011] audit: type=1400 audit(1719804545.595:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1667 comm="apparmor_parser" Jul 1 03:29:05.667494 [ 13.759924] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 03:29:05.679489 [ 13.766771] audit: type=1400 audit(1719804545.619:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1669 comm="apparmor_parser" Jul 1 03:29:05.691501 [ 13.779125] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 03:29:05.703496 [ 13.795894] audit: type=1400 audit(1719804545.619:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1669 comm="apparmor_parser" Jul 1 03:29:05.715500 [ 13.820640] audit: type=1400 audit(1719804545.619:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1669 comm="apparmor_parser" Jul 1 03:29:05.739485 [ 13.837245] audit: type=1400 audit(1719804545.639:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1670 comm="apparmor_parser" Jul 1 03:29:05.751506 [ 13.854324] audit: type=1400 audit(1719804545.719:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1668 comm="apparmor_parser" Jul 1 03:29:05.775490 [ 13.874410] audit: type=1400 audit(1719804545.719:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1668 comm="apparmor_parser" Jul 1 03:29:05.787502 [ 13.893912] audit: type=1400 audit(1719804545.723:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1668 comm="apparmor_parser" Jul 1 03:29:05.811490 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 03:29:05.811510 . Jul 1 03:29:05.811518 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 03:29:06.003499 Copyright 2004-2022 Internet Systems Consortium. Jul 1 03:29:06.003519 All rights reserved. Jul 1 03:29:06.003529 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 03:29:06.015491 Jul 1 03:29:06.015505 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 03:29:06.015519 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 03:29:06.027485 Sending on Socket/fallback Jul 1 03:29:06.027503 Created duid "\000\001\000\001.\024\337\001p\333\230p\015\256". Jul 1 03:29:06.027518 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Jul 1 03:29:06.039495 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jul 1 03:29:06.039514 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jul 1 03:29:06.051492 DHCPACK of 10.149.64.170 from 10.149.64.4 Jul 1 03:29:06.051511 bound to 10.149.64.170 -- renewal in 276 seconds. Jul 1 03:29:06.063483 done. Jul 1 03:29:06.063498 Cleaning up temporary files.... Jul 1 03:29:06.063509 Starting nftables: none Jul 1 03:29:06.063519 . Jul 1 03:29:06.135439 INIT: Entering runlevel: 2 Jul 1 03:29:06.159434 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:29:06.183462 Starting Apache httpd web server: apache2. Jul 1 03:29:07.407438 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 03:29:07.503481 failed. Jul 1 03:29:07.503496 Starting periodic command scheduler: cron. Jul 1 03:29:07.575463 Starting NTP server: ntpd2024-07-01T03:29:07 ntpd[1932]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:29:07.611492 2024-07-01T03:29:07 ntpd[1932]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:29:07.623456 . Jul 1 03:29:07.623471 Starting system message bus: dbus. Jul 1 03:29:07.719440 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:29:07.923467 Jul 1 03:29:08.931445 Debian GNU/Linux 12 himrod0 ttyS0 Jul 1 03:29:08.943455 Jul 1 03:29:08.943470 himrod0 login: INIT: Sw Jul 1 03:31:16.591443 Using makefile-style concurren Jul 1 03:31:16.603453 t boot in runlevel 6. Jul 1 03:31:16.615410 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jul 1 03:31:16.627408 . Jul 1 03:31:16.627423 Stopping SMP IRQ Balancer: irqbalance. Jul 1 03:31:16.627436 Stopping nftables: none. Jul 1 03:31:16.627446 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 03:31:16.639389 Saving the system clock to /dev/rtc0. Jul 1 03:31:17.527390 Hardware Clock updated to Mon Jul 1 03:31:17 UTC 2024. Jul 1 03:31:17.527412 Stopping Apache httpd web server: apache2. Jul 1 03:31:17.707386 Asking all remaining processes to terminate...done. Jul 1 03:31:17.995405 All processes ended within 1 seconds...done. Jul 1 03:31:18.008161 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jul 1 03:31:18.031406 done. Jul 1 03:31:18.031421 [ 146.205992] EXT4-fs (sda1): unmounting filesystem. Jul 1 03:31:18.115386 Deactivating swap...done. Jul 1 03:31:18.127374 Unmounting local filesystems...done. Jul 1 03:31:18.127393 [ 146.289255] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:31:18.199366 Will now restart. Jul 1 03:31:18.259368 [ 146.391822] kvm: exiting hardware virtualization Jul 1 03:31:18.295387 [ 147.399054] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:31:19.315357 [ 147.424008] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 03:31:19.327407 [ 147.429786] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 03:31:19.339389 [ 147.473207] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:31:19.375394 [ 147.485260] reboot: Restarting system Jul 1 03:31:19.387397 [ 147.489369] reboot: machine restart Jul 1 03:31:19.387416 Jul 1 03:31:19.637722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 03:31:41.083378 [1;1 Jul 1 03:32:10.295388 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 03:32:23.531395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:32:23.807400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 03:32:24.083412  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jul 1 03:32:57.303446  Jul 1 03:32:57.363456 Intel(R) Boot Agent GE v1.5.85 Jul 1 03:32:57.543457 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 03:33:01.623401 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 03:33:01.623422 Booting from local disk... Jul 1 03:33:01.623431 Jul 1 03:33:01.623441  Jul 1 03:33:06.243483 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 03:33:06.327513 Jul 1 03:33:06.327525 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:33:06.375532 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:33:06.387525 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 03:33:11.547483 Jul 1 03:33:11.547495  Booting `Xen hypervisor, version 4' Jul 1 03:33:11.631470 Jul 1 03:33:11.631483  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jul 1 03:33:11.655489 Jul 1 03:33:11.655502 Loading Xen 4 ... Jul 1 03:33:12.243366 Loading Linux 6.1.96+ ... Jul 1 03:33:14.295360 Loading initial ramdisk ... Jul 1 03:33:26.491481  __ __ _ _ _ ___ _ _ _ Jul 1 03:33:51.715419 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 03:33:51.727418 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 03:33:51.727438 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 03:33:51.739695 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 03:33:51.751415 Jul 1 03:33:51.751427 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 03:12:12 UTC 2024 Jul 1 03:33:51.763417 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty Jul 1 03:33:51.763440 (XEN) build-id: 8ae278a56e0c71a4f679dc582bad98653cfb3bae Jul 1 03:33:51.775416 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 03:33:51.775435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jul 1 03:33:51.787427 (XEN) Xen image load base address: 0x6e600000 Jul 1 03:33:51.799416 (XEN) Video information: Jul 1 03:33:51.799432 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 03:33:51.799444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jul 1 03:33:51.811417 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 03:33:51.811439 (XEN) Disc information: Jul 1 03:33:51.823414 (XEN) Found 1 MBR signatures Jul 1 03:33:51.823431 (XEN) Found 1 EDD information structures Jul 1 03:33:51.823442 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jul 1 03:33:51.835417 (XEN) Xen-e820 RAM map: Jul 1 03:33:51.835435 (XEN) [0000000000000000, 0000000000099fff] (usable) Jul 1 03:33:51.835448 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jul 1 03:33:51.847418 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 03:33:51.847438 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jul 1 03:33:51.859418 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jul 1 03:33:51.859439 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jul 1 03:33:51.871416 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jul 1 03:33:51.871437 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jul 1 03:33:51.883413 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jul 1 03:33:51.883434 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 03:33:51.895403 (XEN) [0000000100000000, 000000107fffffff] (usable) Jul 1 03:33:51.895424 (XEN) BSP microcode revision: 0x0b00002e Jul 1 03:33:51.895437 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:51.919374 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jul 1 03:33:51.943415 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 03:33:51.943439 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 03:33:51.955419 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jul 1 03:33:51.967415 (XEN) ACPI: FACS 6FD6BF80, 0040 Jul 1 03:33:51.967434 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 03:33:51.967458 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 03:33:51.979425 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 03:33:51.991414 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jul 1 03:33:51.991437 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jul 1 03:33:52.003420 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jul 1 03:33:52.015412 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.015436 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.027422 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.027445 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.039425 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jul 1 03:33:52.051415 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jul 1 03:33:52.051439 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.063418 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jul 1 03:33:52.075413 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jul 1 03:33:52.075437 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jul 1 03:33:52.087416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 03:33:52.087439 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 03:33:52.099419 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 03:33:52.111413 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 03:33:52.111437 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 03:33:52.123399 (XEN) System RAM: 65263MB (66829376kB) Jul 1 03:33:52.123418 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 03:33:52.255398 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jul 1 03:33:52.267425 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jul 1 03:33:52.267445 (XEN) NUMA: Using 19 for the hash shift Jul 1 03:33:52.279378 (XEN) Domain heap initialised DMA width 32 bits Jul 1 03:33:52.447380 (XEN) found SMP MP-table at 000fd060 Jul 1 03:33:52.519395 (XEN) SMBIOS 3.0 present. Jul 1 03:33:52.519412 (XEN) Using APIC driver default Jul 1 03:33:52.531416 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jul 1 03:33:52.531436 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 03:33:52.543411 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jul 1 03:33:52.543433 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jul 1 03:33:52.555418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jul 1 03:33:52.555438 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 03:33:52.567413 (XEN) Overriding APIC driver with bigsmp Jul 1 03:33:52.567433 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jul 1 03:33:52.567447 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:33:52.579422 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jul 1 03:33:52.591414 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:33:52.591437 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jul 1 03:33:52.603416 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:33:52.603438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:33:52.615416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:33:52.615438 (XEN) ACPI: IRQ0 used by override. Jul 1 03:33:52.627415 (XEN) ACPI: IRQ2 used by override. Jul 1 03:33:52.627442 (XEN) ACPI: IRQ9 used by override. Jul 1 03:33:52.627454 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:33:52.639413 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 03:33:52.639436 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 03:33:52.651416 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 03:33:52.651436 (XEN) Xen ERST support is initialized. Jul 1 03:33:52.651449 (XEN) HEST: Table parsing has been initialized Jul 1 03:33:52.663420 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 03:33:52.663442 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jul 1 03:33:52.675403 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jul 1 03:33:52.675423 (XEN) Not enabling x2APIC (upon firmware request) Jul 1 03:33:52.675436 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 03:33:52.687402 (XEN) CPU0: 1200 ... 2000 MHz Jul 1 03:33:52.687420 (XEN) xstate: size: 0x340 and states: 0x7 Jul 1 03:33:52.699416 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 03:33:52.711416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jul 1 03:33:52.711439 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jul 1 03:33:52.723415 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jul 1 03:33:52.723437 (XEN) CPU0: Intel machine check reporting enabled Jul 1 03:33:52.735413 (XEN) Speculative mitigation facilities: Jul 1 03:33:52.735433 (XEN) Hardware hints: Jul 1 03:33:52.735443 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 03:33:52.747415 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 03:33:52.759416 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 03:33:52.771415 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 03:33:52.771441 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 03:33:52.783420 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 03:33:52.783441 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 03:33:52.795420 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 03:33:52.807414 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 03:33:52.807435 (XEN) Initializing Credit2 scheduler Jul 1 03:33:52.807447 (XEN) load_precision_shift: 18 Jul 1 03:33:52.819416 (XEN) load_window_shift: 30 Jul 1 03:33:52.819434 (XEN) underload_balance_tolerance: 0 Jul 1 03:33:52.819446 (XEN) overload_balance_tolerance: -3 Jul 1 03:33:52.819457 (XEN) runqueues arrangement: socket Jul 1 03:33:52.831420 (XEN) cap enforcement granularity: 10ms Jul 1 03:33:52.831439 (XEN) load tracking window length 1073741824 ns Jul 1 03:33:52.831452 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 03:33:52.843384 (XEN) Platform timer is 14.318MHz HPET Jul 1 03:33:52.903379 (XEN) Detected 1995.193 MHz processor. Jul 1 03:33:52.903399 (XEN) Freed 1024kB unused BSS memory Jul 1 03:33:52.915394 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:33:52.927388 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:33:52.939416 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:33:52.939438 (XEN) Intel VT-d Snoop Control enabled. Jul 1 03:33:52.951411 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 03:33:52.951431 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 03:33:52.951443 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 03:33:52.963416 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 03:33:52.963436 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 03:33:52.963447 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 03:33:52.975397 (XEN) I/O virtualisation enabled Jul 1 03:33:52.999413 (XEN) - Dom0 mode: Relaxed Jul 1 03:33:52.999431 (XEN) Interrupt remapping enabled Jul 1 03:33:52.999442 (XEN) nr_sockets: 2 Jul 1 03:33:53.011382 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 03:33:53.011403 (XEN) Enabling APIC mode. Using 3 I/O APICs Jul 1 03:33:53.011415 (XEN) ENABLING IO-APIC IRQs Jul 1 03:33:53.023412 (XEN) -> Using old ACK method Jul 1 03:33:53.023430 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:33:53.023444 (XEN) TSC deadline timer enabled Jul 1 03:33:53.131385 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 03:33:54.019402 (XEN) Allocated console ring of 512 KiB. Jul 1 03:33:54.031411 (XEN) mwait-idle: MWAIT substates: 0x2120 Jul 1 03:33:54.031431 (XEN) mwait-idle: v0.4.1 model 0x4f Jul 1 03:33:54.043416 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 03:33:54.043437 (XEN) VMX: Supported advanced features: Jul 1 03:33:54.043449 (XEN) - APIC MMIO access virtualisation Jul 1 03:33:54.055413 (XEN) - APIC TPR shadow Jul 1 03:33:54.055430 (XEN) - Extended Page Tables (EPT) Jul 1 03:33:54.055442 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 03:33:54.067379 (XEN) - Virtual NMI Jul 1 03:33:54.067397 (XEN) - MSR direct-access bitmap Jul 1 03:33:54.067408 (XEN) - Unrestricted Guest Jul 1 03:33:54.067418 (XEN) - APIC Register Virtualization Jul 1 03:33:54.079413 (XEN) - Virtual Interrupt Delivery Jul 1 03:33:54.079432 (XEN) - Posted Interrupt Processing Jul 1 03:33:54.079443 (XEN) - VMCS shadowing Jul 1 03:33:54.079453 (XEN) - VM Functions Jul 1 03:33:54.091412 (XEN) - Virtualisation Exceptions Jul 1 03:33:54.091431 (XEN) - Page Modification Logging Jul 1 03:33:54.091443 (XEN) HVM: ASIDs enabled. Jul 1 03:33:54.091453 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 03:33:54.103418 (XEN) HVM: VMX enabled Jul 1 03:33:54.103435 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 03:33:54.115413 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 03:33:54.115432 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:33:54.115446 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.127432 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.139417 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.151366 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.175405 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.211387 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.247384 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.283377 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.319369 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.355364 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.391359 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.415410 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.451410 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.487410 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.523416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jul 1 03:33:54.535416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jul 1 03:33:54.535438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jul 1 03:33:54.547394 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.559420 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.595411 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.631410 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.679360 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.715362 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.751368 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.787375 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.823371 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.859375 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.895379 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.931381 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:54.967390 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 03:33:55.003386 (XEN) Brought up 56 CPUs Jul 1 03:33:55.219369 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 03:33:55.243414 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 03:33:55.243435 (XEN) Initializing Credit2 scheduler Jul 1 03:33:55.255410 (XEN) load_precision_shift: 18 Jul 1 03:33:55.255428 (XEN) load_window_shift: 30 Jul 1 03:33:55.255439 (XEN) underload_balance_tolerance: 0 Jul 1 03:33:55.255450 (XEN) overload_balance_tolerance: -3 Jul 1 03:33:55.267412 (XEN) runqueues arrangement: socket Jul 1 03:33:55.267431 (XEN) cap enforcement granularity: 10ms Jul 1 03:33:55.267443 (XEN) load tracking window length 1073741824 ns Jul 1 03:33:55.279420 (XEN) Adding cpu 0 to runqueue 0 Jul 1 03:33:55.279438 (XEN) First cpu on runqueue, activating Jul 1 03:33:55.279450 (XEN) Adding cpu 1 to runqueue 0 Jul 1 03:33:55.291420 (XEN) Adding cpu 2 to runqueue 0 Jul 1 03:33:55.291438 (XEN) Adding cpu 3 to runqueue 0 Jul 1 03:33:55.291449 (XEN) Adding cpu 4 to runqueue 0 Jul 1 03:33:55.303416 (XEN) Adding cpu 5 to runqueue 0 Jul 1 03:33:55.303435 (XEN) Adding cpu 6 to runqueue 0 Jul 1 03:33:55.303446 (XEN) Adding cpu 7 to runqueue 0 Jul 1 03:33:55.303456 (XEN) Adding cpu 8 to runqueue 0 Jul 1 03:33:55.315421 (XEN) Adding cpu 9 to runqueue 0 Jul 1 03:33:55.315439 (XEN) Adding cpu 10 to runqueue 0 Jul 1 03:33:55.315450 (XEN) Adding cpu 11 to runqueue 0 Jul 1 03:33:55.327409 (XEN) Adding cpu 12 to runqueue 0 Jul 1 03:33:55.327428 (XEN) Adding cpu 13 to runqueue 0 Jul 1 03:33:55.327439 (XEN) Adding cpu 14 to runqueue 1 Jul 1 03:33:55.327449 (XEN) First cpu on runqueue, activating Jul 1 03:33:55.339420 (XEN) Adding cpu 15 to runqueue 1 Jul 1 03:33:55.339438 (XEN) Adding cpu 16 to runqueue 1 Jul 1 03:33:55.339449 (XEN) Adding cpu 17 to runqueue 1 Jul 1 03:33:55.351411 (XEN) Adding cpu 18 to runqueue 1 Jul 1 03:33:55.351430 (XEN) Adding cpu 19 to runqueue 1 Jul 1 03:33:55.351440 (XEN) Adding cpu 20 to runqueue 1 Jul 1 03:33:55.363407 (XEN) Adding cpu 21 to runqueue 1 Jul 1 03:33:55.363426 (XEN) Adding cpu 22 to runqueue 1 Jul 1 03:33:55.363437 (XEN) Adding cpu 23 to runqueue 1 Jul 1 03:33:55.363446 (XEN) Adding cpu 24 to runqueue 1 Jul 1 03:33:55.375417 (XEN) Adding cpu 25 to runqueue 1 Jul 1 03:33:55.375435 (XEN) Adding cpu 26 to runqueue 1 Jul 1 03:33:55.375446 (XEN) Adding cpu 27 to runqueue 1 Jul 1 03:33:55.387410 (XEN) Adding cpu 28 to runqueue 2 Jul 1 03:33:55.387428 (XEN) First cpu on runqueue, activating Jul 1 03:33:55.387441 (XEN) Adding cpu 29 to runqueue 2 Jul 1 03:33:55.387451 (XEN) Adding cpu 30 to runqueue 2 Jul 1 03:33:55.399415 (XEN) Adding cpu 31 to runqueue 2 Jul 1 03:33:55.399433 (XEN) Adding cpu 32 to runqueue 2 Jul 1 03:33:55.399451 (XEN) Adding cpu 33 to runqueue 2 Jul 1 03:33:55.411409 (XEN) Adding cpu 34 to runqueue 2 Jul 1 03:33:55.411427 (XEN) Adding cpu 35 to runqueue 2 Jul 1 03:33:55.411438 (XEN) Adding cpu 36 to runqueue 2 Jul 1 03:33:55.423408 (XEN) Adding cpu 37 to runqueue 2 Jul 1 03:33:55.423428 (XEN) Adding cpu 38 to runqueue 2 Jul 1 03:33:55.423439 (XEN) Adding cpu 39 to runqueue 2 Jul 1 03:33:55.423449 (XEN) Adding cpu 40 to runqueue 2 Jul 1 03:33:55.435410 (XEN) Adding cpu 41 to runqueue 2 Jul 1 03:33:55.435428 (XEN) Adding cpu 42 to runqueue 3 Jul 1 03:33:55.435439 (XEN) First cpu on runqueue, activating Jul 1 03:33:55.447417 (XEN) Adding cpu 43 to runqueue 3 Jul 1 03:33:55.447435 (XEN) Adding cpu 44 to runqueue 3 Jul 1 03:33:55.447446 (XEN) Adding cpu 45 to runqueue 3 Jul 1 03:33:55.447456 (XEN) Adding cpu 46 to runqueue 3 Jul 1 03:33:55.459412 (XEN) Adding cpu 47 to runqueue 3 Jul 1 03:33:55.459430 (XEN) Adding cpu 48 to runqueue 3 Jul 1 03:33:55.459441 (XEN) Adding cpu 49 to runqueue 3 Jul 1 03:33:55.471410 (XEN) Adding cpu 50 to runqueue 3 Jul 1 03:33:55.471428 (XEN) Adding cpu 51 to runqueue 3 Jul 1 03:33:55.471439 (XEN) Adding cpu 52 to runqueue 3 Jul 1 03:33:55.471449 (XEN) Adding cpu 53 to runqueue 3 Jul 1 03:33:55.483413 (XEN) Adding cpu 54 to runqueue 3 Jul 1 03:33:55.483431 (XEN) Adding cpu 55 to runqueue 3 Jul 1 03:33:55.483442 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 03:33:55.495414 (XEN) Running stub recovery selftests... Jul 1 03:33:55.495432 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:33:55.507415 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:33:55.507438 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:33:55.519417 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:33:55.531413 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 03:33:55.531435 (XEN) NX (Execute Disable) protection active Jul 1 03:33:55.543404 (XEN) Dom0 has maximum 1320 PIRQs Jul 1 03:33:55.543423 (XEN) *** Building a PV Dom0 *** Jul 1 03:33:55.543434 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 03:33:55.759411 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 03:33:55.759432 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 03:33:55.759444 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 03:33:55.771415 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 03:33:55.771434 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 03:33:55.771446 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 03:33:55.783412 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 03:33:55.783431 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 03:33:55.795407 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 03:33:55.795427 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 03:33:55.795440 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 03:33:55.807411 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 03:33:55.807434 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 03:33:55.819459 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 03:33:55.819478 (XEN) ELF: note: LOADER = "generic" Jul 1 03:33:55.819489 (XEN) ELF: note: L1_MFN_VALID Jul 1 03:33:55.831412 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 03:33:55.831431 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 03:33:55.831443 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 03:33:55.843412 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 03:33:55.843431 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 03:33:55.843443 (XEN) ELF: addresses: Jul 1 03:33:55.843453 (XEN) virt_base = 0xffffffff80000000 Jul 1 03:33:55.855412 (XEN) elf_paddr_offset = 0x0 Jul 1 03:33:55.855431 (XEN) virt_offset = 0xffffffff80000000 Jul 1 03:33:55.867408 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 03:33:55.867427 (XEN) virt_kend = 0xffffffff83030000 Jul 1 03:33:55.867446 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 03:33:55.879418 (XEN) p2m_base = 0x8000000000 Jul 1 03:33:55.879437 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 03:33:55.879450 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 03:33:55.891419 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 03:33:55.891438 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109534 pages to be allocated) Jul 1 03:33:55.903417 (XEN) Init. ramdisk: 000000107ebde000->000000107ffff7f7 Jul 1 03:33:55.903437 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 03:33:55.915411 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 03:33:55.915432 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 03:33:55.927411 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 03:33:55.927431 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 03:33:55.939409 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 03:33:55.939430 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 03:33:55.951409 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 03:33:55.951428 (XEN) Dom0 has maximum 56 VCPUs Jul 1 03:33:55.951440 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 03:33:55.963412 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 03:33:55.963433 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 03:33:55.975449 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 03:33:55.975470 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 03:33:55.987413 (XEN) Scrubbing Free RAM in background Jul 1 03:33:55.987433 (XEN) Std. Loglevel: All Jul 1 03:33:55.987443 (XEN) Guest Loglevel: All Jul 1 03:33:55.999410 (XEN) *************************************************** Jul 1 03:33:55.999429 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 03:33:56.011411 (XEN) enabled. Please assess your configuration and choose an Jul 1 03:33:56.011433 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 03:33:56.023410 (XEN) *************************************************** Jul 1 03:33:56.023429 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 03:33:56.035438 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 03:33:56.035460 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 03:33:56.047469 (XEN) *************************************************** Jul 1 03:33:56.047488 (XEN) 3... 2... 1... Jul 1 03:33:58.879395 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 03:33:58.891452 (XEN) Freed 672kB init memory Jul 1 03:33:58.891470 mapping kernel into physical memory Jul 1 03:33:58.891482 about to get started... Jul 1 03:33:58.903375 [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:33:59.311426 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 03:33:59.323410 [ 0.000000] Released 0 page(s) Jul 1 03:33:59.323427 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:33:59.335415 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 03:33:59.335436 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jul 1 03:33:59.347420 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jul 1 03:33:59.359412 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 03:33:59.359434 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 03:33:59.371425 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 03:33:59.383411 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 03:33:59.383433 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jul 1 03:33:59.395424 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 03:33:59.395446 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 03:33:59.407417 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jul 1 03:33:59.419411 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 03:33:59.419433 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 03:33:59.431421 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:33:59.443414 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:33:59.443436 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:33:59.443447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 03:33:59.455423 [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:33:59.467414 [ 0.000463] tsc: Detected 1995.193 MHz processor Jul 1 03:33:59.467435 [ 0.000965] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jul 1 03:33:59.479411 [ 0.000968] Disabled Jul 1 03:33:59.479429 [ 0.000969] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:33:59.479445 [ 0.000975] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:33:59.491417 [ 0.001032] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:33:59.503410 [ 0.030523] RAMDISK: [mem 0x04000000-0x05421fff] Jul 1 03:33:59.503431 [ 0.030538] ACPI: Early table checksum verification disabled Jul 1 03:33:59.515412 [ 0.031332] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 03:33:59.515434 [ 0.031347] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:33:59.527419 [ 0.031398] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:33:59.539417 [ 0.031465] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 03:33:59.551413 [ 0.031483] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 03:33:59.551433 [ 0.031501] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:33:59.563416 [ 0.031520] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:33:59.575411 [ 0.031538] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 03:33:59.575438 [ 0.031566] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 03:33:59.587424 [ 0.031588] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 03:33:59.599419 [ 0.031606] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 03:33:59.611416 [ 0.031624] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.623416 [ 0.031642] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.623443 [ 0.031660] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.635422 [ 0.031678] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.647420 [ 0.031695] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 03:33:59.659417 [ 0.031713] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 03:33:59.671416 [ 0.031731] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.683408 [ 0.031750] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 03:33:59.683434 [ 0.031768] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 03:33:59.695421 [ 0.031786] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 03:33:59.707426 [ 0.031805] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 03:33:59.719414 [ 0.031823] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:33:59.731412 [ 0.031841] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:33:59.731439 [ 0.031859] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:33:59.743420 [ 0.031878] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 03:33:59.767412 [ 0.031887] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 03:33:59.767437 [ 0.031889] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 03:33:59.779413 [ 0.031891] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 03:33:59.791408 [ 0.031892] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 03:33:59.791432 [ 0.031893] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 03:33:59.803417 [ 0.031894] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 03:33:59.815408 [ 0.031895] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 03:33:59.815433 [ 0.031896] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 03:33:59.827414 [ 0.031897] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 03:33:59.839411 [ 0.031898] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 03:33:59.839435 [ 0.031899] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 03:33:59.851441 [ 0.031900] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 03:33:59.863465 [ 0.031901] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 03:33:59.863489 [ 0.031902] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 03:33:59.875424 [ 0.031903] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 03:33:59.887411 [ 0.031904] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 03:33:59.887436 [ 0.031905] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 03:33:59.899417 [ 0.031906] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 03:33:59.911410 [ 0.031908] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 03:33:59.911435 [ 0.031909] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 03:33:59.923421 [ 0.031910] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 03:33:59.935410 [ 0.031911] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 03:33:59.935434 [ 0.031912] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 03:33:59.947429 [ 0.031913] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 03:33:59.959411 [ 0.031968] Setting APIC routing to Xen PV. Jul 1 03:33:59.959431 [ 0.036362] Zone ranges: Jul 1 03:33:59.959442 [ 0.036363] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:33:59.971418 [ 0.036366] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jul 1 03:33:59.983409 [ 0.036368] Normal empty Jul 1 03:33:59.983427 [ 0.036370] Movable zone start for each node Jul 1 03:33:59.983441 [ 0.036370] Early memory node ranges Jul 1 03:33:59.995410 [ 0.036371] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 03:33:59.995432 [ 0.036373] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jul 1 03:34:00.007412 [ 0.036375] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jul 1 03:34:00.019410 [ 0.036383] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:34:00.019434 [ 0.036432] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 03:34:00.031419 [ 0.038465] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 03:34:00.031443 [ 0.038469] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:34:00.043455 [ 0.246863] Remapped 102 page(s) Jul 1 03:34:00.043474 [ 0.248127] ACPI: PM-Timer IO Port: 0x408 Jul 1 03:34:00.055409 [ 0.248317] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 03:34:00.055433 [ 0.248321] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 03:34:00.067411 [ 0.248323] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 03:34:00.067434 [ 0.248326] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 03:34:00.079420 [ 0.248328] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 03:34:00.079441 [ 0.248330] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 03:34:00.091426 [ 0.248332] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 03:34:00.103410 [ 0.248334] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 03:34:00.103434 [ 0.248336] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 03:34:00.115414 [ 0.248338] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 03:34:00.115437 [ 0.248340] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 03:34:00.127418 [ 0.248342] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 03:34:00.127440 [ 0.248344] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 03:34:00.139415 [ 0.248346] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 03:34:00.151393 [ 0.248348] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 03:34:00.151417 [ 0.248350] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 03:34:00.163424 [ 0.248352] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 03:34:00.163446 [ 0.248354] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 03:34:00.175396 [ 0.248355] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 03:34:00.187419 [ 0.248358] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 03:34:00.199412 [ 0.248359] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 03:34:00.199435 [ 0.248361] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 03:34:00.211413 [ 0.248363] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 03:34:00.211435 [ 0.248365] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 03:34:00.223415 [ 0.248367] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 03:34:00.223437 [ 0.248369] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 03:34:00.235424 [ 0.248371] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 03:34:00.247410 [ 0.248373] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 03:34:00.247433 [ 0.248375] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 03:34:00.259416 [ 0.248377] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 03:34:00.259438 [ 0.248379] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 03:34:00.271421 [ 0.248381] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 03:34:00.271443 [ 0.248383] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 03:34:00.283416 [ 0.248385] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 03:34:00.295411 [ 0.248387] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 03:34:00.295434 [ 0.248389] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 03:34:00.307415 [ 0.248391] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 03:34:00.307437 [ 0.248393] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 03:34:00.319417 [ 0.248394] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 03:34:00.319439 [ 0.248397] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 03:34:00.331418 [ 0.248398] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 03:34:00.343417 [ 0.248400] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 03:34:00.343440 [ 0.248402] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 03:34:00.355412 [ 0.248404] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 03:34:00.355434 [ 0.248406] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 03:34:00.367414 [ 0.248408] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 03:34:00.367436 [ 0.248410] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 03:34:00.379418 [ 0.248412] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 03:34:00.391410 [ 0.248414] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 03:34:00.391433 [ 0.248416] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 03:34:00.403413 [ 0.248418] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 03:34:00.403435 [ 0.248420] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 03:34:00.415422 [ 0.248422] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 03:34:00.415445 [ 0.248424] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 03:34:00.427415 [ 0.248426] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 03:34:00.439415 [ 0.248428] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 03:34:00.439438 [ 0.248486] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:34:00.451419 [ 0.248501] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 03:34:00.451443 [ 0.248516] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 03:34:00.463419 [ 0.248554] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:34:00.475414 [ 0.248558] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:34:00.475438 [ 0.248637] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:34:00.487418 [ 0.248643] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:34:00.487439 [ 0.248727] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 03:34:00.499421 [ 0.248751] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:34:00.511413 [ 0.248754] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 03:34:00.511438 [ 0.248757] [mem 0x20066000-0x6ef75fff] available for PCI devices Jul 1 03:34:00.523418 [ 0.248762] Booting kernel on Xen Jul 1 03:34:00.523437 [ 0.248763] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:34:00.535413 [ 0.248767] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:34:00.547418 [ 0.255851] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jul 1 03:34:00.559408 [ 0.260391] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 03:34:00.559432 [ 0.260786] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 03:34:00.571414 [ 0.260799] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 03:34:00.583408 [ 0.260802] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 03:34:00.583435 [ 0.260853] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 03:34:00.595420 [ 0.260866] random: crng init done Jul 1 03:34:00.607408 [ 0.260868] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:34:00.607432 [ 0.260870] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 03:34:00.619413 [ 0.260871] printk: log_buf_len min size: 262144 bytes Jul 1 03:34:00.619434 [ 0.261656] printk: log_buf_len: 524288 bytes Jul 1 03:34:00.631413 [ 0.261657] printk: early log buf free: 249416(95%) Jul 1 03:34:00.631434 [ 0.261802] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:34:00.643425 [ 0.261875] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:34:00.655416 [ 0.271458] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:34:00.655439 [ 0.271466] software IO TLB: area num 64. Jul 1 03:34:00.667419 [ 0.353428] Memory: 376600K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 147432K reserved, 0K cma-reserved) Jul 1 03:34:00.679418 [ 0.353897] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jul 1 03:34:00.691417 [ 0.357182] Dynamic Preempt: voluntary Jul 1 03:34:00.691437 [ 0.357666] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:34:00.703412 [ 0.357668] rcu: RCU event tracing is enabled. Jul 1 03:34:00.703433 [ 0.357669] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jul 1 03:34:00.715411 [ 0.357671] Trampoline variant of Tasks RCU enabled. Jul 1 03:34:00.715432 [ 0.357673] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:34:00.727420 [ 0.357675] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 03:34:00.739410 [ 0.369418] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jul 1 03:34:00.739433 [ 0.369699] xen:events: Using FIFO-based ABI Jul 1 03:34:00.751412 [ 0.369875] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:34:00.751436 [ 0.376690] Console: colour VGA+ 80x25 Jul 1 03:34:00.763409 [ 0.404052] printk: console [tty0] enabled Jul 1 03:34:00.763430 [ 0.406061] printk: console [hvc0] enabled Jul 1 03:34:00.763442 [ 0.406260] ACPI: Core revision 20220331 Jul 1 03:34:00.775415 [ 0.446687] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 03:34:00.787412 [ 0.446908] installing Xen timer for CPU 0 Jul 1 03:34:00.787432 [ 0.447112] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Jul 1 03:34:00.799421 [ 0.447308] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Jul 1 03:34:00.811424 [ 0.447712] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:34:00.823413 [ 0.447851] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:34:00.823435 [ 0.448002] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:34:00.835420 [ 0.448318] Spectre V2 : Mitigation: Retpolines Jul 1 03:34:00.847411 [ 0.448453] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:34:00.847438 [ 0.448631] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:34:00.859418 [ 0.448773] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 03:34:00.871412 [ 0.448919] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:34:00.871439 [ 0.449099] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:34:00.883418 [ 0.449247] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:34:00.895419 [ 0.449318] MDS: Mitigation: Clear CPU buffers Jul 1 03:34:00.895438 [ 0.449452] TAA: Mitigation: Clear CPU buffers Jul 1 03:34:00.907415 [ 0.449585] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:34:00.907441 [ 0.449785] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:34:00.919421 [ 0.449963] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:34:00.931416 [ 0.450104] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:34:00.931439 [ 0.450246] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:34:00.943419 [ 0.450310] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 03:34:00.955418 [ 0.472064] Freeing SMP alternatives memory: 40K Jul 1 03:34:00.955447 [ 0.472225] pid_max: default: 57344 minimum: 448 Jul 1 03:34:00.967413 [ 0.472420] LSM: Security Framework initializing Jul 1 03:34:00.967434 [ 0.472581] SELinux: Initializing. Jul 1 03:34:00.979413 [ 0.472830] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:34:00.979439 [ 0.473011] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:34:00.991422 [ 0.474342] cpu 0 spinlock event irq 73 Jul 1 03:34:00.991441 [ 0.474514] VPMU disabled by hypervisor. Jul 1 03:34:01.003416 [ 0.475141] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:34:01.015408 [ 0.475311] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:34:01.015432 [ 0.475502] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jul 1 03:34:01.027421 [ 0.475691] signal: max sigframe size: 1776 Jul 1 03:34:01.027440 [ 0.475891] rcu: Hierarchical SRCU implementation. Jul 1 03:34:01.039415 [ 0.476027] rcu: Max phase no-delay instances is 400. Jul 1 03:34:01.039437 [ 0.477854] smp: Bringing up secondary CPUs ... Jul 1 03:34:01.051416 [ 0.478265] installing Xen timer for CPU 1 Jul 1 03:34:01.051436 [ 0.478801] cpu 1 spinlock event irq 83 Jul 1 03:34:01.063410 [ 0.479471] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:34:01.075388 [ 0.479682] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:34:01.087424 [ 0.479919] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:34:01.111416 [ 0.480594] installing Xen timer for CPU 2 Jul 1 03:34:01.111435 [ 0.481189] cpu 2 spinlock event irq 89 Jul 1 03:34:01.123414 [ 0.481582] installing Xen timer for CPU 3 Jul 1 03:34:01.123434 [ 0.482414] cpu 3 spinlock event irq 95 Jul 1 03:34:01.123446 [ 0.482580] installing Xen timer for CPU 4 Jul 1 03:34:01.135412 [ 0.483658] cpu 4 spinlock event irq 101 Jul 1 03:34:01.135432 [ 0.483658] installing Xen timer for CPU 5 Jul 1 03:34:01.147412 [ 0.484737] cpu 5 spinlock event irq 107 Jul 1 03:34:01.147432 [ 0.484737] installing Xen timer for CPU 6 Jul 1 03:34:01.147445 [ 0.485737] cpu 6 spinlock event irq 113 Jul 1 03:34:01.159426 [ 0.485737] installing Xen timer for CPU 7 Jul 1 03:34:01.159446 [ 0.486763] cpu 7 spinlock event irq 119 Jul 1 03:34:01.171409 [ 0.486763] installing Xen timer for CPU 8 Jul 1 03:34:01.171430 [ 0.487737] cpu 8 spinlock event irq 125 Jul 1 03:34:01.171442 [ 0.487737] installing Xen timer for CPU 9 Jul 1 03:34:01.183417 [ 0.488792] cpu 9 spinlock event irq 131 Jul 1 03:34:01.183437 [ 0.489351] installing Xen timer for CPU 10 Jul 1 03:34:01.183450 [ 0.489893] cpu 10 spinlock event irq 137 Jul 1 03:34:01.195425 [ 0.490435] installing Xen timer for CPU 11 Jul 1 03:34:01.195445 [ 0.490988] cpu 11 spinlock event irq 143 Jul 1 03:34:01.207412 [ 0.491496] installing Xen timer for CPU 12 Jul 1 03:34:01.207432 [ 0.492040] cpu 12 spinlock event irq 149 Jul 1 03:34:01.207444 [ 0.492544] installing Xen timer for CPU 13 Jul 1 03:34:01.219415 [ 0.493086] cpu 13 spinlock event irq 155 Jul 1 03:34:01.219434 [ 0.493566] installing Xen timer for CPU 14 Jul 1 03:34:01.231413 [ 0.494118] cpu 14 spinlock event irq 161 Jul 1 03:34:01.231433 [ 0.494568] installing Xen timer for CPU 15 Jul 1 03:34:01.231446 [ 0.495106] cpu 15 spinlock event irq 167 Jul 1 03:34:01.243414 [ 0.495568] installing Xen timer for CPU 16 Jul 1 03:34:01.243435 [ 0.496103] cpu 16 spinlock event irq 173 Jul 1 03:34:01.255418 [ 0.496567] installing Xen timer for CPU 17 Jul 1 03:34:01.255439 [ 0.497098] cpu 17 spinlock event irq 179 Jul 1 03:34:01.255451 [ 0.497564] installing Xen timer for CPU 18 Jul 1 03:34:01.267418 [ 0.498310] cpu 18 spinlock event irq 185 Jul 1 03:34:01.267438 [ 0.498568] installing Xen timer for CPU 19 Jul 1 03:34:01.279410 [ 0.499370] cpu 19 spinlock event irq 191 Jul 1 03:34:01.279430 [ 0.499607] installing Xen timer for CPU 20 Jul 1 03:34:01.279443 [ 0.500386] cpu 20 spinlock event irq 197 Jul 1 03:34:01.291413 [ 0.500553] installing Xen timer for CPU 21 Jul 1 03:34:01.291433 [ 0.501399] cpu 21 spinlock event irq 203 Jul 1 03:34:01.303409 [ 0.501555] installing Xen timer for CPU 22 Jul 1 03:34:01.303430 [ 0.502460] cpu 22 spinlock event irq 209 Jul 1 03:34:01.303443 [ 0.502564] installing Xen timer for CPU 23 Jul 1 03:34:01.315416 [ 0.503466] cpu 23 spinlock event irq 215 Jul 1 03:34:01.315436 [ 0.503566] installing Xen timer for CPU 24 Jul 1 03:34:01.315448 [ 0.504507] cpu 24 spinlock event irq 221 Jul 1 03:34:01.327413 [ 0.504562] installing Xen timer for CPU 25 Jul 1 03:34:01.327432 [ 0.505529] cpu 25 spinlock event irq 227 Jul 1 03:34:01.339410 [ 0.505566] installing Xen timer for CPU 26 Jul 1 03:34:01.339430 [ 0.506602] cpu 26 spinlock event irq 233 Jul 1 03:34:01.339442 [ 0.506602] installing Xen timer for CPU 27 Jul 1 03:34:01.351414 [ 0.507578] cpu 27 spinlock event irq 239 Jul 1 03:34:01.351434 [ 0.507578] installing Xen timer for CPU 28 Jul 1 03:34:01.363411 [ 0.508667] cpu 28 spinlock event irq 245 Jul 1 03:34:01.363431 [ 0.508667] installing Xen timer for CPU 29 Jul 1 03:34:01.363444 [ 0.509703] cpu 29 spinlock event irq 251 Jul 1 03:34:01.375413 [ 0.509703] installing Xen timer for CPU 30 Jul 1 03:34:01.375432 [ 0.510739] cpu 30 spinlock event irq 257 Jul 1 03:34:01.387410 [ 0.510739] installing Xen timer for CPU 31 Jul 1 03:34:01.387431 [ 0.511703] cpu 31 spinlock event irq 263 Jul 1 03:34:01.387443 [ 0.511703] installing Xen timer for CPU 32 Jul 1 03:34:01.399416 [ 0.512725] cpu 32 spinlock event irq 269 Jul 1 03:34:01.399436 [ 0.512725] installing Xen timer for CPU 33 Jul 1 03:34:01.411408 [ 0.513699] cpu 33 spinlock event irq 275 Jul 1 03:34:01.411428 [ 0.513699] installing Xen timer for CPU 34 Jul 1 03:34:01.411441 [ 0.514732] cpu 34 spinlock event irq 281 Jul 1 03:34:01.423416 [ 0.514732] installing Xen timer for CPU 35 Jul 1 03:34:01.423436 [ 0.515728] cpu 35 spinlock event irq 287 Jul 1 03:34:01.435419 [ 0.515728] installing Xen timer for CPU 36 Jul 1 03:34:01.435439 [ 0.516767] cpu 36 spinlock event irq 293 Jul 1 03:34:01.435452 [ 0.516767] installing Xen timer for CPU 37 Jul 1 03:34:01.447411 [ 0.517732] cpu 37 spinlock event irq 299 Jul 1 03:34:01.447430 [ 0.517732] installing Xen timer for CPU 38 Jul 1 03:34:01.459411 [ 0.518741] cpu 38 spinlock event irq 305 Jul 1 03:34:01.459431 [ 0.518741] installing Xen timer for CPU 39 Jul 1 03:34:01.459444 [ 0.519720] cpu 39 spinlock event irq 311 Jul 1 03:34:01.471414 [ 0.519720] installing Xen timer for CPU 40 Jul 1 03:34:01.471435 [ 0.520724] cpu 40 spinlock event irq 317 Jul 1 03:34:01.483417 [ 0.521316] installing Xen timer for CPU 41 Jul 1 03:34:01.483437 [ 0.521852] cpu 41 spinlock event irq 323 Jul 1 03:34:01.483450 [ 0.522388] installing Xen timer for CPU 42 Jul 1 03:34:01.495412 [ 0.522937] cpu 42 spinlock event irq 329 Jul 1 03:34:01.495432 [ 0.523496] installing Xen timer for CPU 43 Jul 1 03:34:01.507411 [ 0.524088] cpu 43 spinlock event irq 335 Jul 1 03:34:01.507431 [ 0.524579] installing Xen timer for CPU 44 Jul 1 03:34:01.507445 [ 0.525140] cpu 44 spinlock event irq 341 Jul 1 03:34:01.519414 [ 0.533604] installing Xen timer for CPU 45 Jul 1 03:34:01.519434 [ 0.534534] cpu 45 spinlock event irq 347 Jul 1 03:34:01.531415 [ 0.534712] installing Xen timer for CPU 46 Jul 1 03:34:01.531436 [ 0.535930] cpu 46 spinlock event irq 353 Jul 1 03:34:01.531449 [ 0.536635] installing Xen timer for CPU 47 Jul 1 03:34:01.543411 [ 0.537385] cpu 47 spinlock event irq 359 Jul 1 03:34:01.543431 [ 0.537720] installing Xen timer for CPU 48 Jul 1 03:34:01.555409 [ 0.538641] cpu 48 spinlock event irq 365 Jul 1 03:34:01.555429 [ 0.538715] installing Xen timer for CPU 49 Jul 1 03:34:01.555443 [ 0.539865] cpu 49 spinlock event irq 371 Jul 1 03:34:01.567411 [ 0.540533] installing Xen timer for CPU 50 Jul 1 03:34:01.567431 [ 0.541253] cpu 50 spinlock event irq 377 Jul 1 03:34:01.579408 [ 0.541724] installing Xen timer for CPU 51 Jul 1 03:34:01.579429 [ 0.542581] cpu 51 spinlock event irq 383 Jul 1 03:34:01.579442 [ 0.542712] installing Xen timer for CPU 52 Jul 1 03:34:01.591414 [ 0.543852] cpu 52 spinlock event irq 389 Jul 1 03:34:01.591434 [ 0.544500] installing Xen timer for CPU 53 Jul 1 03:34:01.603410 [ 0.545209] cpu 53 spinlock event irq 395 Jul 1 03:34:01.603431 [ 0.545715] installing Xen timer for CPU 54 Jul 1 03:34:01.603444 [ 0.546542] cpu 54 spinlock event irq 401 Jul 1 03:34:01.615415 [ 0.546784] installing Xen timer for CPU 55 Jul 1 03:34:01.615435 [ 0.548008] cpu 55 spinlock event irq 407 Jul 1 03:34:01.615448 [ 0.549245] smp: Brought up 1 node, 56 CPUs Jul 1 03:34:01.627415 [ 0.549315] smpboot: Max logical packages: 1 Jul 1 03:34:01.627436 [ 0.550623] devtmpfs: initialized Jul 1 03:34:01.639413 [ 0.550631] x86/mm: Memory block size: 128MB Jul 1 03:34:01.639434 [ 0.553095] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 03:34:01.651417 [ 0.553541] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 03:34:01.663417 [ 0.553781] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 03:34:01.675407 [ 0.554605] PM: RTC time: 03:33:59, date: 2024-07-01 Jul 1 03:34:01.675429 [ 0.555300] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:34:01.687411 [ 0.555537] xen:grant_table: Grant tables using version 1 layout Jul 1 03:34:01.687434 [ 0.555748] Grant table initialized Jul 1 03:34:01.687446 [ 0.557810] audit: initializing netlink subsys (disabled) Jul 1 03:34:01.699415 [ 0.558012] audit: type=2000 audit(1719804840.318:1): state=initialized audit_enabled=0 res=1 Jul 1 03:34:01.711418 [ 0.558409] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:34:01.711439 [ 0.558413] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:34:01.723414 [ 0.558668] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 03:34:01.735416 [ 0.560288] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:34:01.747412 [ 0.560519] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:34:01.747436 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 03:34:01.759411 [ 0.758174] PCI: Using configuration type 1 for base access Jul 1 03:34:01.759434 [ 0.765413] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:34:01.771424 [ 0.766423] ACPI: Added _OSI(Module Device) Jul 1 03:34:01.783408 [ 0.766559] ACPI: Added _OSI(Processor Device) Jul 1 03:34:01.783429 [ 0.766694] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:34:01.783443 [ 0.766838] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:34:01.795418 [ 0.846024] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:34:01.807411 [ 0.850740] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:34:01.807434 [ 0.855717] ACPI: Dynamic OEM Table Load: Jul 1 03:34:01.819412 [ 0.873981] ACPI: Interpreter enabled Jul 1 03:34:01.819440 [ 0.874156] ACPI: PM: (supports S0 S5) Jul 1 03:34:01.819453 [ 0.874288] ACPI: Using IOAPIC for interrupt routing Jul 1 03:34:01.831414 [ 0.874368] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:34:01.843414 [ 0.874557] PCI: Using E820 reservations for host bridge windows Jul 1 03:34:01.843437 [ 0.875539] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 03:34:01.855412 [ 0.957732] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 03:34:01.855435 [ 0.957896] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:34:01.867422 [ 0.958204] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jul 1 03:34:01.879412 [ 0.958523] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 03:34:01.879435 [ 0.958668] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:34:01.891420 [ 0.958925] PCI host bridge to bus 0000:ff Jul 1 03:34:01.903410 [ 0.959058] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 03:34:01.903433 [ 0.959269] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:34:01.915409 (XEN) PCI add device 0000:ff:08.0 Jul 1 03:34:01.915428 [ 0.959708] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:34:01.915443 (XEN) PCI add device 0000:ff:08.2 Jul 1 03:34:01.927415 [ 0.960229] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:34:01.927436 (XEN) PCI add device 0000:ff:08.3 Jul 1 03:34:01.939413 [ 0.960791] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:34:01.939435 (XEN) PCI add device 0000:ff:09.0 Jul 1 03:34:01.939447 [ 0.961281] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:34:01.951418 (XEN) PCI add device 0000:ff:09.2 Jul 1 03:34:01.951437 [ 0.961683] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:34:01.963425 (XEN) PCI add device 0000:ff:09.3 Jul 1 03:34:01.963444 [ 0.962299] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:34:01.975412 (XEN) PCI add device 0000:ff:0b.0 Jul 1 03:34:01.975430 [ 0.962789] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:34:01.987410 (XEN) PCI add device 0000:ff:0b.1 Jul 1 03:34:01.987429 [ 0.963274] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:34:01.999411 (XEN) PCI add device 0000:ff:0b.2 Jul 1 03:34:01.999430 [ 0.963658] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:34:01.999446 (XEN) PCI add device 0000:ff:0b.3 Jul 1 03:34:02.011410 [ 0.964160] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:34:02.011432 (XEN) PCI add device 0000:ff:0c.0 Jul 1 03:34:02.023414 [ 0.964678] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:34:02.023436 (XEN) PCI add device 0000:ff:0c.1 Jul 1 03:34:02.023448 [ 0.965165] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:34:02.035414 (XEN) PCI add device 0000:ff:0c.2 Jul 1 03:34:02.035432 [ 0.965654] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:34:02.047416 (XEN) PCI add device 0000:ff:0c.3 Jul 1 03:34:02.047435 [ 0.966135] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:34:02.059416 (XEN) PCI add device 0000:ff:0c.4 Jul 1 03:34:02.059434 [ 0.966633] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:34:02.071411 (XEN) PCI add device 0000:ff:0c.5 Jul 1 03:34:02.071430 [ 0.967118] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:34:02.071446 (XEN) PCI add device 0000:ff:0c.6 Jul 1 03:34:02.083413 [ 0.967607] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:34:02.083435 (XEN) PCI add device 0000:ff:0c.7 Jul 1 03:34:02.095412 [ 0.968095] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:34:02.095434 (XEN) PCI add device 0000:ff:0d.0 Jul 1 03:34:02.095446 [ 0.968582] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:34:02.107425 (XEN) PCI add device 0000:ff:0d.1 Jul 1 03:34:02.107443 [ 0.969067] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:34:02.119414 (XEN) PCI add device 0000:ff:0d.2 Jul 1 03:34:02.119432 [ 0.969559] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:34:02.131413 (XEN) PCI add device 0000:ff:0d.3 Jul 1 03:34:02.131431 [ 0.970045] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:34:02.143410 (XEN) PCI add device 0000:ff:0d.4 Jul 1 03:34:02.143429 [ 0.970541] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:34:02.155407 (XEN) PCI add device 0000:ff:0d.5 Jul 1 03:34:02.155426 [ 0.971045] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:34:02.155442 (XEN) PCI add device 0000:ff:0f.0 Jul 1 03:34:02.167419 [ 0.971538] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:34:02.167441 (XEN) PCI add device 0000:ff:0f.1 Jul 1 03:34:02.179408 [ 0.972023] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:34:02.179431 (XEN) PCI add device 0000:ff:0f.2 Jul 1 03:34:02.179442 [ 0.972513] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:34:02.191417 (XEN) PCI add device 0000:ff:0f.3 Jul 1 03:34:02.191436 [ 0.973001] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:34:02.203415 (XEN) PCI add device 0000:ff:0f.4 Jul 1 03:34:02.203434 [ 0.973491] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:34:02.215411 (XEN) PCI add device 0000:ff:0f.5 Jul 1 03:34:02.215430 [ 0.973980] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:34:02.227414 (XEN) PCI add device 0000:ff:0f.6 Jul 1 03:34:02.227433 [ 0.974480] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:34:02.227448 (XEN) PCI add device 0000:ff:10.0 Jul 1 03:34:02.239415 [ 0.974970] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:34:02.239438 (XEN) PCI add device 0000:ff:10.1 Jul 1 03:34:02.251409 [ 0.975472] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:34:02.251432 (XEN) PCI add device 0000:ff:10.5 Jul 1 03:34:02.251444 [ 0.975968] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:34:02.263418 (XEN) PCI add device 0000:ff:10.6 Jul 1 03:34:02.263437 [ 0.976455] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:34:02.275417 (XEN) PCI add device 0000:ff:10.7 Jul 1 03:34:02.275436 [ 0.976948] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:34:02.287413 (XEN) PCI add device 0000:ff:12.0 Jul 1 03:34:02.287432 [ 0.977245] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:34:02.299410 (XEN) PCI add device 0000:ff:12.1 Jul 1 03:34:02.299429 [ 0.977670] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:34:02.311415 (XEN) PCI add device 0000:ff:12.4 Jul 1 03:34:02.311434 [ 0.977961] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:34:02.311449 (XEN) PCI add device 0000:ff:12.5 Jul 1 03:34:02.323410 [ 0.978496] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:34:02.323433 (XEN) PCI add device 0000:ff:13.0 Jul 1 03:34:02.335412 [ 0.979172] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:34:02.335434 (XEN) PCI add device 0000:ff:13.1 Jul 1 03:34:02.335446 [ 0.979791] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:34:02.347416 (XEN) PCI add device 0000:ff:13.2 Jul 1 03:34:02.347434 [ 0.980409] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:34:02.359416 (XEN) PCI add device 0000:ff:13.3 Jul 1 03:34:02.359435 [ 0.981015] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 03:34:02.371412 (XEN) PCI add device 0000:ff:13.6 Jul 1 03:34:02.371431 [ 0.981510] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 03:34:02.383415 (XEN) PCI add device 0000:ff:13.7 Jul 1 03:34:02.383434 [ 0.982026] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 03:34:02.395420 (XEN) PCI add device 0000:ff:14.0 Jul 1 03:34:02.407648 [ 0.982637] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 03:34:02.407680 (XEN) PCI add device 0000:ff:14.1 Jul 1 03:34:02.407711 [ 0.983255] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 03:34:02.407726 (XEN) PCI add device 0000:ff:14.2 Jul 1 03:34:02.419413 [ 0.983782] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 03:34:02.419436 (XEN) PCI add device 0000:ff:14.3 Jul 1 03:34:02.419448 [ 0.984379] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 03:34:02.431413 (XEN) PCI add device 0000:ff:14.4 Jul 1 03:34:02.431432 [ 0.984870] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 03:34:02.443412 (XEN) PCI add device 0000:ff:14.5 Jul 1 03:34:02.443430 [ 0.985363] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 03:34:02.455416 (XEN) PCI add device 0000:ff:14.6 Jul 1 03:34:02.455435 [ 0.985851] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 03:34:02.467419 (XEN) PCI add device 0000:ff:14.7 Jul 1 03:34:02.467438 [ 0.986389] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 03:34:02.467453 (XEN) PCI add device 0000:ff:16.0 Jul 1 03:34:02.479411 [ 0.987107] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 03:34:02.479433 (XEN) PCI add device 0000:ff:16.1 Jul 1 03:34:02.491416 [ 0.987727] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 03:34:02.491439 (XEN) PCI add device 0000:ff:16.2 Jul 1 03:34:02.503407 [ 0.988342] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 03:34:02.503430 (XEN) PCI add device 0000:ff:16.3 Jul 1 03:34:02.503442 [ 0.988948] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 03:34:02.515417 (XEN) PCI add device 0000:ff:16.6 Jul 1 03:34:02.515436 [ 0.989448] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 03:34:02.527412 (XEN) PCI add device 0000:ff:16.7 Jul 1 03:34:02.527431 [ 0.989973] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 03:34:02.539413 (XEN) PCI add device 0000:ff:17.0 Jul 1 03:34:02.539432 [ 0.990640] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 03:34:02.551409 (XEN) PCI add device 0000:ff:17.1 Jul 1 03:34:02.551428 [ 0.991257] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 03:34:02.551443 (XEN) PCI add device 0000:ff:17.2 Jul 1 03:34:02.563414 [ 0.991782] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 03:34:02.563436 (XEN) PCI add device 0000:ff:17.3 Jul 1 03:34:02.575413 [ 0.992384] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 03:34:02.575436 (XEN) PCI add device 0000:ff:17.4 Jul 1 03:34:02.575447 [ 0.992874] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 03:34:02.587416 (XEN) PCI add device 0000:ff:17.5 Jul 1 03:34:02.587434 [ 0.993367] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 03:34:02.599416 (XEN) PCI add device 0000:ff:17.6 Jul 1 03:34:02.599435 [ 0.993854] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 03:34:02.611412 (XEN) PCI add device 0000:ff:17.7 Jul 1 03:34:02.611430 [ 0.994383] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 03:34:02.623415 (XEN) PCI add device 0000:ff:1e.0 Jul 1 03:34:02.623433 [ 0.994869] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 03:34:02.635409 (XEN) PCI add device 0000:ff:1e.1 Jul 1 03:34:02.635428 [ 0.995363] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 03:34:02.635443 (XEN) PCI add device 0000:ff:1e.2 Jul 1 03:34:02.647413 [ 0.995857] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 03:34:02.647435 (XEN) PCI add device 0000:ff:1e.3 Jul 1 03:34:02.659428 [ 0.996153] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 03:34:02.659450 (XEN) PCI add device 0000:ff:1e.4 Jul 1 03:34:02.659461 [ 0.996667] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 03:34:02.671440 (XEN) PCI add device 0000:ff:1f.0 Jul 1 03:34:02.671466 [ 0.997163] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 03:34:02.683417 (XEN) PCI add device 0000:ff:1f.2 Jul 1 03:34:02.683435 [ 0.997829] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 03:34:02.695415 [ 0.997979] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:34:02.707417 [ 0.998300] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jul 1 03:34:02.707440 [ 0.998669] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jul 1 03:34:02.719416 [ 0.998813] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 03:34:02.731414 [ 0.999046] PCI host bridge to bus 0000:7f Jul 1 03:34:02.731433 [ 0.999179] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 03:34:02.743411 [ 0.999381] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 03:34:02.743433 (XEN) PCI add device 0000:7f:08.0 Jul 1 03:34:02.755409 [ 0.999888] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 03:34:02.755433 (XEN) PCI add device 0000:7f:08.2 Jul 1 03:34:02.755444 [ 1.000410] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 03:34:02.767420 (XEN) PCI add device 0000:7f:08.3 Jul 1 03:34:02.767439 [ 1.001026] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 03:34:02.779415 (XEN) PCI add device 0000:7f:09.0 Jul 1 03:34:02.779434 [ 1.001519] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 03:34:02.791414 (XEN) PCI add device 0000:7f:09.2 Jul 1 03:34:02.791433 [ 1.002024] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 03:34:02.803411 (XEN) PCI add device 0000:7f:09.3 Jul 1 03:34:02.803430 [ 1.002654] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 03:34:02.803446 (XEN) PCI add device 0000:7f:0b.0 Jul 1 03:34:02.815415 [ 1.003135] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 03:34:02.815438 (XEN) PCI add device 0000:7f:0b.1 Jul 1 03:34:02.827385 [ 1.003645] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 03:34:02.827407 (XEN) PCI add device 0000:7f:0b.2 Jul 1 03:34:02.827419 [ 1.004129] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 03:34:02.839420 (XEN) PCI add device 0000:7f:0b.3 Jul 1 03:34:02.839438 [ 1.004637] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 03:34:02.851414 (XEN) PCI add device 0000:7f:0c.0 Jul 1 03:34:02.851432 [ 1.005119] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 03:34:02.863417 (XEN) PCI add device 0000:7f:0c.1 Jul 1 03:34:02.863436 [ 1.005119] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 03:34:02.875410 (XEN) PCI add device 0000:7f:0c.2 Jul 1 03:34:02.875428 [ 1.005119] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 03:34:02.887409 (XEN) PCI add device 0000:7f:0c.3 Jul 1 03:34:02.887428 [ 1.005305] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 03:34:02.887443 (XEN) PCI add device 0000:7f:0c.4 Jul 1 03:34:02.899414 [ 1.005305] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 03:34:02.899436 (XEN) PCI add device 0000:7f:0c.5 Jul 1 03:34:02.911420 [ 1.006562] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 03:34:02.911442 (XEN) PCI add device 0000:7f:0c.6 Jul 1 03:34:02.911454 [ 1.007044] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 03:34:02.923422 (XEN) PCI add device 0000:7f:0c.7 Jul 1 03:34:02.923441 [ 1.007558] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 03:34:02.935417 (XEN) PCI add device 0000:7f:0d.0 Jul 1 03:34:02.935435 [ 1.008060] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 03:34:02.947413 (XEN) PCI add device 0000:7f:0d.1 Jul 1 03:34:02.947431 [ 1.008549] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 03:34:02.959416 (XEN) PCI add device 0000:7f:0d.2 Jul 1 03:34:02.959435 [ 1.009034] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 03:34:02.971419 (XEN) PCI add device 0000:7f:0d.3 Jul 1 03:34:02.971438 [ 1.009521] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 03:34:02.971454 (XEN) PCI add device 0000:7f:0d.4 Jul 1 03:34:02.983415 [ 1.010003] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 03:34:02.983438 (XEN) PCI add device 0000:7f:0d.5 Jul 1 03:34:02.995412 [ 1.010540] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 03:34:02.995434 (XEN) PCI add device 0000:7f:0f.0 Jul 1 03:34:02.995446 [ 1.019694] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 03:34:03.007421 (XEN) PCI add device 0000:7f:0f.1 Jul 1 03:34:03.007440 [ 1.020184] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 03:34:03.019425 (XEN) PCI add device 0000:7f:0f.2 Jul 1 03:34:03.019443 [ 1.020652] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 03:34:03.031416 (XEN) PCI add device 0000:7f:0f.3 Jul 1 03:34:03.031434 [ 1.021140] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 03:34:03.043411 (XEN) PCI add device 0000:7f:0f.4 Jul 1 03:34:03.043430 [ 1.021626] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 03:34:03.055409 (XEN) PCI add device 0000:7f:0f.5 Jul 1 03:34:03.055428 [ 1.022112] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 03:34:03.055443 (XEN) PCI add device 0000:7f:0f.6 Jul 1 03:34:03.067414 [ 1.022603] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 03:34:03.067436 (XEN) PCI add device 0000:7f:10.0 Jul 1 03:34:03.079413 [ 1.023089] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 03:34:03.079436 (XEN) PCI add device 0000:7f:10.1 Jul 1 03:34:03.079447 [ 1.023591] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 03:34:03.091419 (XEN) PCI add device 0000:7f:10.5 Jul 1 03:34:03.091437 [ 1.024078] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 03:34:03.103421 (XEN) PCI add device 0000:7f:10.6 Jul 1 03:34:03.103439 [ 1.024562] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 03:34:03.115453 (XEN) PCI add device 0000:7f:10.7 Jul 1 03:34:03.115471 [ 1.025052] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 03:34:03.127412 (XEN) PCI add device 0000:7f:12.0 Jul 1 03:34:03.127431 [ 1.025052] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 03:34:03.139411 (XEN) PCI add device 0000:7f:12.1 Jul 1 03:34:03.139430 [ 1.025052] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 03:34:03.139445 (XEN) PCI add device 0000:7f:12.4 Jul 1 03:34:03.151418 [ 1.025173] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 03:34:03.151440 (XEN) PCI add device 0000:7f:12.5 Jul 1 03:34:03.163420 [ 1.025305] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 03:34:03.163442 (XEN) PCI add device 0000:7f:13.0 Jul 1 03:34:03.163454 [ 1.026364] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 03:34:03.175427 (XEN) PCI add device 0000:7f:13.1 Jul 1 03:34:03.175445 [ 1.026979] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 03:34:03.187418 (XEN) PCI add device 0000:7f:13.2 Jul 1 03:34:03.187436 [ 1.027601] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 03:34:03.199418 (XEN) PCI add device 0000:7f:13.3 Jul 1 03:34:03.199437 [ 1.028206] pci 0000:7f:13.6: [8086:6fae][ 3.028343] megasas: 07.719.03.00-rc1 Jul 1 03:34:03.211427 [ 3.029278] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 03:34:03.211449 [ 3.029405] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:34:03.223415 [ 3.029436] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:34:03.235414 [ 3.029447] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:34:03.235436 [ 3.030167] Already setup the GSI :26 Jul 1 03:34:03.247411 [ 3.031506] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 03:34:03.247435 [ 3.032576] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 03:34:03.259422 [ 3.036229] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 03:34:03.271414 [ 3.036431] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 03:34:03.271438 [ 3.036580] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 03:34:03.283414 [ 3.036738] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 03:34:03.295414 [ 3.043333] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:34:03.307410 [ 3.043527] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 03:34:03.307433 [ 3.043672] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:34:03.319419 [ 3.069136] igb 0000:01:00.0: added PHC on eth0 Jul 1 03:34:03.319439 [ 3.069304] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:34:03.331419 [ 3.069466] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 03:34:03.343419 [ 3.069690] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 03:34:03.343440 [ 3.069845] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:34:03.355420 [ 3.072100] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 03:34:03.367415 [ 3.108543] igb 0000:01:00.1: added PHC on eth1 Jul 1 03:34:03.367436 [ 3.108714] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:34:03.379415 [ 3.108860] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 03:34:03.391414 [ 3.109082] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 03:34:03.391436 [ 3.109220] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 03:34:03.403416 [ 3.111968] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 03:34:03.403438 [ 3.120037] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 03:34:03.415417 [ 3.264548] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 03:34:03.427425 [ 3.264758] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 03:34:03.427447 [ 3.264901] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:34:03.439420 [ 3.265047] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 03:34:03.451412 [ 3.265189] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 03:34:03.451435 [ 3.265330] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:34:03.463419 [ 3.265533] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 03:34:03.475412 [ 3.265677] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 03:34:03.475435 [ 3.294187] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:34:03.487422 [ 3.294395] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 03:34:03.499416 [ 3.348999] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 03:34:03.511408 [ 3.349226] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 03:34:03.511431 [ 3.349367] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 03:34:03.523413 [ 3.349517] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 03:34:03.523436 [ 3.350034] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 03:34:03.535427 [ 3.350234] scsi host10: Avago SAS based MegaRAID driver Jul 1 03:34:03.547417 [ 3.353973] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 03:34:03.559411 [ 3.360203] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jul 1 03:34:03.559432 [ 3.360574] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 03:34:03.571419 [ 3.361199] sd 10:0:8:0: [sda] Write Protect is off Jul 1 03:34:03.571447 [ 3.362136] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 03:34:03.583426 [ 3.362996] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 03:34:03.595422 [ 3.432104] sda: sda1 sda2 < sda5 > Jul 1 03:34:03.595441 [ 3.432734] sd 10:0:8:0: [sda] Attached SCSI disk Jul 1 03:34:03.607369 Begin: Loading essential drivers ... done. Jul 1 03:34:08.407409 Begin: Running /scripts/init-premount ... done. Jul 1 03:34:08.407430 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 03:34:08.419407 Begin: Running /scripts/local-premount ... done. Jul 1 03:34:08.443423 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:34:08.479474 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 03:34:08.503443 /dev/mapper/himrod0--vg-root: clean, 47378/1220608 files, 775368/4882432 blocks Jul 1 03:34:08.551483 done. Jul 1 03:34:08.551498 [ 9.939956] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:34:08.863499 [ 9.944021] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:34:08.875485 done. Jul 1 03:34:08.875500 Begin: Running /scripts/local-bottom ... done. Jul 1 03:34:08.887459 Begin: Running /scripts/init-bottom ... done. Jul 1 03:34:08.911443 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 03:34:09.115498 INIT: version 3.06 booting Jul 1 03:34:09.127448 INIT: No inittab.d directory found Jul 1 03:34:09.139457 Using makefile-style concurrent boot in runlevel S. Jul 1 03:34:09.247464 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:34:09.895461 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:34:09.943464 Synthesizing the initial hotplug events (devices)...done. Jul 1 03:34:10.495440 Waiting for /dev to be fully populated...done. Jul 1 03:34:11.083441 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 03:34:11.635479 done. Jul 1 03:34:11.647441 [ 12.817285] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:34:11.743455 Checking file systems.../dev/sda1: clean, 366/61056 files, 40097/243968 blocks Jul 1 03:34:12.487467 done. Jul 1 03:34:12.487482 Cleaning up temporary files... /tmp. Jul 1 03:34:12.559440 [ 13.743808] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 03:34:12.667498 [ 13.745997] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:34:12.679466 [ 13.825585] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 03:34:12.751483 Mounting local filesystems...done. Jul 1 03:34:12.895474 Activating swapfile swap, if any...done. Jul 1 03:34:12.895493 Cleaning up temporary files.... Jul 1 03:34:12.919452 Starting Setting kernel variables: sysctl. Jul 1 03:34:12.967437 [ 15.334691] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 03:34:14.263490 [ 15.334866] xenbr0: port 1(enx70db98700dae) entered disabled state Jul 1 03:34:14.263514 [ 15.335093] device enx70db98700dae entered promiscuous mode Jul 1 03:34:14.283060 [ 15.360939] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 03:34:14.287496 [ 15.361545] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 03:34:14.299496 [ 15.372108] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 03:34:14.311470 [ 15.372270] xenbr0: port 1(enx70db98700dae) entered forwarding state Jul 1 03:34:14.311494 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 03:34:14.695459 done. Jul 1 03:34:14.695474 Cleaning up temporary files.... Jul 1 03:34:14.731461 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 03:34:14.767476 Starting nftables: none Jul 1 03:34:14.767494 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 03:34:14.803489 flush ruleset Jul 1 03:34:14.815487 ^^^^^^^^^^^^^^ Jul 1 03:34:14.815503 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 03:34:14.815520 table inet filter { Jul 1 03:34:14.827491 ^^ Jul 1 03:34:14.827505 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 03:34:14.827525 chain input { Jul 1 03:34:14.827534 ^^^^^ Jul 1 03:34:14.839486 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 03:34:14.839512 chain forward { Jul 1 03:34:14.839523 ^^^^^^^ Jul 1 03:34:14.851488 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 03:34:14.851515 chain output { Jul 1 03:34:14.851524 ^^^^^^ Jul 1 03:34:14.863486 is already running Jul 1 03:34:14.863504 . Jul 1 03:34:14.863512 INIT: Entering runlevel: 2 Jul 1 03:34:14.863523 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:34:14.863535 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jul 1 03:34:15.175453 [ 16.414500] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 03:34:15.343443 . Jul 1 03:34:16.175442 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 03:34:16.415485 failed. Jul 1 03:34:16.415500 Starting NTP server: ntpd2024-07-01T03:34:16 ntpd[1518]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:34:16.523500 2024-07-01T03:34:16 ntpd[1518]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:34:16.535497 . Jul 1 03:34:16.535511 Starting SMP IRQ Balancer: irqbalance. Jul 1 03:34:16.667480 [ 17.742811] xen_acpi_processor: Uploading Xen processor PM info Jul 1 03:34:16.667503 Starting system message bus: dbus. Jul 1 03:34:16.679454 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:34:17.039447 Starting /usr/local/sbin/xenstored... Jul 1 03:34:17.759478 Setting domain 0 name, domid and JSON config... Jul 1 03:34:17.759498 Done setting up Dom0 Jul 1 03:34:17.771473 Starting xenconsoled... Jul 1 03:34:17.771490 Starting QEMU as disk backend for dom0 Jul 1 03:34:17.771503 Starting libvirt management daemon: libvirtd2024-07-01 03:34:17.949+0000: 1588: info : libvirt version: 10.5.0 Jul 1 03:34:18.047492 2024-07-01 03:34:17.949+0000: 1588: info : hostname: himrod0 Jul 1 03:34:18.047513 2024-07-01 03:34:17.949+0000: 1588: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jul 1 03:34:18.059500 2024-07-01 03:34:17.950+0000: 1588: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jul 1 03:34:18.071481 . Jul 1 03:34:18.071495 Jul 1 03:34:19.103457 Debian GNU/Linux 12 himrod0 hvc0 Jul 1 03:34:19.103477 Jul 1 03:34:19.103485 himrod0 login: [ 77.453864] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:35:16.379492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:35:58.295390 [ 237.693119] EXT4-fs (dm-3): unmounting filesystem. Jul 1 03:37:56.619481 [ 242.268882] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:38:01.203382 [ 245.945815] EXT4-fs (dm-3): unmounting filesystem. Jul 1 03:38:04.879379 [ 261.015046] xenbr0: port 2(vif1.0) entered blocking state Jul 1 03:38:19.943418 [ 261.015280] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:38:19.955384 [ 261.015678] device vif1.0 entered promiscuous mode Jul 1 03:38:19.955406 (d1) mapping kernel into physical memory Jul 1 03:38:20.015391 (d1) about to get started... Jul 1 03:38:20.027381 (d1) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:38:20.051415 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:38:20.063414 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:38:20.063434 (d1) [ 0.000000] Released 0 page(s) Jul 1 03:38:20.075408 (d1) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:38:20.075429 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:38:20.087410 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:38:20.087432 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:38:20.099415 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:38:20.099436 (d1) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:38:20.111416 (d1) [ 0.000000] DMI not present or invalid. Jul 1 03:38:20.111435 (d1) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:38:20.123371 (d1) [ 0.150705] tsc: Fast TSC calibration failed Jul 1 03:38:20.183393 (d1) [ 0.150733] tsc: Detected 1995.193 MHz processor Jul 1 03:38:20.195415 (d1) [ 0.150755] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:38:20.195437 (d1) [ 0.150761] Disabled Jul 1 03:38:20.207414 (d1) [ 0.150765] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:38:20.207438 (d1) [ 0.150774] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:38:20.219420 (d1) [ 0.150817] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:38:20.231413 (d1) [ 0.174518] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:38:20.231434 (d1) [ 0.177396] Zone ranges: Jul 1 03:38:20.231446 (d1) [ 0.177402] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:38:20.243418 (d1) [ 0.177409] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:38:20.255412 (d1) [ 0.177415] Normal empty Jul 1 03:38:20.255430 (d1) [ 0.177419] Movable zone start for each node Jul 1 03:38:20.255443 (d1) [ 0.177424] Early memory node ranges Jul 1 03:38:20.267412 (d1) [ 0.177428] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:38:20.267434 (d1) [ 0.177434] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:38:20.279417 (d1) [ 0.177440] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:38:20.291417 (d1) [ 0.177451] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:38:20.291440 (d1) [ 0.177484] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:38:20.303423 (d1) [ 0.178530] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:38:20.315362 (d1) [ 0.330367] Remapped 0 page(s) Jul 1 03:38:20.363394 (d1) [ 0.330566] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:38:20.375410 (d1) [ 0.330575] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:38:20.387411 (d1) [ 0.330582] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:38:20.387438 (d1) [ 0.330626] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:38:20.399422 (d1) [ 0.330634] Booting kernel on Xen Jul 1 03:38:20.399441 (d1) [ 0.330639] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:38:20.411418 (d1) [ 0.330646] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:38:20.423419 (d1) [ 0.336469] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:38:20.435410 (d1) [ 0.336848] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:38:20.435434 (d1) [ 0.336905] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:38:20.447426 (d1) [ 0.336913] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:38:20.459424 (d1) [ 0.336940] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:38:20.471515 (d1) [ 0.336940] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:38:20.471539 (d1) [ 0.336981] random: crng init done Jul 1 03:38:20.483515 (d1) [ 0.337018] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:38:20.483542 (d1) [ 0.337040] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:38:20.495529 (d1) [ 0.337314] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:38:20.507523 (d1) [ 0.340004] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:38:20.519527 (d1) [ 0.340153] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:38:20.531521 (d1) Poking KASLR using RDRAND RDTSC... Jul 1 03:38:20.531540 (d1) [ 0.342109] Dynamic Preempt: voluntary Jul 1 03:38:20.543516 (d1) [ 0.342160] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:38:20.543539 (d1) [ 0.342164] rcu: RCU event tracing is enabled. Jul 1 03:38:20.555523 (d1) [ 0.342169] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:38:20.555549 (d1) [ 0.342173] Trampoline variant of Tasks RCU enabled. Jul 1 03:38:20.567414 (d1) [ 0.342177] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:38:20.579413 (d1) [ 0.342182] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:38:20.579437 (d1) [ 0.349558] Using NULL legacy PIC Jul 1 03:38:20.591409 (d1) [ 0.349563] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:38:20.591432 (d1) [ 0.349625] xen:events: Using FIFO-based ABI Jul 1 03:38:20.603413 (d1) [ 0.349639] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:38:20.603439 (d1) [ 0.349688] Console: colour dummy device 80x25 Jul 1 03:38:20.615414 (d1) [ 0.349775] printk: console [tty0] enabled Jul 1 03:38:20.615434 (d1) [ 0.349783] printk: console [hvc0] enabled Jul 1 03:38:20.627425 (d1) [ 0.349807] printk: bootconsole [xenboot0] disabled Jul 1 03:38:20.627445 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jul 1 03:38:20.639415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jul 1 03:38:20.639438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jul 1 03:38:20.651419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jul 1 03:38:20.663406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jul 1 03:38:20.663430 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 03:38:20.675415 [ 261.755674] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 03:38:20.687412 [ 261.755933] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 03:38:20.687436 [ 261.756229] xenbr0: port 2(vif1.0) entered blocking state Jul 1 03:38:20.699413 [ 261.756435] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 03:38:20.699435 [ 297.136330] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:38:56.063399 [ 297.180631] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:38:56.111417 [ 297.181049] device vif1.0 left promiscuous mode Jul 1 03:38:56.111438 [ 297.181232] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:38:56.123384 [ 318.512171] xenbr0: port 2(vif2.0) entered blocking state Jul 1 03:39:17.439406 [ 318.512426] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:39:17.451405 [ 318.512771] device vif2.0 entered promiscuous mode Jul 1 03:39:17.451426 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 03:39:17.511378 [ 318.614513] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 03:39:17.547422 [ 318.614788] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 03:39:17.547447 [ 318.615105] xenbr0: port 2(vif2.0) entered blocking state Jul 1 03:39:17.559426 [ 318.615292] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 03:39:17.559448 [ 341.685299] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:39:40.619374 [ 341.716570] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:39:40.643402 [ 341.717031] device vif2.0 left promiscuous mode Jul 1 03:39:40.655404 [ 341.717214] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:39:40.655427 [ 362.289650] xenbr0: port 2(vif3.0) entered blocking state Jul 1 03:40:01.219417 [ 362.289888] xenbr0: port 2(vif3.0) entered disabled state Jul 1 03:40:01.231389 [ 362.290253] device vif3.0 entered promiscuous mode Jul 1 03:40:01.231411 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jul 1 03:40:01.291373 [ 362.386326] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 03:40:01.315410 [ 362.386604] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 03:40:01.327414 [ 362.395568] xenbr0: port 2(vif3.0) entered blocking state Jul 1 03:40:01.327437 [ 362.395756] xenbr0: port 2(vif3.0) entered forwarding state Jul 1 03:40:01.339376 [ 383.439463] xenbr0: port 2(vif3.0) entered disabled state Jul 1 03:40:22.371391 [ 383.556830] xenbr0: port 2(vif3.0) entered disabled state Jul 1 03:40:22.491420 [ 383.557435] device vif3.0 left promiscuous mode Jul 1 03:40:22.491441 [ 383.557647] xenbr0: port 2(vif3.0) entered disabled state Jul 1 03:40:22.503370 [ 439.860856] xenbr0: port 2(vif4.0) entered blocking state Jul 1 03:41:18.791417 [ 439.861084] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:41:18.803397 [ 439.861450] device vif4.0 entered promiscuous mode Jul 1 03:41:18.803419 (d4) mapping kernel into physical memory Jul 1 03:41:18.851382 (d4) about to get started... Jul 1 03:41:18.863376 (d4) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:41:18.887420 (d4) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:41:18.899416 (d4) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:41:18.899437 (d4) [ 0.000000] Released 0 page(s) Jul 1 03:41:18.911413 (d4) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:41:18.911435 (d4) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:41:18.923412 (d4) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:41:18.923435 (d4) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:41:18.935419 (d4) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:41:18.947413 (d4) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:41:18.947435 (d4) [ 0.000000] DMI not present or invalid. Jul 1 03:41:18.947449 (d4) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:41:18.959388 (d4) [ 0.164770] tsc: Fast TSC calibration failed Jul 1 03:41:19.043417 (d4) [ 0.164797] tsc: Detected 1995.193 MHz processor Jul 1 03:41:19.043439 (d4) [ 0.164820] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:41:19.055419 (d4) [ 0.164826] Disabled Jul 1 03:41:19.055437 (d4) [ 0.164831] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:41:19.067415 (d4) [ 0.164840] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:41:19.067441 (d4) [ 0.164881] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:41:19.079420 (d4) [ 0.183975] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:41:19.079442 (d4) [ 0.186304] Zone ranges: Jul 1 03:41:19.091414 (d4) [ 0.186308] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:41:19.091436 (d4) [ 0.186314] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:41:19.103424 (d4) [ 0.186319] Normal empty Jul 1 03:41:19.103443 (d4) [ 0.186323] Movable zone start for each node Jul 1 03:41:19.115412 (d4) [ 0.186327] Early memory node ranges Jul 1 03:41:19.115432 (d4) [ 0.186330] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:41:19.127414 (d4) [ 0.186335] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:41:19.127437 (d4) [ 0.186340] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:41:19.139423 (d4) [ 0.186349] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:41:19.151415 (d4) [ 0.186377] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:41:19.151437 (d4) [ 0.187306] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:41:19.163396 (d4) [ 0.333739] Remapped 0 page(s) Jul 1 03:41:19.211412 (d4) [ 0.333891] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:41:19.211434 (d4) [ 0.333899] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:41:19.223418 (d4) [ 0.333904] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:41:19.235417 (d4) [ 0.333910] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:41:19.235440 (d4) [ 0.333916] Booting kernel on Xen Jul 1 03:41:19.247411 (d4) [ 0.333920] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:41:19.247433 (d4) [ 0.333926] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:41:19.259423 (d4) [ 0.338336] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:41:19.271418 (d4) [ 0.338705] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:41:19.283383 (d4) [ 0.338750] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:41:19.283409 (d4) [ 0.338789] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:41:19.295423 (d4) [ 0.338811] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:41:19.307391 (d4) [ 0.338811] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:41:19.319413 (d4) [ 0.338844] random: crng init done Jul 1 03:41:19.319432 (d4) [ 0.338871] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:41:19.331415 (d4) [ 0.338887] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:41:19.343409 (d4) [ 0.339091] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:41:19.343435 (d4) [ 0.341131] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:41:19.367409 (d4) [ 0.341245] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:41:19.367434 (d4) Poking KASLR using RDRAND RDTSC... Jul 1 03:41:19.379409 (d4) [ 0.342933] Dynamic Preempt: voluntary Jul 1 03:41:19.379429 (d4) [ 0.342985] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:41:19.391408 (d4) [ 0.342989] rcu: RCU event tracing is enabled. Jul 1 03:41:19.391430 (d4) [ 0.342993] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:41:19.403420 (d4) [ 0.342998] Trampoline variant of Tasks RCU enabled. Jul 1 03:41:19.403442 (d4) [ 0.343002] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:41:19.415418 (d4) [ 0.343006] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:41:19.427411 (d4) [ 0.350377] Using NULL legacy PIC Jul 1 03:41:19.427430 (d4) [ 0.350382] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:41:19.439411 (d4) [ 0.350443] xen:events: Using FIFO-based ABI Jul 1 03:41:19.439432 (d4) [ 0.350457] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:41:19.451424 (d4) [ 0.350507] Console: colour dummy device 80x25 Jul 1 03:41:19.451444 (d4) [ 0.350594] printk: console [tty0] enabled Jul 1 03:41:19.463410 (d4) [ 0.350603] printk: console [hvc0] enabled Jul 1 03:41:19.463431 (d4) [ 0.350614] printk: bootconsole [xenboot0] disabled Jul 1 03:41:19.475410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d4v0 RDMSR 0x00000639 unimplemented Jul 1 03:41:19.475433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d4v0 RDMSR 0x00000611 unimplemented Jul 1 03:41:19.487413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d4v0 RDMSR 0x00000619 unimplemented Jul 1 03:41:19.487436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d4v0 RDMSR 0x00000606 unimplemented Jul 1 03:41:19.499419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d4v0 RDMSR 0x00000034 unimplemented Jul 1 03:41:19.511379 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jul 1 03:41:19.523414 [ 440.597975] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 03:41:19.535408 [ 440.598572] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 03:41:19.535432 [ 440.598855] xenbr0: port 2(vif4.0) entered blocking state Jul 1 03:41:19.547400 [ 440.599037] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 03:41:19.547422 [ 474.734088] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:41:53.663396 [ 474.796704] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:41:53.735415 [ 474.797228] device vif4.0 left promiscuous mode Jul 1 03:41:53.735436 [ 474.797459] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:41:53.747362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:42:39.703368 [ 530.312268] xenbr0: port 2(vif5.0) entered blocking state Jul 1 03:42:49.251416 [ 530.312550] xenbr0: port 2(vif5.0) entered disabled state Jul 1 03:42:49.251442 [ 530.312872] device vif5.0 entered promiscuous mode Jul 1 03:42:49.263366 (d5) mapping kernel into physical memory Jul 1 03:42:49.311398 (d5) about to get started... Jul 1 03:42:49.311416 (d5) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:42:49.335430 (d5) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:42:49.347424 (d5) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:42:49.359416 (d5) [ 0.000000] Released 0 page(s) Jul 1 03:42:49.359435 (d5) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:42:49.371411 (d5) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:42:49.371433 (d5) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:42:49.383418 (d5) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:42:49.395411 (d5) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:42:49.395434 (d5) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:42:49.407401 (d5) [ 0.000000] DMI not present or invalid. Jul 1 03:42:49.407422 (d5) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:42:49.407435 (d5) [ 0.168676] tsc: Fast TSC calibration failed Jul 1 03:42:49.503410 (d5) [ 0.168703] tsc: Detected 1995.193 MHz processor Jul 1 03:42:49.503431 (d5) [ 0.168725] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:42:49.515412 (d5) [ 0.168731] Disabled Jul 1 03:42:49.515431 (d5) [ 0.168736] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:42:49.515449 (d5) [ 0.168745] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:42:49.527423 (d5) [ 0.168787] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:42:49.539415 (d5) [ 0.187740] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:42:49.539437 (d5) [ 0.190018] Zone ranges: Jul 1 03:42:49.551411 (d5) [ 0.190022] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:42:49.551434 (d5) [ 0.190028] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:42:49.563423 (d5) [ 0.190033] Normal empty Jul 1 03:42:49.563442 (d5) [ 0.190037] Movable zone start for each node Jul 1 03:42:49.575413 (d5) [ 0.190040] Early memory node ranges Jul 1 03:42:49.575433 (d5) [ 0.190044] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:42:49.587412 (d5) [ 0.190049] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:42:49.587434 (d5) [ 0.190054] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:42:49.599417 (d5) [ 0.190063] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:42:49.599439 (d5) [ 0.190091] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:42:49.611417 (d5) [ 0.191031] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:42:49.623372 (d5) [ 0.358395] Remapped 0 page(s) Jul 1 03:42:49.683395 (d5) [ 0.358592] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:42:49.695414 (d5) [ 0.358602] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:42:49.695440 (d5) [ 0.358643] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:42:49.707425 (d5) [ 0.358650] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:42:49.719414 (d5) [ 0.358658] Booting kernel on Xen Jul 1 03:42:49.719433 (d5) [ 0.358663] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:42:49.731413 (d5) [ 0.358670] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:42:49.743412 (d5) [ 0.364481] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:42:49.755409 (d5) [ 0.364862] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:42:49.755433 (d5) [ 0.364922] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:42:49.767420 (d5) [ 0.364929] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:42:49.779415 (d5) [ 0.364958] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:42:49.779438 (d5) [ 0.364958] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:42:49.791417 (d5) [ 0.365000] random: crng init done Jul 1 03:42:49.803408 (d5) [ 0.365032] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:42:49.803435 (d5) [ 0.365052] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:42:49.815424 (d5) [ 0.365326] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:42:49.827414 (d5) [ 0.367995] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:42:49.839434 (d5) [ 0.368144] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:42:49.851444 (d5) Poking KASLR using RDRAND RDTSC... Jul 1 03:42:49.851463 (d5) [ 0.370073] Dynamic Preempt: voluntary Jul 1 03:42:49.851476 (d5) [ 0.370124] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:42:49.863415 (d5) [ 0.370128] rcu: RCU event tracing is enabled. Jul 1 03:42:49.875408 (d5) [ 0.370132] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:42:49.875434 (d5) [ 0.370136] Trampoline variant of Tasks RCU enabled. Jul 1 03:42:49.887411 (d5) [ 0.370140] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:42:49.887438 (d5) [ 0.370145] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:42:49.899419 (d5) [ 0.377526] Using NULL legacy PIC Jul 1 03:42:49.899438 (d5) [ 0.377531] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:42:49.911415 (d5) [ 0.377591] xen:events: Using FIFO-based ABI Jul 1 03:42:49.923409 (d5) [ 0.377642] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:42:49.923435 (d5) [ 0.377692] Console: colour dummy device 80x25 Jul 1 03:42:49.935460 (d5) [ 0.377780] printk: console [tty0] enabled Jul 1 03:42:49.935480 (d5) [ 0.377788] printk: console [hvc0] enabled Jul 1 03:42:49.947453 (d5) [ 0.377815] printk: bootconsole [xenboot0] disabled Jul 1 03:42:49.947475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000639 unimplemented Jul 1 03:42:49.959415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000611 unimplemented Jul 1 03:42:49.959439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000619 unimplemented Jul 1 03:42:49.971415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000606 unimplemented Jul 1 03:42:49.984945 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000034 unimplemented Jul 1 03:42:49.984973 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jul 1 03:42:49.995413 [ 531.069210] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 03:42:50.007414 [ 531.069487] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 03:42:50.007438 [ 531.069784] xenbr0: port 2(vif5.0) entered blocking state Jul 1 03:42:50.019403 [ 531.069969] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 03:42:50.019424 [ 557.600289] xenbr0: port 2(vif5.0) entered disabled state Jul 1 03:43:16.531464 [ 557.663678] xenbr0: port 2(vif5.0) entered disabled state Jul 1 03:43:16.603477 [ 557.664742] device vif5.0 left promiscuous mode Jul 1 03:43:16.603498 [ 557.664928] xenbr0: port 2(vif5.0) entered disabled state Jul 1 03:43:16.615509 [ 612.247537] xenbr0: port 2(vif6.0) entered blocking state Jul 1 03:44:11.179478 [ 612.247772] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:44:11.191489 [ 612.248131] device vif6.0 entered promiscuous mode Jul 1 03:44:11.191511 (d6) mapping kernel into physical memory Jul 1 03:44:11.251454 (d6) about to get started... Jul 1 03:44:11.251473 (d6) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:44:11.275496 (d6) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:44:11.287513 (d6) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:44:11.287534 (d6) [ 0.000000] Released 0 page(s) Jul 1 03:44:11.299501 (d6) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:44:11.299523 (d6) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:44:11.311493 (d6) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:44:11.311516 (d6) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:44:11.323494 (d6) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:44:11.335489 (d6) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:44:11.335512 (d6) [ 0.000000] DMI not present or invalid. Jul 1 03:44:11.347463 (d6) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:44:11.347484 (d6) [ 0.155182] tsc: Fast TSC calibration failed Jul 1 03:44:11.419490 (d6) [ 0.155208] tsc: Detected 1995.193 MHz processor Jul 1 03:44:11.419512 (d6) [ 0.155231] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:44:11.431494 (d6) [ 0.155237] Disabled Jul 1 03:44:11.431513 (d6) [ 0.155242] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:44:11.443495 (d6) [ 0.155251] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:44:11.455489 (d6) [ 0.155293] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:44:11.455514 (d6) [ 0.175020] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:44:11.467494 (d6) [ 0.177304] Zone ranges: Jul 1 03:44:11.467513 (d6) [ 0.177309] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:44:11.479488 (d6) [ 0.177314] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:44:11.479511 (d6) [ 0.177319] Normal empty Jul 1 03:44:11.491496 (d6) [ 0.177323] Movable zone start for each node Jul 1 03:44:11.491517 (d6) [ 0.177327] Early memory node ranges Jul 1 03:44:11.491530 (d6) [ 0.177330] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:44:11.503494 (d6) [ 0.177336] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:44:11.515490 (d6) [ 0.177341] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:44:11.515515 (d6) [ 0.177350] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:44:11.527495 (d6) [ 0.177378] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:44:11.539473 (d6) [ 0.178347] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:44:11.539496 (d6) [ 0.327303] Remapped 0 page(s) Jul 1 03:44:11.587473 (d6) [ 0.327457] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:44:11.599491 (d6) [ 0.327464] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:44:11.599517 (d6) [ 0.327469] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:44:11.611500 (d6) [ 0.327475] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:44:11.623492 (d6) [ 0.327482] Booting kernel on Xen Jul 1 03:44:11.623511 (d6) [ 0.327485] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:44:11.635513 (d6) [ 0.327491] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:44:11.647510 (d6) [ 0.331909] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:44:11.659498 (d6) [ 0.332277] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:44:11.659523 (d6) [ 0.332326] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:44:11.671507 (d6) [ 0.332362] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:44:11.683504 (d6) [ 0.332386] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:44:11.683527 (d6) [ 0.332386] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:44:11.695508 (d6) [ 0.332418] random: crng init done Jul 1 03:44:11.707498 (d6) [ 0.332446] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:44:11.707525 (d6) [ 0.332462] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:44:11.719496 (d6) [ 0.332671] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:44:11.731493 (d6) [ 0.334715] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:44:11.743529 (d6) [ 0.334830] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:44:11.755547 (d6) Poking KASLR using RDRAND RDTSC... Jul 1 03:44:11.755567 (d6) [ 0.336545] Dynamic Preempt: voluntary Jul 1 03:44:11.755580 (d6) [ 0.336597] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:44:11.767494 (d6) [ 0.336601] rcu: RCU event tracing is enabled. Jul 1 03:44:11.779487 (d6) [ 0.336605] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:44:11.779514 (d6) [ 0.336610] Trampoline variant of Tasks RCU enabled. Jul 1 03:44:11.791489 (d6) [ 0.336614] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:44:11.803486 (d6) [ 0.336618] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:44:11.803512 (d6) [ 0.343998] Using NULL legacy PIC Jul 1 03:44:11.815486 (d6) [ 0.344003] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:44:11.815509 (d6) [ 0.344063] xen:events: Using FIFO-based ABI Jul 1 03:44:11.827489 (d6) [ 0.344078] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:44:11.827515 (d6) [ 0.344127] Console: colour dummy device 80x25 Jul 1 03:44:11.839492 (d6) [ 0.344216] printk: console [tty0] enabled Jul 1 03:44:11.839520 (d6) [ 0.344224] printk: console [hvc0] enabled Jul 1 03:44:11.851514 (d6) [ 0.344236] printk: bootconsole [xenboot0] disabled Jul 1 03:44:11.851536 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000639 unimplemented Jul 1 03:44:11.863517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000611 unimplemented Jul 1 03:44:11.863540 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000619 unimplemented Jul 1 03:44:11.875546 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000606 unimplemented Jul 1 03:44:11.887511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000034 unimplemented Jul 1 03:44:11.887534 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jul 1 03:44:11.899492 [ 612.968748] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 03:44:11.899512 [ 612.969012] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 03:44:11.911548 [ 612.969314] xenbr0: port 2(vif6.0) entered blocking state Jul 1 03:44:11.923467 [ 612.969520] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 03:44:11.923490 [ 647.123986] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:44:46.059543 [ 647.175671] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:44:46.107537 [ 647.178027] device vif6.0 left promiscuous mode Jul 1 03:44:46.119555 [ 647.178276] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:44:46.119578 [ 702.664699] xenbr0: port 2(vif7.0) entered blocking state Jul 1 03:45:41.599485 [ 702.664933] xenbr0: port 2(vif7.0) entered disabled state Jul 1 03:45:41.611483 [ 702.665297] device vif7.0 entered promiscuous mode Jul 1 03:45:41.611504 (d7) mapping kernel into physical memory Jul 1 03:45:41.671460 (d7) about to get started... Jul 1 03:45:41.671479 (d7) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:45:41.695500 (d7) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:45:41.707496 (d7) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:45:41.719485 (d7) [ 0.000000] Released 0 page(s) Jul 1 03:45:41.719505 (d7) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:45:41.719519 (d7) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:45:41.731491 (d7) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:45:41.743488 (d7) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:45:41.743512 (d7) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:45:41.755490 (d7) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:45:41.755511 (d7) [ 0.000000] DMI not present or invalid. Jul 1 03:45:41.767468 (d7) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:45:41.767489 (d7) [ 0.161787] tsc: Fast TSC calibration failed Jul 1 03:45:41.851419 (d7) [ 0.161812] tsc: Detected 1995.193 MHz processor Jul 1 03:45:41.851441 (d7) [ 0.161834] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:45:41.863413 (d7) [ 0.161840] Disabled Jul 1 03:45:41.863432 (d7) [ 0.161845] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:45:41.875414 (d7) [ 0.161854] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:45:41.875441 (d7) [ 0.161895] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:45:41.887416 (d7) [ 0.180677] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:45:41.887437 (d7) [ 0.182913] Zone ranges: Jul 1 03:45:41.899422 (d7) [ 0.182918] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:45:41.899444 (d7) [ 0.182923] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:45:41.911415 (d7) [ 0.182929] Normal empty Jul 1 03:45:41.911434 (d7) [ 0.182933] Movable zone start for each node Jul 1 03:45:41.923413 (d7) [ 0.182936] Early memory node ranges Jul 1 03:45:41.923441 (d7) [ 0.182940] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:45:41.935410 (d7) [ 0.182944] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:45:41.935432 (d7) [ 0.182950] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:45:41.947420 (d7) [ 0.182958] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:45:41.959417 (d7) [ 0.182987] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:45:41.959440 (d7) [ 0.183929] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:45:41.971382 (d7) [ 0.322379] Remapped 0 page(s) Jul 1 03:45:42.007411 (d7) [ 0.322550] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:45:42.007432 (d7) [ 0.322558] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:45:42.019423 (d7) [ 0.322563] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:45:42.031416 (d7) [ 0.322569] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:45:42.043412 (d7) [ 0.322575] Booting kernel on Xen Jul 1 03:45:42.043431 (d7) [ 0.322579] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:45:42.043446 (d7) [ 0.322585] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:45:42.055425 (d7) [ 0.327179] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:45:42.067421 (d7) [ 0.327566] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:45:42.079415 (d7) [ 0.327627] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:45:42.091413 (d7) [ 0.327633] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:45:42.103409 (d7) [ 0.327659] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:45:42.103434 (d7) [ 0.327659] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:45:42.115412 (d7) [ 0.327697] random: crng init done Jul 1 03:45:42.115431 (d7) [ 0.327740] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:45:42.127393 (d7) [ 0.327757] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:45:42.139423 (d7) [ 0.327983] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:45:42.139448 (d7) [ 0.330069] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:45:42.163416 (d7) [ 0.330182] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:45:42.163440 (d7) Poking KASLR using RDRAND RDTSC... Jul 1 03:45:42.175418 (d7) [ 0.332049] Dynamic Preempt: voluntary Jul 1 03:45:42.175438 (d7) [ 0.332100] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:45:42.187415 (d7) [ 0.332105] rcu: RCU event tracing is enabled. Jul 1 03:45:42.187436 (d7) [ 0.332109] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:45:42.199420 (d7) [ 0.332114] Trampoline variant of Tasks RCU enabled. Jul 1 03:45:42.199441 (d7) [ 0.332118] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:45:42.211424 (d7) [ 0.332123] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:45:42.223420 (d7) [ 0.339488] Using NULL legacy PIC Jul 1 03:45:42.223439 (d7) [ 0.339494] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:45:42.235416 (d7) [ 0.339554] xen:events: Using FIFO-based ABI Jul 1 03:45:42.235437 (d7) [ 0.339568] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:45:42.247422 (d7) [ 0.339619] Console: colour dummy device 80x25 Jul 1 03:45:42.247442 (d7) [ 0.339708] printk: console [tty0] enabled Jul 1 03:45:42.259417 (d7) [ 0.339717] printk: console [hvc0] enabled Jul 1 03:45:42.259437 (d7) [ 0.339744] printk: bootconsole [xenboot0] disabled Jul 1 03:45:42.271424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000639 unimplemented Jul 1 03:45:42.271448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000611 unimplemented Jul 1 03:45:42.283416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000619 unimplemented Jul 1 03:45:42.295414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000606 unimplemented Jul 1 03:45:42.295437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000034 unimplemented Jul 1 03:45:42.307417 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jul 1 03:45:42.319410 [ 703.377867] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 03:45:42.319430 [ 703.378104] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 03:45:42.331414 [ 703.378455] xenbr0: port 2(vif7.0) entered blocking state Jul 1 03:45:42.331436 [ 703.378640] xenbr0: port 2(vif7.0) entered forwarding state Jul 1 03:45:42.343374 [ 737.872637] xenbr0: port 2(vif7.0) entered disabled state Jul 1 03:46:16.807399 [ 737.919906] xenbr0: port 2(vif7.0) entered disabled state Jul 1 03:46:16.855403 [ 737.922391] device vif7.0 left promiscuous mode Jul 1 03:46:16.867408 [ 737.922612] xenbr0: port 2(vif7.0) entered disabled state Jul 1 03:46:16.867431 [ 793.341079] xenbr0: port 2(vif8.0) entered blocking state Jul 1 03:47:12.279414 [ 793.341315] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:47:12.291398 [ 793.341694] device vif8.0 entered promiscuous mode Jul 1 03:47:12.291419 (d8) mapping kernel into physical memory Jul 1 03:47:12.351375 (d8) about to get started... Jul 1 03:47:12.351393 (d8) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:47:12.375422 (d8) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:47:12.387417 (d8) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:47:12.387438 (d8) [ 0.000000] Released 0 page(s) Jul 1 03:47:12.399414 (d8) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:47:12.399435 (d8) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:47:12.411416 (d8) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:47:12.411438 (d8) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:47:12.423422 (d8) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:47:12.435423 (d8) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:47:12.435445 (d8) [ 0.000000] DMI not present or invalid. Jul 1 03:47:12.447381 (d8) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:47:12.447402 (d8) [ 0.164248] tsc: Fast TSC calibration failed Jul 1 03:47:12.531414 (d8) [ 0.164273] tsc: Detected 1995.193 MHz processor Jul 1 03:47:12.531436 (d8) [ 0.164295] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:47:12.543413 (d8) [ 0.164301] Disabled Jul 1 03:47:12.543431 (d8) [ 0.164306] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:47:12.555410 (d8) [ 0.164315] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:47:12.555435 (d8) [ 0.164357] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:47:12.567561 (d8) [ 0.183643] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:47:12.567582 (d8) [ 0.185881] Zone ranges: Jul 1 03:47:12.579557 (d8) [ 0.185886] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:47:12.579580 (d8) [ 0.185891] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:47:12.591558 (d8) [ 0.185896] Normal empty Jul 1 03:47:12.591578 (d8) [ 0.185900] Movable zone start for each node Jul 1 03:47:12.603555 (d8) [ 0.185904] Early memory node ranges Jul 1 03:47:12.603575 (d8) [ 0.185907] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:47:12.615507 (d8) [ 0.185912] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:47:12.615529 (d8) [ 0.185918] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:47:12.627497 (d8) [ 0.185926] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:47:12.639490 (d8) [ 0.185954] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:47:12.639513 (d8) [ 0.186889] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:47:12.651463 (d8) [ 0.354637] Remapped 0 page(s) Jul 1 03:47:12.711458 (d8) [ 0.354831] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:47:12.723541 (d8) [ 0.354840] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:47:12.735558 (d8) [ 0.354847] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:47:12.747550 (d8) [ 0.354854] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:47:12.747573 (d8) [ 0.354899] Booting kernel on Xen Jul 1 03:47:12.759519 (d8) [ 0.354904] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:47:12.759542 (d8) [ 0.354911] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:47:12.771494 (d8) [ 0.360709] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:47:12.783491 (d8) [ 0.361090] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:47:12.783514 (d8) [ 0.361147] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:47:12.795496 (d8) [ 0.361155] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:47:12.807496 (d8) [ 0.361183] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:47:12.819492 (d8) [ 0.361183] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:47:12.819516 (d8) [ 0.361223] random: crng init done Jul 1 03:47:12.831489 (d8) [ 0.361256] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:47:12.843485 (d8) [ 0.361313] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:47:12.843512 (d8) [ 0.361587] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:47:12.855496 (d8) [ 0.364263] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:47:12.867498 (d8) [ 0.364411] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:47:12.879492 (d8) Poking KASLR using RDRAND RDTSC... Jul 1 03:47:12.879511 (d8) [ 0.366384] Dynamic Preempt: voluntary Jul 1 03:47:12.891489 (d8) [ 0.366435] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:47:12.891511 (d8) [ 0.366440] rcu: RCU event tracing is enabled. Jul 1 03:47:12.903489 (d8) [ 0.366444] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:47:12.903514 (d8) [ 0.366448] Trampoline variant of Tasks RCU enabled. Jul 1 03:47:12.915491 (d8) [ 0.366452] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:47:12.927492 (d8) [ 0.366456] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:47:12.927516 (d8) [ 0.373821] Using NULL legacy PIC Jul 1 03:47:12.939496 (d8) [ 0.373826] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:47:12.939518 (d8) [ 0.373887] xen:events: Using FIFO-based ABI Jul 1 03:47:12.951489 (d8) [ 0.373901] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:47:12.963483 (d8) [ 0.373951] Console: colour dummy device 80x25 Jul 1 03:47:12.963505 (d8) [ 0.374039] printk: console [tty0] enabled Jul 1 03:47:12.963519 (d8) [ 0.374047] printk: console [hvc0] enabled Jul 1 03:47:12.975490 (d8) [ 0.374074] printk: bootconsole [xenboot0] disabled Jul 1 03:47:12.975511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000639 unimplemented Jul 1 03:47:12.987497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000611 unimplemented Jul 1 03:47:12.999487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000619 unimplemented Jul 1 03:47:12.999511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000606 unimplemented Jul 1 03:47:13.011491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000034 unimplemented Jul 1 03:47:13.011515 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jul 1 03:47:13.023480 [ 794.095081] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 03:47:13.035499 [ 794.095317] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 03:47:13.047488 [ 794.095641] xenbr0: port 2(vif8.0) entered blocking state Jul 1 03:47:13.047511 [ 794.095823] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 03:47:13.059447 [ 828.513755] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:47:47.451475 [ 828.561759] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:47:47.499481 [ 828.564446] device vif8.0 left promiscuous mode Jul 1 03:47:47.511484 [ 828.564648] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:47:47.511506 [ 883.027136] xenbr0: port 2(vif9.0) entered blocking state Jul 1 03:48:41.971497 [ 883.027416] xenbr0: port 2(vif9.0) entered disabled state Jul 1 03:48:41.971522 [ 883.027745] device vif9.0 entered promiscuous mode Jul 1 03:48:41.983460 (d9) mapping kernel into physical memory Jul 1 03:48:42.031533 (d9) about to get started... Jul 1 03:48:42.031551 (d9) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:48:42.067545 (d9) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:48:42.067574 (d9) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:48:42.079535 (d9) [ 0.000000] Released 0 page(s) Jul 1 03:48:42.079554 (d9) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:48:42.091485 (d9) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:48:42.091507 (d9) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:48:42.103493 (d9) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:48:42.115491 (d9) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:48:42.115513 (d9) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:48:42.127497 (d9) [ 0.000000] DMI not present or invalid. Jul 1 03:48:42.127518 (d9) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:48:42.127531 (d9) [ 0.174393] tsc: Fast TSC calibration failed Jul 1 03:48:42.223486 (d9) [ 0.174419] tsc: Detected 1995.193 MHz processor Jul 1 03:48:42.235489 (d9) [ 0.174442] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:48:42.235512 (d9) [ 0.174448] Disabled Jul 1 03:48:42.235523 (d9) [ 0.174453] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:48:42.247494 (d9) [ 0.174462] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:48:42.259492 (d9) [ 0.174503] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:48:42.259515 (d9) [ 0.192900] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:48:42.271493 (d9) [ 0.195139] Zone ranges: Jul 1 03:48:42.271512 (d9) [ 0.195143] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:48:42.283491 (d9) [ 0.195149] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:48:42.283514 (d9) [ 0.195153] Normal empty Jul 1 03:48:42.295486 (d9) [ 0.195157] Movable zone start for each node Jul 1 03:48:42.295508 (d9) [ 0.195161] Early memory node ranges Jul 1 03:48:42.295521 (d9) [ 0.195164] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:48:42.307496 (d9) [ 0.195169] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:48:42.319499 (d9) [ 0.195175] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:48:42.319524 (d9) [ 0.195183] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:48:42.331496 (d9) [ 0.195212] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:48:42.343480 (d9) [ 0.196223] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:48:42.343503 (d9) [ 0.338195] Remapped 0 page(s) Jul 1 03:48:42.391486 (d9) [ 0.338347] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:48:42.391508 (d9) [ 0.338354] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:48:42.403494 (d9) [ 0.338359] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:48:42.415490 (d9) [ 0.338365] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:48:42.415512 (d9) [ 0.338371] Booting kernel on Xen Jul 1 03:48:42.427488 (d9) [ 0.338375] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:48:42.427510 (d9) [ 0.338381] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:48:42.439497 (d9) [ 0.342797] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:48:42.451495 (d9) [ 0.343164] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:48:42.463486 (d9) [ 0.343228] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:48:42.463512 (d9) [ 0.343266] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:48:42.475508 (d9) [ 0.343291] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:48:42.487490 (d9) [ 0.343291] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:48:42.499486 (d9) [ 0.343325] random: crng init done Jul 1 03:48:42.499506 (d9) [ 0.343354] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:48:42.511494 (d9) [ 0.343371] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:48:42.511520 (d9) [ 0.343600] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:48:42.523497 (d9) [ 0.345658] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:48:42.547487 (d9) [ 0.345772] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:48:42.547512 (d9) Poking KASLR using RDRAND RDTSC... Jul 1 03:48:42.559488 (d9) [ 0.347552] Dynamic Preempt: voluntary Jul 1 03:48:42.559509 (d9) [ 0.347604] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:48:42.571487 (d9) [ 0.347608] rcu: RCU event tracing is enabled. Jul 1 03:48:42.571509 (d9) [ 0.347612] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:48:42.583492 (d9) [ 0.347617] Trampoline variant of Tasks RCU enabled. Jul 1 03:48:42.583514 (d9) [ 0.347621] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:48:42.595496 (d9) [ 0.347625] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:48:42.607490 (d9) [ 0.354983] Using NULL legacy PIC Jul 1 03:48:42.607509 (d9) [ 0.354988] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:48:42.619489 (d9) [ 0.355049] xen:events: Using FIFO-based ABI Jul 1 03:48:42.619510 (d9) [ 0.355063] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:48:42.631493 (d9) [ 0.355113] Console: colour dummy device 80x25 Jul 1 03:48:42.631513 (d9) [ 0.355201] printk: console [tty0] enabled Jul 1 03:48:42.643490 (d9) [ 0.355210] printk: console [hvc0] enabled Jul 1 03:48:42.643511 (d9) [ 0.355221] printk: bootconsole [xenboot0] disabled Jul 1 03:48:42.655489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000639 unimplemented Jul 1 03:48:42.655513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000611 unimplemented Jul 1 03:48:42.667503 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000619 unimplemented Jul 1 03:48:42.667526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000606 unimplemented Jul 1 03:48:42.679497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000034 unimplemented Jul 1 03:48:42.691489 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jul 1 03:48:42.691513 [ 883.758115] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 03:48:42.703491 [ 883.758372] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 03:48:42.703515 [ 883.758664] xenbr0: port 2(vif9.0) entered blocking state Jul 1 03:48:42.715492 [ 883.758846] xenbr0: port 2(vif9.0) entered forwarding state Jul 1 03:48:42.715514 [ 911.222641] xenbr0: port 2(vif9.0) entered disabled state Jul 1 03:49:10.171440 [ 911.273287] xenbr0: port 2(vif9.0) entered disabled state Jul 1 03:49:10.219491 [ 911.277988] device vif9.0 left promiscuous mode Jul 1 03:49:10.219511 [ 911.278178] xenbr0: port 2(vif9.0) entered disabled state Jul 1 03:49:10.231450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:49:21.187442 [ 966.730712] xenbr0: port 2(vif10.0) entered blocking state Jul 1 03:50:05.675572 [ 966.730949] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:50:05.687492 [ 966.731349] device vif10.0 entered promiscuous mode Jul 1 03:50:05.687515 (d10) mapping kernel into physical memory Jul 1 03:50:05.735498 (d10) about to get started... Jul 1 03:50:05.747486 (d10) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:50:05.771528 (d10) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:50:05.783527 (d10) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:50:05.783548 (d10) [ 0.000000] Released 0 page(s) Jul 1 03:50:05.795521 (d10) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:50:05.795542 (d10) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:50:05.807526 (d10) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:50:05.807549 (d10) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:50:05.819527 (d10) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:50:05.819549 (d10) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:50:05.831527 (d10) [ 0.000000] DMI not present or invalid. Jul 1 03:50:05.831547 (d10) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:50:05.843485 (d10) [ 0.166899] tsc: Fast TSC calibration failed Jul 1 03:50:05.927530 (d10) [ 0.166927] tsc: Detected 1995.193 MHz processor Jul 1 03:50:05.927552 (d10) [ 0.166949] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:50:05.939524 (d10) [ 0.166955] Disabled Jul 1 03:50:05.939542 (d10) [ 0.166960] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:50:05.951525 (d10) [ 0.166969] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:50:05.951551 (d10) [ 0.167009] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:50:05.963538 (d10) [ 0.186029] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:50:05.975525 (d10) [ 0.188297] Zone ranges: Jul 1 03:50:05.975545 (d10) [ 0.188302] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:50:05.975560 (d10) [ 0.188308] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:50:05.987526 (d10) [ 0.188312] Normal empty Jul 1 03:50:05.987545 (d10) [ 0.188316] Movable zone start for each node Jul 1 03:50:05.999525 (d10) [ 0.188320] Early memory node ranges Jul 1 03:50:05.999545 (d10) [ 0.188324] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:50:06.011523 (d10) [ 0.188329] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:50:06.023528 (d10) [ 0.188334] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:50:06.023553 (d10) [ 0.188343] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:50:06.035523 (d10) [ 0.188370] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:50:06.035546 (d10) [ 0.189332] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:50:06.047507 (d10) [ 0.359083] Remapped 0 page(s) Jul 1 03:50:06.119521 (d10) [ 0.359280] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:50:06.119542 (d10) [ 0.359289] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:50:06.131536 (d10) [ 0.359336] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:50:06.143523 (d10) [ 0.359344] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:50:06.143545 (d10) [ 0.359352] Booting kernel on Xen Jul 1 03:50:06.155523 (d10) [ 0.359357] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:50:06.155544 (d10) [ 0.359364] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:50:06.167529 (d10) [ 0.365313] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:50:06.179529 (d10) [ 0.365731] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:50:06.191520 (d10) [ 0.365789] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:50:06.191546 (d10) [ 0.365797] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:50:06.203533 (d10) [ 0.365825] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:50:06.215528 (d10) [ 0.365825] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:50:06.227522 (d10) [ 0.365866] random: crng init done Jul 1 03:50:06.227542 (d10) [ 0.365898] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:50:06.239525 (d10) [ 0.365917] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:50:06.251520 (d10) [ 0.366183] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:50:06.251546 (d10) [ 0.368860] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:50:06.275520 (d10) [ 0.368972] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:50:06.275545 (d10) Poking KASLR using RDRAND RDTSC... Jul 1 03:50:06.287520 (d10) [ 0.370656] Dynamic Preempt: voluntary Jul 1 03:50:06.287541 (d10) [ 0.370705] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:50:06.299521 (d10) [ 0.370710] rcu: RCU event tracing is enabled. Jul 1 03:50:06.299542 (d10) [ 0.370714] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:50:06.311525 (d10) [ 0.370718] Trampoline variant of Tasks RCU enabled. Jul 1 03:50:06.311547 (d10) [ 0.370723] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:50:06.323525 (d10) [ 0.370728] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:50:06.335531 (d10) [ 0.378263] Using NULL legacy PIC Jul 1 03:50:06.335550 (d10) [ 0.378268] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:50:06.347521 (d10) [ 0.378328] xen:events: Using FIFO-based ABI Jul 1 03:50:06.347542 (d10) [ 0.378342] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:50:06.359525 (d10) [ 0.378391] Console: colour dummy device 80x25 Jul 1 03:50:06.359545 (d10) [ 0.378479] printk: console [tty0] enabled Jul 1 03:50:06.371524 (d10) [ 0.378488] printk: console [hvc0] enabled Jul 1 03:50:06.371544 (d10) [ 0.378499] printk: bootconsole [xenboot0] disabled Jul 1 03:50:06.383520 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000639 unimplemented Jul 1 03:50:06.383544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000611 unimplemented Jul 1 03:50:06.395530 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000619 unimplemented Jul 1 03:50:06.395554 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000606 unimplemented Jul 1 03:50:06.407529 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000034 unimplemented Jul 1 03:50:06.419485 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jul 1 03:50:06.431528 [ 967.493111] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 03:50:06.443517 [ 967.493379] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 03:50:06.443541 [ 967.493683] xenbr0: port 2(vif10.0) entered blocking state Jul 1 03:50:06.455515 [ 967.493880] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 03:50:06.455537 [ 994.907926] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:50:33.855431 [ 994.968971] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:50:33.915598 [ 994.969813] device vif10.0 left promiscuous mode Jul 1 03:50:33.915618 [ 994.970060] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:50:33.927418 [ 1050.388010] xenbr0: port 2(vif11.0) entered blocking state Jul 1 03:51:29.339491 [ 1050.388247] xenbr0: port 2(vif11.0) entered disabled state Jul 1 03:51:29.339516 [ 1050.388629] device vif11.0 entered promiscuous mode Jul 1 03:51:29.351442 (d11) mapping kernel into physical memory Jul 1 03:51:29.399472 (d11) about to get started... Jul 1 03:51:29.399490 (d11) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:51:29.423501 (d11) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:51:29.435501 (d11) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:51:29.447489 (d11) [ 0.000000] Released 0 page(s) Jul 1 03:51:29.447508 (d11) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:51:29.447523 (d11) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:51:29.459494 (d11) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:51:29.471493 (d11) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:51:29.471516 (d11) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:51:29.483493 (d11) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:51:29.483515 (d11) [ 0.000000] DMI not present or invalid. Jul 1 03:51:29.495480 (d11) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:51:29.495501 (d11) [ 0.160211] tsc: Fast TSC calibration failed Jul 1 03:51:29.579489 (d11) [ 0.160238] tsc: Detected 1995.193 MHz processor Jul 1 03:51:29.579511 (d11) [ 0.160260] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:51:29.591491 (d11) [ 0.160267] Disabled Jul 1 03:51:29.591510 (d11) [ 0.160272] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:51:29.603490 (d11) [ 0.160281] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:51:29.603516 (d11) [ 0.160323] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:51:29.615495 (d11) [ 0.183724] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:51:29.615517 (d11) [ 0.185998] Zone ranges: Jul 1 03:51:29.627490 (d11) [ 0.186003] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:51:29.627513 (d11) [ 0.186008] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:51:29.639495 (d11) [ 0.186013] Normal empty Jul 1 03:51:29.639515 (d11) [ 0.186017] Movable zone start for each node Jul 1 03:51:29.651490 (d11) [ 0.186020] Early memory node ranges Jul 1 03:51:29.651510 (d11) [ 0.186024] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:51:29.663488 (d11) [ 0.186029] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:51:29.663511 (d11) [ 0.186034] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:51:29.675508 (d11) [ 0.186044] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:51:29.687493 (d11) [ 0.186073] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:51:29.687516 (d11) [ 0.187048] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:51:29.699467 (d11) [ 0.330220] Remapped 0 page(s) Jul 1 03:51:29.747489 (d11) [ 0.330395] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:51:29.747510 (d11) [ 0.330403] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:51:29.759498 (d11) [ 0.330408] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:51:29.771494 (d11) [ 0.330414] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:51:29.771516 (d11) [ 0.330421] Booting kernel on Xen Jul 1 03:51:29.783458 (d11) [ 0.330425] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:51:29.783480 (d11) [ 0.330431] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:51:29.795498 (d11) [ 0.335024] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:51:29.807495 (d11) [ 0.335407] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:51:29.819490 (d11) [ 0.335455] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:51:29.819516 (d11) [ 0.335461] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:51:29.831499 (d11) [ 0.335486] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:51:29.843494 (d11) [ 0.335486] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:51:29.855493 (d11) [ 0.335519] random: crng init done Jul 1 03:51:29.855512 (d11) [ 0.335547] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:51:29.867496 (d11) [ 0.335577] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:51:29.879489 (d11) [ 0.335780] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:51:29.879514 (d11) [ 0.337856] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:51:29.903488 (d11) [ 0.337970] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:51:29.903513 (d11) Poking KASLR using RDRAND RDTSC... Jul 1 03:51:29.915491 (d11) [ 0.339739] Dynamic Preempt: voluntary Jul 1 03:51:29.915512 (d11) [ 0.339790] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:51:29.927488 (d11) [ 0.339795] rcu: RCU event tracing is enabled. Jul 1 03:51:29.927509 (d11) [ 0.339798] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:51:29.939493 (d11) [ 0.339803] Trampoline variant of Tasks RCU enabled. Jul 1 03:51:29.939515 (d11) [ 0.339807] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:51:29.951497 (d11) [ 0.339812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:51:29.963505 (d11) [ 0.347416] Using NULL legacy PIC Jul 1 03:51:29.963524 (d11) [ 0.347421] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:51:29.975492 (d11) [ 0.347481] xen:events: Using FIFO-based ABI Jul 1 03:51:29.975513 (d11) [ 0.347495] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:51:29.987494 (d11) [ 0.347545] Console: colour dummy device 80x25 Jul 1 03:51:29.987514 (d11) [ 0.347634] printk: console [tty0] enabled Jul 1 03:51:29.999491 (d11) [ 0.347642] printk: console [hvc0] enabled Jul 1 03:51:29.999511 (d11) [ 0.347669] printk: bootconsole [xenboot0] disabled Jul 1 03:51:30.011491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000639 unimplemented Jul 1 03:51:30.011515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000611 unimplemented Jul 1 03:51:30.023501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000619 unimplemented Jul 1 03:51:30.035488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000606 unimplemented Jul 1 03:51:30.035511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000034 unimplemented Jul 1 03:51:30.047493 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jul 1 03:51:30.059499 [ 1051.112312] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 03:51:30.059519 [ 1051.112540] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 03:51:30.071490 [ 1051.112817] xenbr0: port 2(vif11.0) entered blocking state Jul 1 03:51:30.071512 [ 1051.113005] xenbr0: port 2(vif11.0) entered forwarding state Jul 1 03:51:30.083457 [ 1083.324394] xenbr0: port 2(vif11.0) entered disabled state Jul 1 03:52:02.271481 [ 1083.370984] xenbr0: port 2(vif11.0) entered disabled state Jul 1 03:52:02.319493 [ 1083.373496] device vif11.0 left promiscuous mode Jul 1 03:52:02.319514 [ 1083.373722] xenbr0: port 2(vif11.0) entered disabled state Jul 1 03:52:02.331461 [ 1138.822921] xenbr0: port 2(vif12.0) entered blocking state Jul 1 03:52:57.767546 [ 1138.823156] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:52:57.779545 [ 1138.823538] device vif12.0 entered promiscuous mode Jul 1 03:52:57.779566 (d12) mapping kernel into physical memory Jul 1 03:52:57.839573 (d12) about to get started... Jul 1 03:52:57.839592 (d12) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:52:57.863612 (d12) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:52:57.875613 (d12) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:52:57.875634 (d12) [ 0.000000] Released 0 page(s) Jul 1 03:52:57.887605 (d12) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:52:57.887627 (d12) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:52:57.899607 (d12) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:52:57.911568 (d12) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:52:57.911591 (d12) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:52:57.923494 (d12) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:52:57.923516 (d12) [ 0.000000] DMI not present or invalid. Jul 1 03:52:57.935467 (d12) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:52:57.935488 (d12) [ 0.161656] tsc: Fast TSC calibration failed Jul 1 03:52:58.019489 (d12) [ 0.161683] tsc: Detected 1995.193 MHz processor Jul 1 03:52:58.019512 (d12) [ 0.161706] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:52:58.031486 (d12) [ 0.161712] Disabled Jul 1 03:52:58.031505 (d12) [ 0.161717] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:52:58.043488 (d12) [ 0.161725] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:52:58.043514 (d12) [ 0.161767] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:52:58.055493 (d12) [ 0.180668] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:52:58.055515 (d12) [ 0.182909] Zone ranges: Jul 1 03:52:58.067487 (d12) [ 0.182914] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:52:58.067510 (d12) [ 0.182920] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:52:58.079491 (d12) [ 0.182925] Normal empty Jul 1 03:52:58.079511 (d12) [ 0.182928] Movable zone start for each node Jul 1 03:52:58.091548 (d12) [ 0.182932] Early memory node ranges Jul 1 03:52:58.091568 (d12) [ 0.182936] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:52:58.103607 (d12) [ 0.182941] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:52:58.103630 (d12) [ 0.182946] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:52:58.115623 (d12) [ 0.182955] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:52:58.127606 (d12) [ 0.182986] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:52:58.127629 (d12) [ 0.183933] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:52:58.139579 (d12) [ 0.351179] Remapped 0 page(s) Jul 1 03:52:58.199596 (d12) [ 0.351373] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:52:58.211647 (d12) [ 0.351382] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:52:58.223536 (d12) [ 0.351389] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:52:58.223563 (d12) [ 0.351395] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:52:58.235490 (d12) [ 0.351441] Booting kernel on Xen Jul 1 03:52:58.235509 (d12) [ 0.351446] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:52:58.247491 (d12) [ 0.351454] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:52:58.259494 (d12) [ 0.357285] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:52:58.271488 (d12) [ 0.357667] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:52:58.271512 (d12) [ 0.357725] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:52:58.283494 (d12) [ 0.357732] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:52:58.295492 (d12) [ 0.357760] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:52:58.307490 (d12) [ 0.357760] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:52:58.307515 (d12) [ 0.357803] random: crng init done Jul 1 03:52:58.319487 (d12) [ 0.357855] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:52:58.319513 (d12) [ 0.357875] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:52:58.331503 (d12) [ 0.358150] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:52:58.343493 (d12) [ 0.360819] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:52:58.355497 (d12) [ 0.360970] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:52:58.367491 (d12) Poking KASLR using RDRAND RDTSC... Jul 1 03:52:58.367511 (d12) [ 0.362911] Dynamic Preempt: voluntary Jul 1 03:52:58.379490 (d12) [ 0.362962] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:52:58.379513 (d12) [ 0.362967] rcu: RCU event tracing is enabled. Jul 1 03:52:58.391489 (d12) [ 0.362971] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:52:58.391515 (d12) [ 0.362975] Trampoline variant of Tasks RCU enabled. Jul 1 03:52:58.403494 (d12) [ 0.362979] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:52:58.415493 (d12) [ 0.362983] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:52:58.415518 (d12) [ 0.370321] Using NULL legacy PIC Jul 1 03:52:58.427491 (d12) [ 0.370326] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:52:58.427514 (d12) [ 0.370386] xen:events: Using FIFO-based ABI Jul 1 03:52:58.439494 (d12) [ 0.370401] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:52:58.451490 (d12) [ 0.370450] Console: colour dummy device 80x25 Jul 1 03:52:58.451512 (d12) [ 0.370539] printk: console [tty0] enabled Jul 1 03:52:58.451525 (d12) [ 0.370547] printk: console [hvc0] enabled Jul 1 03:52:58.463494 (d12) [ 0.370558] printk: bootconsole [xenboot0] disabled Jul 1 03:52:58.463515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000639 unimplemented Jul 1 03:52:58.475506 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000611 unimplemented Jul 1 03:52:58.487497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000619 unimplemented Jul 1 03:52:58.487521 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000606 unimplemented Jul 1 03:52:58.499494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000034 unimplemented Jul 1 03:52:58.511487 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jul 1 03:52:58.511512 [ 1139.572529] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 03:52:58.523490 [ 1139.572773] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 03:52:58.523514 [ 1139.573060] xenbr0: port 2(vif12.0) entered blocking state Jul 1 03:52:58.535531 [ 1139.573242] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 03:52:58.535553 [ 1167.077890] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:53:26.031445 [ 1167.128866] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:53:26.079491 [ 1167.132923] device vif12.0 left promiscuous mode Jul 1 03:53:26.079512 [ 1167.133121] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:53:26.091459 [ 1222.578021] xenbr0: port 2(vif13.0) entered blocking state Jul 1 03:54:21.531498 [ 1222.578328] xenbr0: port 2(vif13.0) entered disabled state Jul 1 03:54:21.531523 [ 1222.578651] device vif13.0 entered promiscuous mode Jul 1 03:54:21.543450 (d13) mapping kernel into physical memory Jul 1 03:54:21.591473 (d13) about to get started... Jul 1 03:54:21.591492 (d13) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:54:21.627485 (d13) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:54:21.627514 (d13) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:54:21.639492 (d13) [ 0.000000] Released 0 page(s) Jul 1 03:54:21.639511 (d13) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:54:21.651489 (d13) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:54:21.651512 (d13) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:54:21.663495 (d13) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:54:21.675531 (d13) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:54:21.675553 (d13) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:54:21.687493 (d13) [ 0.000000] DMI not present or invalid. Jul 1 03:54:21.687513 (d13) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:54:21.699440 (d13) [ 0.170355] tsc: Fast TSC calibration failed Jul 1 03:54:21.783494 (d13) [ 0.170381] tsc: Detected 1995.193 MHz processor Jul 1 03:54:21.783516 (d13) [ 0.170403] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:54:21.795489 (d13) [ 0.170410] Disabled Jul 1 03:54:21.795508 (d13) [ 0.170414] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:54:21.807488 (d13) [ 0.170423] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:54:21.807513 (d13) [ 0.170464] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:54:21.819494 (d13) [ 0.188406] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:54:21.831489 (d13) [ 0.190649] Zone ranges: Jul 1 03:54:21.831509 (d13) [ 0.190654] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:54:21.831525 (d13) [ 0.190660] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:54:21.843493 (d13) [ 0.190664] Normal empty Jul 1 03:54:21.843513 (d13) [ 0.190668] Movable zone start for each node Jul 1 03:54:21.855494 (d13) [ 0.190672] Early memory node ranges Jul 1 03:54:21.855515 (d13) [ 0.190675] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:54:21.867494 (d13) [ 0.190680] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:54:21.879490 (d13) [ 0.190685] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:54:21.879523 (d13) [ 0.190693] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:54:21.891494 (d13) [ 0.190721] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:54:21.903473 (d13) [ 0.191640] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:54:21.903497 (d13) [ 0.355045] Remapped 0 page(s) Jul 1 03:54:21.963418 (d13) [ 0.355248] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:54:21.975411 (d13) [ 0.355257] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:54:21.975438 (d13) [ 0.355301] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:54:21.987420 (d13) [ 0.355308] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:54:21.999415 (d13) [ 0.355317] Booting kernel on Xen Jul 1 03:54:21.999434 (d13) [ 0.355322] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:54:22.011412 (d13) [ 0.355329] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:54:22.023414 (d13) [ 0.360828] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:54:22.023440 (d13) [ 0.361203] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:54:22.035422 (d13) [ 0.361257] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:54:22.047417 (d13) [ 0.361264] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:54:22.059412 (d13) [ 0.361292] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:54:22.059437 (d13) [ 0.361292] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:54:22.071423 (d13) [ 0.361333] random: crng init done Jul 1 03:54:22.083409 (d13) [ 0.361364] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:54:22.083437 (d13) [ 0.361383] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:54:22.095418 (d13) [ 0.361635] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:54:22.107416 (d13) [ 0.364199] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:54:22.119420 (d13) [ 0.364336] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:54:22.131415 (d13) Poking KASLR using RDRAND RDTSC... Jul 1 03:54:22.131434 (d13) [ 0.366386] Dynamic Preempt: voluntary Jul 1 03:54:22.143410 (d13) [ 0.366440] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:54:22.143433 (d13) [ 0.366445] rcu: RCU event tracing is enabled. Jul 1 03:54:22.155412 (d13) [ 0.366449] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:54:22.155438 (d13) [ 0.366455] Trampoline variant of Tasks RCU enabled. Jul 1 03:54:22.167415 (d13) [ 0.366459] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:54:22.179414 (d13) [ 0.366464] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:54:22.179440 (d13) [ 0.374522] Using NULL legacy PIC Jul 1 03:54:22.191410 (d13) [ 0.374550] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:54:22.191432 (d13) [ 0.374616] xen:events: Using FIFO-based ABI Jul 1 03:54:22.203413 (d13) [ 0.374631] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:54:22.203438 (d13) [ 0.374685] Console: colour dummy device 80x25 Jul 1 03:54:22.215416 (d13) [ 0.374783] printk: console [tty0] enabled Jul 1 03:54:22.215436 (d13) [ 0.374792] printk: console [hvc0] enabled Jul 1 03:54:22.227415 (d13) [ 0.374816] printk: bootconsole [xenboot0] disabled Jul 1 03:54:22.227436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000639 unimplemented Jul 1 03:54:22.239414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000611 unimplemented Jul 1 03:54:22.251408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000619 unimplemented Jul 1 03:54:22.251439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000606 unimplemented Jul 1 03:54:22.263416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000034 unimplemented Jul 1 03:54:22.263439 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jul 1 03:54:22.275422 [ 1223.330650] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 03:54:22.287415 [ 1223.330877] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 03:54:22.287439 [ 1223.331167] xenbr0: port 2(vif13.0) entered blocking state Jul 1 03:54:22.299405 [ 1223.331376] xenbr0: port 2(vif13.0) entered forwarding state Jul 1 03:54:22.299427 [ 1252.782797] xenbr0: port 2(vif13.0) entered disabled state Jul 1 03:54:51.739439 [ 1252.834845] xenbr0: port 2(vif13.0) entered disabled state Jul 1 03:54:51.787532 [ 1252.841720] device vif13.0 left promiscuous mode Jul 1 03:54:51.787552 [ 1252.841963] xenbr0: port 2(vif13.0) entered disabled state Jul 1 03:54:51.799463 [ 1309.751612] xenbr0: port 2(vif14.0) entered blocking state Jul 1 03:55:48.699484 [ 1309.751846] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:55:48.711485 [ 1309.752203] device vif14.0 entered promiscuous mode Jul 1 03:55:48.711507 (d14) mapping kernel into physical memory Jul 1 03:55:48.771467 (d14) about to get started... Jul 1 03:55:48.771486 (d14) [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:55:48.795500 (d14) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:55:48.807498 (d14) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 03:55:48.819492 (d14) [ 0.000000] Released 0 page(s) Jul 1 03:55:48.819512 (d14) [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:55:48.819526 (d14) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 03:55:48.831492 (d14) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:55:48.843488 (d14) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 03:55:48.843511 (d14) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 03:55:48.855494 (d14) [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:55:48.855515 (d14) [ 0.000000] DMI not present or invalid. Jul 1 03:55:48.867480 (d14) [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:55:48.867500 (d14) [ 0.160628] tsc: Fast TSC calibration failed Jul 1 03:55:48.951488 (d14) [ 0.160655] tsc: Detected 1995.193 MHz processor Jul 1 03:55:48.951510 (d14) [ 0.160678] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 03:55:48.963489 (d14) [ 0.160684] Disabled Jul 1 03:55:48.963507 (d14) [ 0.160689] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:55:48.975487 (d14) [ 0.160698] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:55:48.975513 (d14) [ 0.160740] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:55:48.987494 (d14) [ 0.180430] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 03:55:48.987515 (d14) [ 0.182722] Zone ranges: Jul 1 03:55:48.999493 (d14) [ 0.182727] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:55:48.999516 (d14) [ 0.182733] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 03:55:49.011497 (d14) [ 0.182737] Normal empty Jul 1 03:55:49.011516 (d14) [ 0.182741] Movable zone start for each node Jul 1 03:55:49.023489 (d14) [ 0.182745] Early memory node ranges Jul 1 03:55:49.023510 (d14) [ 0.182749] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 03:55:49.035491 (d14) [ 0.182753] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 03:55:49.035514 (d14) [ 0.182759] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 03:55:49.047507 (d14) [ 0.182768] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:55:49.059493 (d14) [ 0.182798] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:55:49.059516 (d14) [ 0.183755] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:55:49.071473 (d14) [ 0.323000] Remapped 0 page(s) Jul 1 03:55:49.107475 (d14) [ 0.323153] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 03:55:49.119489 (d14) [ 0.323161] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:55:49.119515 (d14) [ 0.323166] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:55:49.131501 (d14) [ 0.323172] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 03:55:49.143489 (d14) [ 0.323178] Booting kernel on Xen Jul 1 03:55:49.143509 (d14) [ 0.323182] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:55:49.155487 (d14) [ 0.323188] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:55:49.167488 (d14) [ 0.327599] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 03:55:49.167515 (d14) [ 0.327968] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 03:55:49.179495 (d14) [ 0.328017] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 03:55:49.191493 (d14) [ 0.328058] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 03:55:49.203495 (d14) [ 0.328083] Kernel parameter elevator= does not have any effect anymore. Jul 1 03:55:49.203519 (d14) [ 0.328083] Please use sysfs to set IO scheduler for individual devices. Jul 1 03:55:49.215498 (d14) [ 0.328116] random: crng init done Jul 1 03:55:49.227484 (d14) [ 0.328143] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:55:49.227511 (d14) [ 0.328160] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:55:49.239495 (d14) [ 0.328369] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:55:49.251491 (d14) [ 0.330409] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 03:55:49.263493 (d14) [ 0.330523] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 03:55:49.275490 (d14) Poking KASLR using RDRAND RDTSC... Jul 1 03:55:49.275510 (d14) [ 0.332232] Dynamic Preempt: voluntary Jul 1 03:55:49.287484 (d14) [ 0.332283] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:55:49.287507 (d14) [ 0.332287] rcu: RCU event tracing is enabled. Jul 1 03:55:49.299485 (d14) [ 0.332291] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 03:55:49.299512 (d14) [ 0.332296] Trampoline variant of Tasks RCU enabled. Jul 1 03:55:49.311490 (d14) [ 0.332300] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:55:49.323489 (d14) [ 0.332304] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 03:55:49.323515 (d14) [ 0.339681] Using NULL legacy PIC Jul 1 03:55:49.335507 (d14) [ 0.339687] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 03:55:49.335531 (d14) [ 0.339748] xen:events: Using FIFO-based ABI Jul 1 03:55:49.347490 (d14) [ 0.339762] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:55:49.347515 (d14) [ 0.339812] Console: colour dummy device 80x25 Jul 1 03:55:49.359493 (d14) [ 0.339900] printk: console [tty0] enabled Jul 1 03:55:49.359513 (d14) [ 0.339908] printk: console [hvc0] enabled Jul 1 03:55:49.371490 (d14) [ 0.339920] printk: bootconsole [xenboot0] disabled Jul 1 03:55:49.371512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000639 unimplemented Jul 1 03:55:49.383493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000611 unimplemented Jul 1 03:55:49.395492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000619 unimplemented Jul 1 03:55:49.395523 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000606 unimplemented Jul 1 03:55:49.407419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000034 unimplemented Jul 1 03:55:49.407442 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jul 1 03:55:49.419421 [ 1310.472236] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 03:55:49.431411 [ 1310.472472] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 03:55:49.431435 [ 1310.472760] xenbr0: port 2(vif14.0) entered blocking state Jul 1 03:55:49.443403 [ 1310.472943] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 03:55:49.443425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:56:02.391368 [ 1336.552241] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:56:15.507407 [ 1336.585483] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:56:15.543412 [ 1336.585949] device vif14.0 left promiscuous mode Jul 1 03:56:15.543433 [ 1336.586139] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:56:15.555360 Jul 1 04:01:35.911672 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 04:01:35.935413 Jul 1 04:01:35.935663 Jul 1 04:01:36.911086 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 04:01:36.935428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 04:01:36.935449 (XEN) RIP: e033:[ ffff81bb93aa>] Jul 1 04:01:36.947422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 04:01:36.947445 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 04:01:36.959430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:36.971417 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000179e8c Jul 1 04:01:36.971441 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:01:36.983422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 04:01:36.983444 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 04:01:36.995426 (XEN) cr3: 000000107d9a9000 cr2: 00005559635c4000 Jul 1 04:01:37.007416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 04:01:37.007439 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.019414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 04:01:37.019435 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.031415 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc 61c20a1cc0a7f800 Jul 1 04:01:37.043411 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jul 1 04:01:37.043434 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 04:01:37.055417 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 04:01:37.067409 (XEN) 61c20a1cc0a7f800 0000000000000000 0000000000000040 0000000000000000 Jul 1 04:01:37.067432 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 04:01:37.079411 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jul 1 04:01:37.091411 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jul 1 04:01:37.091433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.103417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.115410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.115431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.127411 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.139427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.139449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.151434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.163412 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.175408 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 04:01:37.175428 (XEN) RIP: e033:[] Jul 1 04:01:37.175440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 04:01:37.187413 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jul 1 04:01:37.187434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:37.199414 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000127444 Jul 1 04:01:37.211415 (XEN) r9: 0000000000000001 r10: 0000000000000068 r11: 0000000000000246 Jul 1 04:01:37.211436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jul 1 04:01:37.223414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:37.235410 (XEN) cr3: 000000105260c000 cr2: 00007f6bff860438 Jul 1 04:01:37.235430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 04:01:37.247417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.247437 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jul 1 04:01:37.259412 (XEN) 0000000000019fdb 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.271408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cc288c449380cb00 Jul 1 04:01:37.271430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.283411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:37.295407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.295428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.307410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.319407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.319428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.331411 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.331429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 04:01:37.343411 (XEN) RIP: e033:[] Jul 1 04:01:37.343430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 04:01:37.343445 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jul 1 04:01:37.355416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:37.367412 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000f50ec Jul 1 04:01:37.367434 (XEN) r9: 000001828e133640 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:01:37.379414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jul 1 04:01:37.391412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:37.391433 (XEN) cr3: 0000000834eb7000 cr2: 00005558fadec178 Jul 1 04:01:37.403414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 04:01:37.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.415420 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jul 1 04:01:37.427408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.427430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 8b5389ed00b3db00 Jul 1 04:01:37.439416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.451414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:37.451436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.463412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.463433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.475414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.487440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.487461 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.499411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 04:01:37.499431 (XEN) RIP: e033:[] Jul 1 04:01:37.511409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 04:01:37.511431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jul 1 04:01:37.523412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:37.523434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000fef94 Jul 1 04:01:37.535416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:01:37.547411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jul 1 04:01:37.547433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:37.559426 (XEN) cr3: 00000008349c5000 cr2: 00007ffdcd5a6ff8 Jul 1 04:01:37.559446 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 04:01:37.571416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.583414 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jul 1 04:01:37.583434 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.595414 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 abdaf4990141ab00 Jul 1 04:01:37.607410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.607431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:37.619410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.619431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.631419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.643410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.643431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.655413 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.667408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 04:01:37.667428 (XEN) RIP: e033:[] Jul 1 04:01:37.667440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 04:01:37.679414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jul 1 04:01:37.679436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:37.691415 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000f4a3c Jul 1 04:01:37.703411 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:37.703432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jul 1 04:01:37.715414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:37.727523 (XEN) cr3: 000000105260c000 cr2: 00007f6cb7125770 Jul 1 04:01:37.727543 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 04:01:37.739519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.739540 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jul 1 04:01:37.751521 (XEN) 000000000000010b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.763530 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2a2f4817b8028000 Jul 1 04:01:37.763553 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.775519 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:37.775541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.787523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.799519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.799540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.811522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.823521 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.823539 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 04:01:37.835516 (XEN) RIP: e033:[] Jul 1 04:01:37.835536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 04:01:37.835551 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jul 1 04:01:37.847521 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:37.859519 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000102684 Jul 1 04:01:37.859541 (XEN) r9: 000001cb08c33640 r10: 000001814e1e0840 r11: 0000000000000246 Jul 1 04:01:37.871521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jul 1 04:01:37.883518 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:37.883539 (XEN) cr3: 000000105260c000 cr2: 0000562bcb7df8a9 Jul 1 04:01:37.895523 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 04:01:37.895544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:37.907525 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jul 1 04:01:37.919516 (XEN) 0000000684d0a25c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:37.919538 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d6252c7bee8b7700 Jul 1 04:01:37.931522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.931543 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:37.943522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.955519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.955540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.967523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.979519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:37.979540 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:37.991517 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 04:01:37.991537 (XEN) RIP: e033:[] Jul 1 04:01:38.003520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 04:01:38.003542 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jul 1 04:01:38.015419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.015442 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000e01b4 Jul 1 04:01:38.027416 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:38.039409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jul 1 04:01:38.039431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.051414 (XEN) cr3: 000000105260c000 cr2: 00007fb2adf46c10 Jul 1 04:01:38.051434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 04:01:38.063417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.075416 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jul 1 04:01:38.075437 (XEN) 00000000000000f4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.087414 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0c36a90e915dbf00 Jul 1 04:01:38.087437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.099414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.111412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.111433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.135414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.135434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.147416 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.147434 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 04:01:38.159415 (XEN) RIP: e033:[] Jul 1 04:01:38.159434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 04:01:38.171413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jul 1 04:01:38.171435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.183417 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000131594 Jul 1 04:01:38.195410 (XEN) r9: 0000000002212400 r10: 0000018189b8d240 r11: 0000000000000246 Jul 1 04:01:38.195432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jul 1 04:01:38.207419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.219417 (XEN) cr3: 000000105260c000 cr2: 00005559635c33a0 Jul 1 04:01:38.219438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 04:01:38.231415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.231436 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jul 1 04:01:38.243416 (XEN) 0000000684e13449 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.243437 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e39db8b869539400 Jul 1 04:01:38.255417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.267412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.267433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.279412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.291411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.291432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.303414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.303435 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.315422 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 04:01:38.315441 (XEN) RIP: e033:[] Jul 1 04:01:38.327412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 04:01:38.327435 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jul 1 04:01:38.339414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.339436 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000e1814 Jul 1 04:01:38.351424 (XEN) r9: 0000000004018c00 r10: 00000181a7c34040 r11: 0000000000000246 Jul 1 04:01:38.363413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jul 1 04:01:38.363434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.375414 (XEN) cr3: 000000105260c000 cr2: 00007fd4bfd5ac10 Jul 1 04:01:38.375441 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 04:01:38.387414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.399417 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jul 1 04:01:38.399437 (XEN) 0000000684d1eb81 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.411412 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 41f1c4f5ee161600 Jul 1 04:01:38.411434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.423413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.435413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.435434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.447415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.459412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.459433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.471415 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.471433 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 04:01:38.483412 (XEN) RIP: e033:[] Jul 1 04:01:38.483431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 04:01:38.495412 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jul 1 04:01:38.495434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.507414 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000d64b4 Jul 1 04:01:38.519410 (XEN) r9: 0000000002040800 r10: 00000181c5539c40 r11: 0000000000000246 Jul 1 04:01:38.519432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jul 1 04:01:38.531412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.543409 (XEN) cr3: 00000008346ff000 cr2: 00007f6be007b000 Jul 1 04:01:38.543429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 04:01:38.555414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.555436 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jul 1 04:01:38.567415 (XEN) 0000000009d6b127 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.567438 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 bed28ae333904d00 Jul 1 04:01:38.579415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.591417 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.591438 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.603412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.615410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.615431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.627413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.639411 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.639429 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 04:01:38.639442 (XEN) RIP: e033:[] Jul 1 04:01:38.651413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 04:01:38.651435 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jul 1 04:01:38.663416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.675409 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000011797c Jul 1 04:01:38.675431 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:38.687416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jul 1 04:01:38.699416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.699438 (XEN) cr3: 000000105260c000 cr2: 0000555963572000 Jul 1 04:01:38.711413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 04:01:38.711434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.723416 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jul 1 04:01:38.723436 (XEN) 00000000000000c6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.735413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d5ce5af3e3562d00 Jul 1 04:01:38.747425 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.747435 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.759394 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.771402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.771418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.795406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.795415 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.807396 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 04:01:38.807407 (XEN) RIP: e033:[] Jul 1 04:01:38.819397 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 04:01:38.819415 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jul 1 04:01:38.831413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.831435 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000011e3bc Jul 1 04:01:38.843414 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:38.855410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jul 1 04:01:38.855432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:38.867426 (XEN) cr3: 000000105260c000 cr2: 0000555963572000 Jul 1 04:01:38.867446 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 04:01:38.879425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:38.891419 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jul 1 04:01:38.891439 (XEN) 000000000000008c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:38.903416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5c94a377457fa500 Jul 1 04:01:38.903438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.915439 (XEN) 0000000000000000 ffffffff8115f4b Jul 1 04:01:38.918943 1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:38.927424 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.927445 (X Jul 1 04:01:38.927778 EN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.939423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.951427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.951447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:38.963420 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:38.963438 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 04:01:38.975422 (XEN) RIP: e033:[] Jul 1 04:01:38.975441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 04:01:38.987419 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jul 1 04:01:38.987441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:38.999425 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000d9234 Jul 1 04:01:39.011411 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:39.011433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jul 1 04:01:39.023411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.035412 (XEN) cr3: 000000105260c000 cr2: 000055bf345cf534 Jul 1 04:01:39.035432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 04:01:39.047412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.047433 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jul 1 04:01:39.059412 (XEN) 0000000000000082 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.059434 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2baadfb1e7364c00 Jul 1 04:01:39.071416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.083410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.083431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.107409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.107430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.119414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.131410 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.131428 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 04:01:39.143408 (XEN) RIP: e033:[] Jul 1 04:01:39.143428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 04:01:39.143443 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jul 1 04:01:39.155414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.167412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000103384 Jul 1 04:01:39.167434 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:39.179412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jul 1 04:01:39.191412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.191434 (XEN) cr3: 000000105260c000 cr2: 0000560594ea1534 Jul 1 04:01:39.203413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 04:01:39.203434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.215417 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jul 1 04:01:39.215437 (XEN) 0000000000000138 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.227416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1955d5b3eaefc700 Jul 1 04:01:39.239394 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.239415 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.251415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.263412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.263432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.275413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.287411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.287431 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.299414 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 04:01:39.299434 (XEN) RIP: e033:[] Jul 1 04:01:39.311405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 04:01:39.311436 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jul 1 04:01:39.323412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.323434 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000001007d4 Jul 1 04:01:39.335416 (XEN) r9: 00000193b89b3640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:39.347411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jul 1 04:01:39.347433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.359416 (XEN) cr3: 000000105260c000 cr2: 00007f8035421d10 Jul 1 04:01:39.359436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jul 1 04:01:39.371415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.383410 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jul 1 04:01:39.383430 (XEN) 000000000000009c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.395413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 da2a1c6dbdb1c500 Jul 1 04:01:39.395435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.407412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.419411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.419432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.431414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.443410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.443431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.455414 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.455432 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 04:01:39.467417 (XEN) RIP: e033:[] Jul 1 04:01:39.467436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 04:01:39.479415 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jul 1 04:01:39.479437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.491416 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000a1d8c Jul 1 04:01:39.503409 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:39.503430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jul 1 04:01:39.515414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.527413 (XEN) cr3: 000000105260c000 cr2: 00007fe6ecaea6a0 Jul 1 04:01:39.527433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 04:01:39.539409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.539430 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jul 1 04:01:39.551416 (XEN) 0000000000000121 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.551437 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d87772a5606e0800 Jul 1 04:01:39.563416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.575410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.575432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.587415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.599414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.599435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.611414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.623411 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.623437 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 04:01:39.635405 (XEN) RIP: e033:[] Jul 1 04:01:39.635424 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 04:01:39.635439 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jul 1 04:01:39.647416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.659411 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000eecf4 Jul 1 04:01:39.659433 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:39.671413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jul 1 04:01:39.683410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.683432 (XEN) cr3: 000000105260c000 cr2: 00007f1db17df2f0 Jul 1 04:01:39.695413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 04:01:39.695435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.707416 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jul 1 04:01:39.719408 (XEN) 0000000000000090 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.719430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 df6938da23518700 Jul 1 04:01:39.731413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.743409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.743431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.755410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.755431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.767413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.779410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.779431 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.791415 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 04:01:39.791434 (XEN) RIP: e033:[] Jul 1 04:01:39.803410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 04:01:39.803433 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jul 1 04:01:39.815412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.815434 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000cb56c Jul 1 04:01:39.827413 (XEN) r9: 000001cb08c33640 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:01:39.839414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jul 1 04:01:39.839436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:39.851416 (XEN) cr3: 000000105260c000 cr2: 000055dc0c5372f8 Jul 1 04:01:39.863405 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 04:01:39.863428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:39.875411 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jul 1 04:01:39.875431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:39.887413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 22a8ae436c9b0c00 Jul 1 04:01:39.899408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.899429 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:39.911413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.923405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.923426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.935413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.947464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:39.947486 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:39.959407 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 04:01:39.959426 (XEN) RIP: e033:[] Jul 1 04:01:39.959439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 04:01:39.971413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jul 1 04:01:39.971435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:39.983416 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000008bbac Jul 1 04:01:39.995411 (XEN) r9: 000001cb08c33640 r10: 0000017c4cdb1a40 r11: 0000000000000246 Jul 1 04:01:39.995433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jul 1 04:01:40.007416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:40.019412 (XEN) cr3: 000000105260c000 cr2: 00007ffc40534018 Jul 1 04:01:40.019432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 04:01:40.031410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:40.031431 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jul 1 04:01:40.043414 (XEN) 0000000684d20c2e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:40.055409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 009af2f4de875f00 Jul 1 04:01:40.055431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.067411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:40.079408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.079429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.091412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.103408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.103429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.115412 (XEN) 0000000000000000 0000000000000000 Jul 1 04:01:40.115430 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 04:01:40.127410 (XEN) RIP: e033:[] Jul 1 04:01:40.127429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 04:01:40.139408 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jul 1 04:01:40.139431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:01:40.151412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000ad93c Jul 1 04:01:40.151434 (XEN) r9: 000001cb08c33640 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:01:40.163417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jul 1 04:01:40.175415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:01:40.175436 (XEN) cr3: 000000105260c000 cr2: 00007fe7c01fda1c Jul 1 04:01:40.187413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 04:01:40.199409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:01:40.199431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jul 1 04:01:40.211408 (XEN) 00000000000000f4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:01:40.211430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c922c05e2f510a00 Jul 1 04:01:40.223412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.235410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:01:40.235431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.247409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.259418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:40.259439 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1667274123380) Jul 1 04:01:40.271417 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 04:01:40.271436 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 04:01:40.283412 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 04:01:40.283431 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 04:01:40.283442 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 04:01:40.295411 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 04:01:40.295430 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 04:01:40.295441 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 04:01:40.307410 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 04:01:40.307429 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 04:01:40.307440 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 04:01:40.319410 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 04:01:40.319429 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 04:01:40.319441 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 04:01:40.331412 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 04:01:40.331431 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 04:01:40.331443 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 04:01:40.343413 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 04:01:40.343433 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 04:01:40.343445 (XEN) heap[node=0][zone=19] -> 190839 pages Jul 1 04:01:40.355413 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 04:01:40.355432 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 04:01:40.367408 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 04:01:40.367428 (XEN) heap[node=0][zone=23] -> 4194144 pages Jul 1 04:01:40.367441 (XEN) heap[node=0][zone=24] -> 462725 pages Jul 1 04:01:40.379414 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 04:01:40.379433 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 04:01:40.379445 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 04:01:40.391412 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 04:01:40.391431 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 04:01:40.391442 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 04:01:40.403413 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 04:01:40.403431 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 04:01:40.403443 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 04:01:40.415410 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 04:01:40.415429 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 04:01:40.415440 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 04:01:40.427414 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 04:01:40.427432 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 04:01:40.427444 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 04:01:40.439416 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 04:01:40.439435 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 04:01:40.439446 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 04:01:40.451412 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 04:01:40.451430 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 04:01:40.451442 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 04:01:40.463417 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 04:01:40.463435 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 04:01:40.463447 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 04:01:40.475413 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 04:01:40.475431 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 04:01:40.475443 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 04:01:40.487412 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 04:01:40.487431 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 04:01:40.487442 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 04:01:40.499415 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 04:01:40.499434 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 04:01:40.499445 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 04:01:40.511414 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 04:01:40.511432 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 04:01:40.523410 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 04:01:40.523438 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 04:01:40.523451 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 04:01:40.535408 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 04:01:40.535428 (XEN) heap[node=1][zone=23] -> 0 pages Jul 1 04:01:40.535440 (XEN) heap[node=1][zone=24] -> 7864160 pages Jul 1 04:01:40.547408 (XEN) heap[node=1][zone=25] -> 289618 pages Jul 1 04:01:40.547428 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 04:01:40.547440 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 04:01:40.559412 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 04:01:40.559430 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 04:01:40.559442 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 04:01:40.571411 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 04:01:40.571430 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 04:01:40.571441 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 04:01:40.583415 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 04:01:40.583434 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 04:01:40.583445 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 04:01:40.595417 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 04:01:40.595436 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 04:01:40.595447 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 04:01:40.607391 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 04:01:40.607410 Jul 1 04:01:40.874943 (XEN) MSI information: Jul 1 04:01:40.895422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 04:01:40.895449 (XE Jul 1 04:01:40.895771 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 04:01:40.907427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.919422 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.935436 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.935461 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.947418 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.959408 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jul 1 04:01:40.959434 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jul 1 04:01:40.971472 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:40.983413 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jul 1 04:01:40.983438 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Jul 1 04:01:40.995419 (XEN) MSI-X 84 vec=33 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:01:41.007417 (XEN) MSI-X 85 vec=8d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 04:01:41.019402 (XEN) MSI-X 86 vec=55 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 04:01:41.019427 (XEN) MSI-X 87 vec=4d fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jul 1 04:01:41.031418 (XEN) MSI-X 88 vec=dd fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:01:41.043414 (XEN) MSI-X 89 vec=64 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 04:01:41.055408 (XEN) MSI-X 90 vec=5b fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 04:01:41.055433 (XEN) MSI-X 91 vec=6d fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jul 1 04:01:41.067417 (XEN) MSI-X 92 vec=85 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:41.079424 (XEN) MSI-X 93 vec=a5 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 04:01:41.079449 (XEN) MSI-X 94 vec=9b fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 04:01:41.091418 (XEN) MSI-X 95 vec=9d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 04:01:41.103425 (XEN) MSI-X 96 vec=7d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:41.115411 (XEN) MSI-X 97 vec=95 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 04:01:41.115435 (XEN) MSI-X 98 vec=50 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 04:01:41.127419 (XEN) MSI-X 99 vec=38 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 04:01:41.139419 (XEN) MSI-X 100 vec=a3 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 04:01:41.151410 (XEN) MSI-X 101 vec=3b fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 04:01:41.151434 (XEN) MSI-X 102 vec=2b fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jul 1 04:01:41.163420 (XEN) MSI-X 103 vec=33 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 04:01:41.175413 (XEN) MSI-X 104 vec=d3 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 04:01:41.175438 (XEN) MSI-X 105 vec=db fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jul 1 04:01:41.187421 (XEN) MSI-X 106 vec=95 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 04:01:41.199419 (XEN) MSI-X 107 vec=53 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:01:41.211411 (XEN) MSI-X 108 vec=a2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 04:01:41.211436 (XEN) MSI-X 109 vec=cc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 04:01:41.223418 (XEN) MSI-X 110 vec=ec fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 04:01:41.235418 (XEN) MSI-X 111 vec=9a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:01:41.247410 (XEN) MSI-X 112 vec=b2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 04:01:41.247435 (XEN) MSI-X 113 vec=ba fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 04:01:41.259418 (XEN) MSI-X 114 vec=88 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 04:01:41.271414 (XEN) MSI-X 115 vec=68 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 04:01:41.271439 (XEN) MSI-X 116 vec=37 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 04:01:41.283422 (XEN) MSI-X 117 vec=d9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 04:01:41.295418 (XEN) MSI-X 118 vec=41 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 04:01:41.307416 (XEN) MSI-X 119 vec=57 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 04:01:41.307441 (XEN) MSI-X 120 vec=51 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 04:01:41.319418 (XEN) MSI-X 121 vec=6f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 04:01:41.331414 (XEN) MSI-X 122 vec=40 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 04:01:41.343413 (XEN) MSI-X 123 vec=77 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 04:01:41.343438 (XEN) MSI-X 124 vec=7f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:01:41.355420 (XEN) MSI-X 125 vec=d4 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 04:01:41.367416 (XEN) MSI-X 126 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 04:01:41.379407 (XEN) MSI-X 127 vec=cb fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:01:41.379433 (XEN) MSI-X 128 vec=d0 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 04:01:41.391425 (XEN) MSI-X 129 vec=c7 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jul 1 04:01:41.403413 (XEN) MSI-X 130 vec=6f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:01:41.403438 (XEN) MSI-X 131 vec=6e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 04:01:41.415417 (XEN) MSI-X 132 vec=86 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 04:01:41.427416 (XEN) MSI-X 133 vec=c3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:01:41.439419 (XEN) MSI-X 134 vec=5b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:01:41.439445 (XEN) MSI-X 135 vec=a7 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 04:01:41.451421 (XEN) MSI-X 136 vec=5f fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 04:01:41.463416 (XEN) MSI-X 137 vec=72 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 04:01:41.475410 (XEN) MSI-X 138 vec=af fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jul 1 04:01:41.475435 (XEN) MSI-X 139 vec=cf fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jul 1 04:01:41.487419 (XEN) MSI-X 140 vec=32 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 04:01:41.499415 (XEN) MSI-X 141 vec=d4 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 04:01:41.499440 (XEN) MSI-X 142 vec=8b fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 04:01:41.511418 (XEN) MSI-X 143 vec=e6 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 04:01:41.523416 (XEN) MSI-X 144 vec=50 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:01:41.535411 (XEN) MSI-X 145 vec=c1 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 04:01:41.535436 (XEN) MSI-X 146 vec=bc fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 04:01:41.547422 (XEN) MSI-X 147 vec=ba fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jul 1 04:01:41.559436 (XEN) MSI-X 148 vec=a2 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 04:01:41.571412 (XEN) MSI-X 149 vec=41 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 04:01:41.571437 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.583416 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.595416 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.595441 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.607419 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.619417 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.631413 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.631438 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.643420 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 04:01:41.655383 Jul 1 04:01:42.882901 (XEN) ==== PCI devices ==== Jul 1 04:01:42.899499 (XEN) ==== segment 0000 ==== Jul 1 04:01:42.899517 (XEN) 0000:ff:1f.2 - d0 - node -1 Jul 1 04:01:42.899529 (XEN) 0000:ff:1f.0 Jul 1 04:01:42.899852 - d0 - node -1 Jul 1 04:01:42.911496 (XEN) 0000:ff:1e.4 - d0 - node -1 Jul 1 04:01:42.911515 (XEN) 0000:ff:1e.3 - d0 - node -1 Jul 1 04:01:42.911526 (XEN) 0000:ff:1e.2 - d0 - node -1 Jul 1 04:01:42.923496 (XEN) 0000:ff:1e.1 - d0 - node -1 Jul 1 04:01:42.923514 (XEN) 0000:ff:1e.0 - d0 - node -1 Jul 1 04:01:42.923525 (XEN) 0000:ff:17.7 - d0 - node -1 Jul 1 04:01:42.923536 (XEN) 0000:ff:17.6 - d0 - node -1 Jul 1 04:01:42.935502 (XEN) 0000:ff:17.5 - d0 - node -1 Jul 1 04:01:42.935521 (XEN) 0000:ff:17.4 - d0 - node -1 Jul 1 04:01:42.935531 (XEN) 0000:ff:17.3 - d0 - node -1 Jul 1 04:01:42.947499 (XEN) 0000:ff:17.2 - d0 - node -1 Jul 1 04:01:42.947517 (XEN) 0000:ff:17.1 - d0 - node -1 Jul 1 04:01:42.947528 (XEN) 0000:ff:17.0 - d0 - node -1 Jul 1 04:01:42.959486 (XEN) 0000:ff:16.7 - d0 - node -1 Jul 1 04:01:42.959505 (XEN) 0000:ff:16.6 - d0 - node -1 Jul 1 04:01:42.959516 (XEN) 0000:ff:16.3 - d0 - node -1 Jul 1 04:01:42.971496 (XEN) 0000:ff:16.2 - d0 - node -1 Jul 1 04:01:42.971515 (XEN) 0000:ff:16.1 - d0 - node -1 Jul 1 04:01:42.971526 (XEN) 0000:ff:16.0 - d0 - node -1 Jul 1 04:01:42.971537 (XEN) 0000:ff:14.7 - d0 - node -1 Jul 1 04:01:42.983496 (XEN) 0000:ff:14.6 - d0 - node -1 Jul 1 04:01:42.983513 (XEN) 0000:ff:14.5 - d0 - node -1 Jul 1 04:01:42.983524 (XEN) 0000:ff:14.4 - d0 - node -1 Jul 1 04:01:42.995486 (XEN) 0000:ff:14.3 - d0 - node -1 Jul 1 04:01:42.995504 (XEN) 0000:ff:14.2 - d0 - node -1 Jul 1 04:01:42.995515 (XEN) 0000:ff:14.1 - d0 - node -1 Jul 1 04:01:43.007484 (XEN) 0000:ff:14.0 - d0 - node -1 Jul 1 04:01:43.007502 (XEN) 0000:ff:13.7 - d0 - node -1 Jul 1 04:01:43.007514 (XEN) 0000:ff:13.6 - d0 - node -1 Jul 1 04:01:43.019527 (XEN) 0000:ff:13.3 - d0 - node -1 Jul 1 04:01:43.019546 (XEN) 0000:ff:13.2 - d0 - node -1 Jul 1 04:01:43.019558 (XEN) 0000:ff:13.1 - d0 - node -1 Jul 1 04:01:43.019568 (XEN) 0000:ff:13.0 - d0 - node -1 Jul 1 04:01:43.031487 (XEN) 0000:ff:12.5 - d0 - node -1 Jul 1 04:01:43.031505 (XEN) 0000:ff:12.4 - d0 - node -1 Jul 1 04:01:43.031516 (XEN) 0000:ff:12.1 - d0 - node -1 Jul 1 04:01:43.043485 (XEN) 0000:ff:12.0 - d0 - node -1 Jul 1 04:01:43.043503 (XEN) 0000:ff:10.7 - d0 - node -1 Jul 1 04:01:43.043514 (XEN) 0000:ff:10.6 - d0 - node -1 Jul 1 04:01:43.055487 (XEN) 0000:ff:10.5 - d0 - node -1 Jul 1 04:01:43.055506 (XEN) 0000:ff:10.1 - d0 - node -1 Jul 1 04:01:43.055517 (XEN) 0000:ff:10.0 - d0 - node -1 Jul 1 04:01:43.055527 (XEN) 0000:ff:0f.6 - d0 - node -1 Jul 1 04:01:43.067486 (XEN) 0000:ff:0f.5 - d0 - node -1 Jul 1 04:01:43.067504 (XEN) 0000:ff:0f.4 - d0 - node -1 Jul 1 04:01:43.067515 (XEN) 0000:ff:0f.3 - d0 - node -1 Jul 1 04:01:43.079488 (XEN) 0000:ff:0f.2 - d0 - node -1 Jul 1 04:01:43.079506 (XEN) 0000:ff:0f.1 - d0 - node -1 Jul 1 04:01:43.079517 (XEN) 0000:ff:0f.0 - d0 - node -1 Jul 1 04:01:43.091486 (XEN) 0000:ff:0d.5 - d0 - node -1 Jul 1 04:01:43.091504 (XEN) 0000:ff:0d.4 - d0 - node -1 Jul 1 04:01:43.091516 (XEN) 0000:ff:0d.3 - d0 - node -1 Jul 1 04:01:43.103482 (XEN) 0000:ff:0d.2 - d0 - node -1 Jul 1 04:01:43.103501 (XEN) 0000:ff:0d.1 - d0 - node -1 Jul 1 04:01:43.103513 (XEN) 0000:ff:0d.0 - d0 - node -1 Jul 1 04:01:43.103523 (XEN) 0000:ff:0c.7 - d0 - node -1 Jul 1 04:01:43.115488 (XEN) 0000:ff:0c.6 - d0 - node -1 Jul 1 04:01:43.115506 (XEN) 0000:ff:0c.5 - d0 - node -1 Jul 1 04:01:43.115517 (XEN) 0000:ff:0c.4 - d0 - node -1 Jul 1 04:01:43.127486 (XEN) 0000:ff:0c.3 - d0 - node -1 Jul 1 04:01:43.127504 (XEN) 0000:ff:0c.2 - d0 - node -1 Jul 1 04:01:43.127515 (XEN) 0000:ff:0c.1 - d0 - node -1 Jul 1 04:01:43.139487 (XEN) 0000:ff:0c.0 - d0 - node -1 Jul 1 04:01:43.139505 (XEN) 0000:ff:0b.3 - d0 - node -1 Jul 1 04:01:43.139516 (XEN) 0000:ff:0b.2 - d0 - node -1 Jul 1 04:01:43.151485 (XEN) 0000:ff:0b.1 - d0 - node -1 Jul 1 04:01:43.151504 (XEN) 0000:ff:0b.0 - d0 - node -1 Jul 1 04:01:43.151515 (XEN) 0000:ff:09.3 - d0 - node -1 Jul 1 04:01:43.151525 (XEN) 0000:ff:09.2 - d0 - node -1 Jul 1 04:01:43.163491 (XEN) 0000:ff:09.0 - d0 - node -1 Jul 1 04:01:43.163509 (XEN) 0000:ff:08.3 - d0 - node -1 Jul 1 04:01:43.163520 (XEN) 0000:ff:08.2 - d0 - node -1 Jul 1 04:01:43.175485 (XEN) 0000:ff:08.0 - d0 - node -1 Jul 1 04:01:43.175503 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 04:01:43.175514 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 04:01:43.187486 (XEN) 0000:80:05.1 - d0 - node 1 Jul 1 04:01:43.187504 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 04:01:43.187515 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jul 1 04:01:43.199485 (XEN) 0000:7f:1f.2 - d0 - node -1 Jul 1 04:01:43.199504 (XEN) 0000:7f:1f.0 - d0 - node -1 Jul 1 04:01:43.199515 (XEN) 0000:7f:1e.4 - d0 - node -1 Jul 1 04:01:43.211484 (XEN) 0000:7f:1e.3 - d0 - node -1 Jul 1 04:01:43.211503 (XEN) 0000:7f:1e.2 - d0 - node -1 Jul 1 04:01:43.211514 (XEN) 0000:7f:1e.1 - d0 - node -1 Jul 1 04:01:43.211525 (XEN) 0000:7f:1e.0 - d0 - node -1 Jul 1 04:01:43.223494 (XEN) 0000:7f:17.7 - d0 - node -1 Jul 1 04:01:43.223513 (XEN) 0000:7f:17.6 - d0 - node -1 Jul 1 04:01:43.223524 (XEN) 0000:7f:17.5 - d0 - node -1 Jul 1 04:01:43.235486 (XEN) 0000:7f:17.4 - d0 - node -1 Jul 1 04:01:43.235505 (XEN) 0000:7f:17.3 - d0 - node -1 Jul 1 04:01:43.235516 (XEN) 0000:7f:17.2 - d0 - node -1 Jul 1 04:01:43.247486 (XEN) 0000:7f:17.1 - d0 - node -1 Jul 1 04:01:43.247504 (XEN) 0000:7f:17.0 - d0 - node -1 Jul 1 04:01:43.247516 (XEN) 0000:7f:16.7 - d0 - node -1 Jul 1 04:01:43.247526 (XEN) 0000:7f:16.6 - d0 - node -1 Jul 1 04:01:43.259489 (XEN) 0000:7f:16.3 - d0 - node -1 Jul 1 04:01:43.259507 (XEN) 0000:7f:16.2 - d0 - node -1 Jul 1 04:01:43.259517 (XEN) 0000:7f:16.1 - d0 - node -1 Jul 1 04:01:43.271486 (XEN) 0000:7f:16.0 - d0 - node -1 Jul 1 04:01:43.271505 (XEN) 0000:7f:14.7 - d0 - node -1 Jul 1 04:01:43.271516 (XEN) 0000:7f:14.6 - d0 - node -1 Jul 1 04:01:43.283486 (XEN) 0000:7f:14.5 - d0 - node -1 Jul 1 04:01:43.283504 (XEN) 0000:7f:14.4 - d0 - node -1 Jul 1 04:01:43.283515 (XEN) 0000:7f:14.3 - d0 - node -1 Jul 1 04:01:43.295485 (XEN) 0000:7f:14.2 - d0 - node -1 Jul 1 04:01:43.295504 (XEN) 0000:7f:14.1 - d0 - node -1 Jul 1 04:01:43.295515 (XEN) 0000:7f:14.0 - d0 - node -1 Jul 1 04:01:43.295525 (XEN) 0000:7f:13.7 - d0 - node -1 Jul 1 04:01:43.307488 (XEN) 0000:7f:13.6 - d0 - node -1 Jul 1 04:01:43.307507 (XEN) 0000:7f:13.3 - d0 - node -1 Jul 1 04:01:43.307518 (XEN) 0000:7f:13.2 - d0 - node -1 Jul 1 04:01:43.319489 (XEN) 0000:7f:13.1 - d0 - node -1 Jul 1 04:01:43.319507 (XEN) 0000:7f:13.0 - d0 - node -1 Jul 1 04:01:43.319518 (XEN) 0000:7f:12.5 - d0 - node -1 Jul 1 04:01:43.331484 (XEN) 0000:7f:12.4 - d0 - node -1 Jul 1 04:01:43.331502 (XEN) 0000:7f:12.1 - d0 - node -1 Jul 1 04:01:43.331514 (XEN) 0000:7f:12.0 - d0 - node -1 Jul 1 04:01:43.343483 (XEN) 0000:7f:10.7 - d0 - node -1 Jul 1 04:01:43.343502 (XEN) 0000:7f:10.6 - d0 - node -1 Jul 1 04:01:43.343514 (XEN) 0000:7f:10.5 - d0 - node -1 Jul 1 04:01:43.343524 (XEN) 0000:7f:10.1 - d0 - node -1 Jul 1 04:01:43.355493 (XEN) 0000:7f:10.0 - d0 - node -1 Jul 1 04:01:43.355511 (XEN) 0000:7f:0f.6 - d0 - node -1 Jul 1 04:01:43.355522 (XEN) 0000:7f:0f.5 - d0 - node -1 Jul 1 04:01:43.367484 (XEN) 0000:7f:0f.4 - d0 - node -1 Jul 1 04:01:43.367502 (XEN) 0000:7f:0f.3 - d0 - node -1 Jul 1 04:01:43.367514 (XEN) 0000:7f:0f.2 - d0 - node -1 Jul 1 04:01:43.379482 (XEN) 0000:7f:0f.1 - d0 - node -1 Jul 1 04:01:43.379501 (XEN) 0000:7f:0f.0 - d0 - node -1 Jul 1 04:01:43.379512 (XEN) 0000:7f:0d.5 - d0 - node -1 Jul 1 04:01:43.379523 (XEN) 0000:7f:0d.4 - d0 - node -1 Jul 1 04:01:43.391488 (XEN) 0000:7f:0d.3 - d0 - node -1 Jul 1 04:01:43.391506 (XEN) 0000:7f:0d.2 - d0 - node -1 Jul 1 04:01:43.391517 (XEN) 0000:7f:0d.1 - d0 - node -1 Jul 1 04:01:43.403487 (XEN) 0000:7f:0d.0 - d0 - node -1 Jul 1 04:01:43.403505 (XEN) 0000:7f:0c.7 - d0 - node -1 Jul 1 04:01:43.403517 (XEN) 0000:7f:0c.6 - d0 - node -1 Jul 1 04:01:43.415486 (XEN) 0000:7f:0c.5 - d0 - node -1 Jul 1 04:01:43.415505 (XEN) 0000:7f:0c.4 - d0 - node -1 Jul 1 04:01:43.415516 (XEN) 0000:7f:0c.3 - d0 - node -1 Jul 1 04:01:43.427485 (XEN) 0000:7f:0c.2 - d0 - node -1 Jul 1 04:01:43.427504 (XEN) 0000:7f:0c.1 - d0 - node -1 Jul 1 04:01:43.427515 (XEN) 0000:7f:0c.0 - d0 - node -1 Jul 1 04:01:43.427525 (XEN) 0000:7f:0b.3 - d0 - node -1 Jul 1 04:01:43.439488 (XEN) 0000:7f:0b.2 - d0 - node -1 Jul 1 04:01:43.439506 (XEN) 0000:7f:0b.1 - d0 - node -1 Jul 1 04:01:43.439517 (XEN) 0000:7f:0b.0 - d0 - node -1 Jul 1 04:01:43.451487 (XEN) 0000:7f:09.3 - d0 - node -1 Jul 1 04:01:43.451506 (XEN) 0000:7f:09.2 - d0 - node -1 Jul 1 04:01:43.451517 (XEN) 0000:7f:09.0 - d0 - node -1 Jul 1 04:01:43.463485 (XEN) 0000:7f:08.3 - d0 - node -1 Jul 1 04:01:43.463503 (XEN) 0000:7f:08.2 - d0 - node -1 Jul 1 04:01:43.463514 (XEN) 0000:7f:08.0 - d0 - node -1 Jul 1 04:01:43.463525 (XEN) 0000:08:00.0 - d0 - node 0 Jul 1 04:01:43.475497 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jul 1 04:01:43.499492 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jul 1 04:01:43.511491 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jul 1 04:01:43.511513 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jul 1 04:01:43.523486 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 04:01:43.523504 (XEN) 0000:00:1d.0 - d0 - node 0 Jul 1 04:01:43.523515 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jul 1 04:01:43.535490 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jul 1 04:01:43.535509 (XEN) 0000:00:1a.0 - d0 - node 0 Jul 1 04:01:43.547490 (XEN) 0000:00:16.1 - d0 - node 0 Jul 1 04:01:43.547508 (XEN) 0000:00:16.0 - d0 - node 0 Jul 1 04:01:43.547520 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jul 1 04:01:43.559484 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 04:01:43.559503 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 04:01:43.559514 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 04:01:43.571487 (XEN) 0000:00:05.1 - d0 - node 0 Jul 1 04:01:43.571506 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 04:01:43.571517 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jul 1 04:01:43.583486 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jul 1 04:01:43.583507 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jul 1 04:01:43.583520 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jul 1 04:01:43.595491 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jul 1 04:01:43.595510 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 04:01:43.607438 Jul 1 04:01:44.922913 (XEN) Dumping timer queues: Jul 1 04:01:44.943426 (XEN) CPU00: Jul 1 04:01:44.943442 (XEN) ex= 94163us timer=ffff8308396f9070 cb=common/sched/core. Jul 1 04:01:44.943809 c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jul 1 04:01:44.955426 (XEN) ex= 408656us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:44.967422 (XEN) ex= 525860us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 04:01:44.979410 (XEN) ex= 2326753us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 04:01:44.991413 (XEN) ex= 128912916us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 04:01:44.991440 (XEN) CPU01: Jul 1 04:01:45.003414 (XEN) ex= 406597us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.003441 (XEN) ex= 1261243us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jul 1 04:01:45.015421 (XEN) CPU02: Jul 1 04:01:45.027409 (XEN) ex= 406636us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.027436 (XEN) ex= 3261194us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jul 1 04:01:45.039424 (XEN) ex= 3787214us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jul 1 04:01:45.051422 (XEN) CPU03: Jul 1 04:01:45.051437 (XEN) ex= 406636us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.063421 (XEN) CPU04: Jul 1 04:01:45.063437 (XEN) ex= 406645us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.075421 (XEN) ex= 3557222us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jul 1 04:01:45.087423 (XEN) CPU05: Jul 1 04:01:45.087439 (XEN) ex= 406645us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.099420 (XEN) CPU06: Jul 1 04:01:45.099436 (XEN) ex= 406596us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.111429 (XEN) ex= 3493230us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jul 1 04:01:45.123420 (XEN) CPU07: Jul 1 04:01:45.123435 (XEN) ex= 406596us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.135421 (XEN) CPU08: Jul 1 04:01:45.135436 (XEN) ex= 406597us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.147418 (XEN) ex= 4149227us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jul 1 04:01:45.159427 (XEN) ex= 3273169us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jul 1 04:01:45.171416 (XEN) CPU09: Jul 1 04:01:45.171432 (XEN) ex= 406601us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.183416 (XEN) ex= 2406226us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jul 1 04:01:45.195417 (XEN) CPU10: Jul 1 04:01:45.195432 (XEN) ex= 2054us timer=ffff830839b8d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b8d460) Jul 1 04:01:45.207422 (XEN) ex= 406670us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.219415 (XEN) ex= 350163us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jul 1 04:01:45.231418 (XEN) ex= 2653209us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jul 1 04:01:45.243419 (XEN) ex= 3493228us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jul 1 04:01:45.255420 (XEN) ex= 3853228us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jul 1 04:01:45.267415 (XEN) CPU11: Jul 1 04:01:45.267431 (XEN) ex= 406670us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.279421 (XEN) CPU12: Jul 1 04:01:45.279437 (XEN) ex= 406599us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.291424 (XEN) ex= 1557235us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jul 1 04:01:45.303413 (XEN) CPU13: Jul 1 04:01:45.303429 (XEN) ex= 406599us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.315412 (XEN) CPU14: Jul 1 04:01:45.315427 (XEN) ex= 406635us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.327414 (XEN) ex= 2926233us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jul 1 04:01:45.339382 (XEN) ex= 1766204us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jul 1 04:01:45.351412 (XEN) ex= 3765240us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jul 1 04:01:45.363411 (XEN) CPU15: Jul 1 04:01:45.363427 (XEN) ex= 406635us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.375407 (XEN) CPU16: Jul 1 04:01:45.375423 (XEN) ex= 406552us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.387408 (XEN) ex= 2061235us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jul 1 04:01:45.399408 (XEN) ex= 478163us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jul 1 04:01:45.411410 (XEN) ex= 3493171us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jul 1 04:01:45.423407 (XEN) CPU17: Jul 1 04:01:45.423424 (XEN) ex= 406553us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.423445 (XEN) ex= 4149230us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jul 1 04:01:45.435434 (XEN) CPU18: Jul 1 04:01:45.447408 (XEN) ex= 159739us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jul 1 04:01:45.459408 (XEN) ex= 3750210us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jul 1 04:01:45.471407 (XEN) ex= 406630us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.471434 (XEN) CPU19: Jul 1 04:01:45.471444 (XEN) ex= 406630us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.483430 (XEN) CPU20: Jul 1 04:01:45.483445 (XEN) ex= 406670us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.495422 (XEN) ex= 3493246us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jul 1 04:01:45.507420 (XEN) CPU21: Jul 1 04:01:45.507436 (XEN) ex= 406670us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.519420 (XEN) CPU22: Jul 1 04:01:45.519436 (XEN) ex= 406670us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.531421 (XEN) CPU23: Jul 1 04:01:45.531436 (XEN) ex= 406670us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.543421 (XEN) ex= 3493241us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jul 1 04:01:45.555417 (XEN) CPU24: Jul 1 04:01:45.555433 (XEN) ex= 406652us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.567416 (XEN) ex= 3493240us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jul 1 04:01:45.579419 (XEN) ex= 2415237us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jul 1 04:01:45.591420 (XEN) CPU25: Jul 1 04:01:45.591436 (XEN) ex= 406652us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.603416 (XEN) CPU26: Jul 1 04:01:45.603432 (XEN) ex= 406628us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.615417 (XEN) ex= 2406227us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jul 1 04:01:45.627417 (XEN) CPU27: Jul 1 04:01:45.627433 (XEN) ex= 406626us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.639416 (XEN) CPU28: Jul 1 04:01:45.639432 (XEN) ex= 406604us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.651416 (XEN) ex= 3149229us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jul 1 04:01:45.663414 (XEN) ex= 2406238us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jul 1 04:01:45.675415 (XEN) CPU29: Jul 1 04:01:45.675430 (XEN) ex= 406603us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.687417 (XEN) ex= 4261237us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jul 1 04:01:45.699414 (XEN) CPU30: Jul 1 04:01:45.699430 (XEN) ex= 406615us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.711416 (XEN) ex= 3493246us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Jul 1 04:01:45.723413 (XEN) ex= 2557233us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jul 1 04:01:45.735413 (XEN) CPU31: Jul 1 04:01:45.735429 (XEN) ex= 406615us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.747397 (XEN) CPU32: Jul 1 04:01:45.747412 (XEN) ex= 406638us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.759415 (XEN) ex= 3493201us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jul 1 04:01:45.771410 (XEN) ex= 558234us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jul 1 04:01:45.783411 (XEN) CPU33: Jul 1 04:01:45.783427 (XEN) ex= 406639us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.795408 (XEN) ex= 3269160us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jul 1 04:01:45.807409 (XEN) CPU34: Jul 1 04:01:45.807425 (XEN) ex= 406615us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.807445 (XEN) ex= 3493244us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jul 1 04:01:45.819425 (XEN) CPU35: Jul 1 04:01:45.831407 (XEN) ex= 406615us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.831434 (XEN) ex= 4149238us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jul 1 04:01:45.843425 (XEN) CPU36: Jul 1 04:01:45.855406 (XEN) ex= 262217us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jul 1 04:01:45.867408 (XEN) ex= 406579us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.867435 (XEN) CPU37: Jul 1 04:01:45.867444 (XEN) ex= 406579us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.879423 (XEN) CPU38: Jul 1 04:01:45.879439 (XEN) ex= 406579us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.891417 (XEN) ex= 2261238us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jul 1 04:01:45.903426 (XEN) CPU39: Jul 1 04:01:45.903441 (XEN) ex= 406579us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.925378 (XEN) CPU40: Jul 1 04:01:45.925400 (XEN) ex= 406643us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.927422 (XEN) ex= 3493244us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jul 1 04:01:45.939420 (XEN) CPU41: Jul 1 04:01:45.939436 (XEN) ex= 406643us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.951422 (XEN) ex= 3461172us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jul 1 04:01:45.963430 (XEN) CPU42: Jul 1 04:01:45.963446 (XEN) ex= 406614us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:45.975419 (XEN) ex= 478163us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jul 1 04:01:45.987389 (XEN) ex= 3493248us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jul 1 04:01:45.999422 (XEN) CPU43: Jul 1 04:01:45.999437 (XEN) ex= 406614us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.011418 (XEN) CPU44: Jul 1 04:01:46.011433 (XEN) ex= 406602us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.023418 (XEN) ex= 4118220us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jul 1 04:01:46.035419 (XEN) CPU45: Jul 1 04:01:46.035435 (XEN) ex= 406601us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.047416 (XEN) ex= 3493172us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jul 1 04:01:46.059415 (XEN) CPU46: Jul 1 04:01:46.059431 (XEN) ex= 406603us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.071425 (XEN) ex= 3493172us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jul 1 04:01:46.083417 (XEN) ex= 2406234us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jul 1 04:01:46.095413 (XEN) CPU47: Jul 1 04:01:46.095429 (XEN) ex= 406604us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.107417 (XEN) ex= 4149238us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jul 1 04:01:46.119410 (XEN) CPU48: Jul 1 04:01:46.119426 (XEN) ex= 25108us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jul 1 04:01:46.131417 (XEN) ex= 406603us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.143408 (XEN) ex= 2765258us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jul 1 04:01:46.155416 (XEN) ex= 3061239us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jul 1 04:01:46.167411 (XEN) CPU49: Jul 1 04:01:46.167427 (XEN) ex= 406603us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.179382 (XEN) ex= 2014163us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jul 1 04:01:46.191410 (XEN) CPU50: Jul 1 04:01:46.191426 (XEN) ex= 406615us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.203408 (XEN) ex= 3493245us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jul 1 04:01:46.215417 (XEN) CPU51: Jul 1 04:01:46.215433 (XEN) ex= 406615us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.227416 (XEN) CPU52: Jul 1 04:01:46.227432 (XEN) ex= 406579us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.227452 (XEN) ex= 765241us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jul 1 04:01:46.239424 (XEN) CPU53: Jul 1 04:01:46.251407 (XEN) ex= 406579us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.251434 (XEN) CPU54: Jul 1 04:01:46.263410 (XEN) ex= 406650us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.263437 (XEN) CPU55: Jul 1 04:01:46.275381 (XEN) ex= 406650us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:01:46.275408 (XEN) ex= 470163us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jul 1 04:01:46.287414 Jul 1 04:01:46.923387 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 04:01:46.943428 (XEN) max state: unlimited Jul 1 04:01:46.943447 (XEN) ==cpu0== Jul 1 04:01:46.943456 (XEN) C1: type[C Jul 1 04:01:46.943779 1] latency[ 2] usage[ 347339] method[ FFH] duration[65988483354] Jul 1 04:01:46.955427 (XEN) C2: type[C1] latency[ 10] usage[ 239652] method[ FFH] duration[100836776405] Jul 1 04:01:46.967429 (XEN) C3: type[C2] latency[ 40] usage[ 54011] method[ FFH] duration[97929510365] Jul 1 04:01:46.979408 (XEN) *C4: type[C3] latency[133] usage[ 27939] method[ FFH] duration[1384980765290] Jul 1 04:01:46.979435 (XEN) C0: usage[ 668941] duration[25542409583] Jul 1 04:01:46.991420 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:46.991442 (XEN) CC3[107069752925] CC6[1353160129484] CC7[0] Jul 1 04:01:47.003421 (XEN) ==cpu1== Jul 1 04:01:47.003437 (XEN) C1: type[C1] latency[ 2] usage[ 38711] method[ FFH] duration[8788278698] Jul 1 04:01:47.015415 (XEN) C2: type[C1] latency[ 10] usage[ 38479] method[ FFH] duration[26782745462] Jul 1 04:01:47.015442 (XEN) C3: type[C2] latency[ 40] usage[ 26790] method[ FFH] duration[72113023776] Jul 1 04:01:47.027429 (XEN) *C4: type[C3] latency[133] usage[ 32847] method[ FFH] duration[1563198344606] Jul 1 04:01:47.039419 (XEN) C0: usage[ 136827] duration[4395644473] Jul 1 04:01:47.039439 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.051415 (XEN) CC3[107069752925] CC6[1353160129484] CC7[0] Jul 1 04:01:47.051435 (XEN) ==cpu2== Jul 1 04:01:47.051444 (XEN) C1: type[C1] latency[ 2] usage[ 339812] method[ FFH] duration[69677531596] Jul 1 04:01:47.063423 (XEN) C2: type[C1] latency[ 10] usage[ 236843] method[ FFH] duration[104845236909] Jul 1 04:01:47.075420 (XEN) C3: type[C2] latency[ 40] usage[ 54337] method[ FFH] duration[97792735677] Jul 1 04:01:47.087416 (XEN) *C4: type[C3] latency[133] usage[ 27767] method[ FFH] duration[1378223845016] Jul 1 04:01:47.087443 (XEN) C0: usage[ 658759] duration[24738748611] Jul 1 04:01:47.099418 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.099440 (XEN) CC3[101692723217] CC6[1353958364119] CC7[0] Jul 1 04:01:47.111417 (XEN) ==cpu3== Jul 1 04:01:47.111433 (XEN) C1: type[C1] latency[ 2] usage[ 32494] method[ FFH] duration[10070935945] Jul 1 04:01:47.123416 (XEN) C2: type[C1] latency[ 10] usage[ 41396] method[ FFH] duration[26446622006] Jul 1 04:01:47.123442 (XEN) C3: type[C2] latency[ 40] usage[ 25275] method[ FFH] duration[64126518855] Jul 1 04:01:47.135428 (XEN) *C4: type[C3] latency[133] usage[ 33136] method[ FFH] duration[1570216255814] Jul 1 04:01:47.147418 (XEN) C0: usage[ 132301] duration[4417879503] Jul 1 04:01:47.147437 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.159420 (XEN) CC3[101692723217] CC6[1353958364119] CC7[0] Jul 1 04:01:47.159439 (XEN) ==cpu4== Jul 1 04:01:47.159449 (XEN) C1: type[C1] latency[ 2] usage[ 336409] method[ FFH] duration[74845821350] Jul 1 04:01:47.171424 (XEN) C2: type[C1] latency[ 10] usage[ 236583] method[ FFH] duration[103916163732] Jul 1 04:01:47.183420 (XEN) C3: type[C2] latency[ 40] usage[ 52091] method[ FFH] duration[99937995943] Jul 1 04:01:47.195416 (XEN) *C4: type[C3] latency[133] usage[ 26584] method[ FFH] duration[1374918008129] Jul 1 04:01:47.195443 (XEN) C0: usage[ 651667] duration[21660283364] Jul 1 04:01:47.207420 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.207441 (XEN) CC3[102506917377] CC6[1351680151559] CC7[0] Jul 1 04:01:47.219416 (XEN) ==cpu5== Jul 1 04:01:47.219433 (XEN) C1: type[C1] latency[ 2] usage[ 23032] method[ FFH] duration[6814262652] Jul 1 04:01:47.231416 (XEN) C2: type[C1] latency[ 10] usage[ 26917] method[ FFH] duration[22543707606] Jul 1 04:01:47.231442 (XEN) C3: type[C2] latency[ 40] usage[ 22002] method[ FFH] duration[64780379664] Jul 1 04:01:47.243422 (XEN) *C4: type[C3] latency[133] usage[ 35722] method[ FFH] duration[1573219873076] Jul 1 04:01:47.255422 (XEN) C0: usage[ 107673] duration[7920145564] Jul 1 04:01:47.255441 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.267418 (XEN) CC3[102506917377] CC6[1351680151559] CC7[0] Jul 1 04:01:47.267437 (XEN) ==cpu6== Jul 1 04:01:47.279408 (XEN) C1: type[C1] latency[ 2] usage[ 329614] method[ FFH] duration[66448135023] Jul 1 04:01:47.279436 (XEN) C2: type[C1] latency[ 10] usage[ 234524] method[ FFH] duration[102609060569] Jul 1 04:01:47.291417 (XEN) C3: type[C2] latency[ 40] usage[ 53412] method[ FFH] duration[108520613636] Jul 1 04:01:47.303417 (XEN) *C4: type[C3] latency[133] usage[ 28044] method[ FFH] duration[1371391180934] Jul 1 04:01:47.315410 (XEN) C0: usage[ 645594] duration[26309440346] Jul 1 04:01:47.315431 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.327409 (XEN) CC3[107061097152] CC6[1354937275406] CC7[0] Jul 1 04:01:47.327437 (XEN) ==cpu7== Jul 1 04:01:47.327447 (XEN) C1: type[C1] latency[ 2] usage[ 22615] method[ FFH] duration[6798683880] Jul 1 04:01:47.339428 (XEN) C2: type[C1] latency[ 10] usage[ 20114] method[ FFH] duration[15341004508] Jul 1 04:01:47.351417 (XEN) C3: type[C2] latency[ 40] usage[ 15836] method[ FFH] duration[52605234753] Jul 1 04:01:47.351443 (XEN) *C4: type[C3] latency[133] usage[ 38676] method[ FFH] duration[1596564459291] Jul 1 04:01:47.363421 (XEN) C0: usage[ 97241] duration[3969143080] Jul 1 04:01:47.375410 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.375432 (XEN) CC3[107061097152] CC6[1354937275406] CC7[0] Jul 1 04:01:47.387408 (XEN) ==cpu8== Jul 1 04:01:47.387425 (XEN) C1: type[C1] latency[ 2] usage[ 328752] method[ FFH] duration[67780024741] Jul 1 04:01:47.399413 (XEN) C2: type[C1] latency[ 10] usage[ 233366] method[ FFH] duration[101329021260] Jul 1 04:01:47.399440 (XEN) C3: type[C2] latency[ 40] usage[ 54621] method[ FFH] duration[113615669662] Jul 1 04:01:47.411418 (XEN) *C4: type[C3] latency[133] usage[ 28448] method[ FFH] duration[1372966704602] Jul 1 04:01:47.423419 (XEN) C0: usage[ 645187] duration[19587159813] Jul 1 04:01:47.423439 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.435413 (XEN) CC3[112558775186] CC6[1350286518998] CC7[0] Jul 1 04:01:47.435432 (XEN) ==cpu9== Jul 1 04:01:47.435442 (XEN) C1: type[C1] latency[ 2] usage[ 29565] method[ FFH] duration[7626773832] Jul 1 04:01:47.447418 (XEN) C2: type[C1] latency[ 10] usage[ 18332] method[ FFH] duration[16776018642] Jul 1 04:01:47.459416 (XEN) C3: type[C2] latency[ 40] usage[ 12411] method[ FFH] duration[50336683695] Jul 1 04:01:47.471412 (XEN) *C4: type[C3] latency[133] usage[ 40567] method[ FFH] duration[1595236276536] Jul 1 04:01:47.471439 (XEN) C0: usage[ 100875] duration[5302910959] Jul 1 04:01:47.483414 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.483436 (XEN) CC3[112558775186] CC6[1350286518998] CC7[0] Jul 1 04:01:47.495415 (XEN) ==cpu10== Jul 1 04:01:47.495431 (XEN) C1: type[C1] latency[ 2] usage[ 331241] method[ FFH] duration[69285342256] Jul 1 04:01:47.507416 (XEN) C2: type[C1] latency[ 10] usage[ 240457] method[ FFH] duration[106618081926] Jul 1 04:01:47.519411 (XEN) C3: type[C2] latency[ 40] usage[ 55387] method[ FFH] duration[105170692570] Jul 1 04:01:47.519438 (XEN) C4: type[C3] latency[133] usage[ 36811] method[ FFH] duration[1369976567142] Jul 1 04:01:47.531426 (XEN) *C0: usage[ 663897] duration[24228033343] Jul 1 04:01:47.543419 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.543441 (XEN) CC3[106751775486] CC6[1345756774058] CC7[0] Jul 1 04:01:47.555407 (XEN) ==cpu11== Jul 1 04:01:47.555423 (XEN) C1: type[C1] latency[ 2] usage[ 22876] method[ FFH] duration[8721746084] Jul 1 04:01:47.555443 (XEN) C2: type[C1] latency[ 10] usage[ 15747] method[ FFH] duration[13388901545] Jul 1 04:01:47.567420 (XEN) C3: type[C2] latency[ 40] usage[ 12337] method[ FFH] duration[56125883881] Jul 1 04:01:47.579415 (XEN) *C4: type[C3] latency[133] usage[ 42226] method[ FFH] duration[1591986645843] Jul 1 04:01:47.591420 (XEN) C0: usage[ 93186] duration[5055591274] Jul 1 04:01:47.591440 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.603382 (XEN) CC3[106751775486] CC6[1345756774058] CC7[0] Jul 1 04:01:47.603402 (XEN) ==cpu12== Jul 1 04:01:47.603411 (XEN) C1: type[C1] latency[ 2] usage[ 311545] method[ FFH] duration[61729104014] Jul 1 04:01:47.615425 (XEN) C2: type[C1] latency[ 10] usage[ 215294] method[ FFH] duration[94165998814] Jul 1 04:01:47.627415 (XEN) C3: type[C2] latency[ 40] usage[ 54685] method[ FFH] duration[104342002432] Jul 1 04:01:47.639406 (XEN) *C4: type[C3] latency[133] usage[ 32112] method[ FFH] duration[1392507102309] Jul 1 04:01:47.639441 (XEN) C0: usage[ 613636] duration[22534626535] Jul 1 04:01:47.651412 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.651434 (XEN) CC3[109992049429] CC6[1355440158520] CC7[0] Jul 1 04:01:47.663411 (XEN) ==cpu13== Jul 1 04:01:47.663427 (XEN) C1: type[C1] latency[ 2] usage[ 51549] method[ FFH] duration[14581131935] Jul 1 04:01:47.675412 (XEN) C2: type[C1] latency[ 10] usage[ 43223] method[ FFH] duration[21324410619] Jul 1 04:01:47.675438 (XEN) C3: type[C2] latency[ 40] usage[ 14396] method[ FFH] duration[56445186956] Jul 1 04:01:47.687421 (XEN) *C4: type[C3] latency[133] usage[ 39904] method[ FFH] duration[1577146999347] Jul 1 04:01:47.699419 (XEN) C0: usage[ 149072] duration[5781190396] Jul 1 04:01:47.699439 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.711415 (XEN) CC3[109992049429] CC6[1355440158520] CC7[0] Jul 1 04:01:47.711435 (XEN) ==cpu14== Jul 1 04:01:47.723409 (XEN) C1: type[C1] latency[ 2] usage[ 331850] method[ FFH] duration[64041011751] Jul 1 04:01:47.723436 (XEN) C2: type[C1] latency[ 10] usage[ 233002] method[ FFH] duration[97653469985] Jul 1 04:01:47.735419 (XEN) C3: type[C2] latency[ 40] usage[ 52640] method[ FFH] duration[106265519781] Jul 1 04:01:47.747420 (XEN) *C4: type[C3] latency[133] usage[ 29772] method[ FFH] duration[1384840431844] Jul 1 04:01:47.759412 (XEN) C0: usage[ 647264] duration[22478548067] Jul 1 04:01:47.759433 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.771410 (XEN) CC3[105097220999] CC6[1362414685549] CC7[0] Jul 1 04:01:47.771430 (XEN) ==cpu15== Jul 1 04:01:47.771440 (XEN) C1: type[C1] latency[ 2] usage[ 16976] method[ FFH] duration[6492091431] Jul 1 04:01:47.783418 (XEN) C2: type[C1] latency[ 10] usage[ 13655] method[ FFH] duration[13889862739] Jul 1 04:01:47.795413 (XEN) C3: type[C2] latency[ 40] usage[ 12236] method[ FFH] duration[53988476095] Jul 1 04:01:47.795439 (XEN) *C4: type[C3] latency[133] usage[ 42228] method[ FFH] duration[1595490567893] Jul 1 04:01:47.807420 (XEN) C0: usage[ 85095] duration[5418068726] Jul 1 04:01:47.819410 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.819432 (XEN) CC3[105097220999] CC6[1362414685549] CC7[0] Jul 1 04:01:47.831411 (XEN) ==cpu16== Jul 1 04:01:47.831427 (XEN) C1: type[C1] latency[ 2] usage[ 340252] method[ FFH] duration[66708146153] Jul 1 04:01:47.843407 (XEN) C2: type[C1] latency[ 10] usage[ 238790] method[ FFH] duration[102181422965] Jul 1 04:01:47.843435 (XEN) C3: type[C2] latency[ 40] usage[ 51339] method[ FFH] duration[99629912088] Jul 1 04:01:47.855420 (XEN) *C4: type[C3] latency[133] usage[ 32988] method[ FFH] duration[1388887302512] Jul 1 04:01:47.867418 (XEN) C0: usage[ 663369] duration[17872340914] Jul 1 04:01:47.867438 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.879414 (XEN) CC3[105169052232] CC6[1363785979022] CC7[0] Jul 1 04:01:47.879433 (XEN) ==cpu17== Jul 1 04:01:47.879442 (XEN) C1: type[C1] latency[ 2] usage[ 23988] method[ FFH] duration[8709716792] Jul 1 04:01:47.891422 (XEN) C2: type[C1] latency[ 10] usage[ 15849] method[ FFH] duration[11877238109] Jul 1 04:01:47.903418 (XEN) C3: type[C2] latency[ 40] usage[ 12300] method[ FFH] duration[52264183297] Jul 1 04:01:47.915415 (XEN) *C4: type[C3] latency[133] usage[ 42177] method[ FFH] duration[1598235967825] Jul 1 04:01:47.915441 (XEN) C0: usage[ 94314] duration[4192103888] Jul 1 04:01:47.927419 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.927440 (XEN) CC3[105169052232] CC6[1363785979022] CC7[0] Jul 1 04:01:47.939413 (XEN) ==cpu18== Jul 1 04:01:47.939429 (XEN) C1: type[C1] latency[ 2] usage[ 325134] method[ FFH] duration[63907266378] Jul 1 04:01:47.951422 (XEN) C2: type[C1] latency[ 10] usage[ 233377] method[ FFH] duration[99108494931] Jul 1 04:01:47.963417 (XEN) C3: type[C2] latency[ 40] usage[ 49331] method[ FFH] duration[92944801689] Jul 1 04:01:47.963445 (XEN) *C4: type[C3] latency[133] usage[ 29950] method[ FFH] duration[1398124549072] Jul 1 04:01:47.975421 (XEN) C0: usage[ 637792] duration[21194157154] Jul 1 04:01:47.987410 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:47.987432 (XEN) CC3[96855524159] CC6[1372961471884] CC7[0] Jul 1 04:01:47.999408 (XEN) ==cpu19== Jul 1 04:01:47.999425 (XEN) C1: type[C1] latency[ 2] usage[ 20404] method[ FFH] duration[7275491844] Jul 1 04:01:47.999445 (XEN) C2: type[C1] latency[ 10] usage[ 16291] method[ FFH] duration[13973128875] Jul 1 04:01:48.011421 (XEN) C3: type[C2] latency[ 40] usage[ 12941] method[ FFH] duration[55834649575] Jul 1 04:01:48.023420 (XEN) *C4: type[C3] latency[133] usage[ 42760] method[ FFH] duration[1593444751957] Jul 1 04:01:48.035417 (XEN) C0: usage[ 92396] duration[4751336411] Jul 1 04:01:48.035437 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.047410 (XEN) CC3[96855524159] CC6[1372961471884] CC7[0] Jul 1 04:01:48.047430 (XEN) ==cpu20== Jul 1 04:01:48.047440 (XEN) C1: type[C1] latency[ 2] usage[ 326463] method[ FFH] duration[62975985363] Jul 1 04:01:48.059417 (XEN) C2: type[C1] latency[ 10] usage[ 234513] method[ FFH] duration[98184938093] Jul 1 04:01:48.071417 (XEN) C3: type[C2] latency[ 40] usage[ 55103] method[ FFH] duration[102921366404] Jul 1 04:01:48.083410 (XEN) *C4: type[C3] latency[133] usage[ 29268] method[ FFH] duration[1386441445112] Jul 1 04:01:48.083438 (XEN) C0: usage[ 645347] duration[24755685281] Jul 1 04:01:48.095411 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.095432 (XEN) CC3[102441681255] CC6[1364414560839] CC7[0] Jul 1 04:01:48.107412 (XEN) ==cpu21== Jul 1 04:01:48.107429 (XEN) C1: type[C1] latency[ 2] usage[ 25932] method[ FFH] duration[7547827402] Jul 1 04:01:48.119418 (XEN) C2: type[C1] latency[ 10] usage[ 17642] method[ FFH] duration[13938239712] Jul 1 04:01:48.119444 (XEN) C3: type[C2] latency[ 40] usage[ 21206] method[ FFH] duration[73684699298] Jul 1 04:01:48.131420 (XEN) *C4: type[C3] latency[133] usage[ 45523] method[ FFH] duration[1574851492649] Jul 1 04:01:48.143417 (XEN) C0: usage[ 110303] duration[5257258165] Jul 1 04:01:48.143437 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.155425 (XEN) CC3[102441681255] CC6[1364414560839] CC7[0] Jul 1 04:01:48.155444 (XEN) ==cpu22== Jul 1 04:01:48.167410 (XEN) C1: type[C1] latency[ 2] usage[ 338476] method[ FFH] duration[67810481158] Jul 1 04:01:48.167437 (XEN) C2: type[C1] latency[ 10] usage[ 230974] method[ FFH] duration[97549622536] Jul 1 04:01:48.179418 (XEN) C3: type[C2] latency[ 40] usage[ 54986] method[ FFH] duration[101839855744] Jul 1 04:01:48.191414 (XEN) *C4: type[C3] latency[133] usage[ 30359] method[ FFH] duration[1383915747941] Jul 1 04:01:48.203411 (XEN) C0: usage[ 654795] duration[24163871104] Jul 1 04:01:48.203432 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.215407 (XEN) CC3[111316652239] CC6[1346965222935] CC7[0] Jul 1 04:01:48.215427 (XEN) ==cpu23== Jul 1 04:01:48.215437 (XEN) C1: type[C1] latency[ 2] usage[ 32717] method[ FFH] duration[10337994131] Jul 1 04:01:48.227414 (XEN) C2: type[C1] latency[ 10] usage[ 67052] method[ FFH] duration[49923235244] Jul 1 04:01:48.239415 (XEN) C3: type[C2] latency[ 40] usage[ 64904] method[ FFH] duration[128895802136] Jul 1 04:01:48.239441 (XEN) *C4: type[C3] latency[133] usage[ 34850] method[ FFH] duration[1481012135581] Jul 1 04:01:48.251418 (XEN) C0: usage[ 199523] duration[5110497315] Jul 1 04:01:48.263412 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.263442 (XEN) CC3[111316652239] CC6[1346965222935] CC7[0] Jul 1 04:01:48.275407 (XEN) ==cpu24== Jul 1 04:01:48.275424 (XEN) C1: type[C1] latency[ 2] usage[ 350721] method[ FFH] duration[67806549564] Jul 1 04:01:48.287409 (XEN) C2: type[C1] latency[ 10] usage[ 237346] method[ FFH] duration[106114613288] Jul 1 04:01:48.287436 (XEN) C3: type[C2] latency[ 40] usage[ 52551] method[ FFH] duration[98483733321] Jul 1 04:01:48.299419 (XEN) *C4: type[C3] latency[133] usage[ 29532] method[ FFH] duration[1375337402271] Jul 1 04:01:48.311421 (XEN) C0: usage[ 670150] duration[27537466682] Jul 1 04:01:48.311441 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.323412 (XEN) CC3[110679950458] CC6[1338956374090] CC7[0] Jul 1 04:01:48.323432 (XEN) ==cpu25== Jul 1 04:01:48.323441 (XEN) C1: type[C1] latency[ 2] usage[ 75955] method[ FFH] duration[19769132730] Jul 1 04:01:48.335423 (XEN) C2: type[C1] latency[ 10] usage[ 129651] method[ FFH] duration[73505795393] Jul 1 04:01:48.347417 (XEN) C3: type[C2] latency[ 40] usage[ 68688] method[ FFH] duration[128271414227] Jul 1 04:01:48.359420 (XEN) *C4: type[C3] latency[133] usage[ 29913] method[ FFH] duration[1448268656179] Jul 1 04:01:48.359446 (XEN) C0: usage[ 304207] duration[5464853455] Jul 1 04:01:48.371414 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.371436 (XEN) CC3[110679950458] CC6[1338956374090] CC7[0] Jul 1 04:01:48.383412 (XEN) ==cpu26== Jul 1 04:01:48.383428 (XEN) C1: type[C1] latency[ 2] usage[ 405824] method[ FFH] duration[64001207058] Jul 1 04:01:48.395417 (XEN) C2: type[C1] latency[ 10] usage[ 235761] method[ FFH] duration[93723239763] Jul 1 04:01:48.407410 (XEN) C3: type[C2] latency[ 40] usage[ 52429] method[ FFH] duration[97131773262] Jul 1 04:01:48.407437 (XEN) *C4: type[C3] latency[133] usage[ 30841] method[ FFH] duration[1399044258913] Jul 1 04:01:48.419418 (XEN) C0: usage[ 724855] duration[21379426720] Jul 1 04:01:48.431410 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.431432 (XEN) CC3[113529329609] CC6[1345778254582] CC7[0] Jul 1 04:01:48.443411 (XEN) ==cpu27== Jul 1 04:01:48.443427 (XEN) C1: type[C1] latency[ 2] usage[ 229148] method[ FFH] duration[44132528439] Jul 1 04:01:48.443447 (XEN) C2: type[C1] latency[ 10] usage[ 191237] method[ FFH] duration[88897703834] Jul 1 04:01:48.455419 (XEN) C3: type[C2] latency[ 40] usage[ 58171] method[ FFH] duration[112233863024] Jul 1 04:01:48.467420 (XEN) *C4: type[C3] latency[133] usage[ 27762] method[ FFH] duration[1422612105036] Jul 1 04:01:48.479412 (XEN) C0: usage[ 506318] duration[7403788179] Jul 1 04:01:48.479432 (XEN) PC2[321428107857] PC3[74733504573] PC6[863220886235] PC7[0] Jul 1 04:01:48.491412 (XEN) CC3[113529329609] CC6[1345778254582] CC7[0] Jul 1 04:01:48.491432 (XEN) ==cpu28== Jul 1 04:01:48.491442 (XEN) C1: type[C1] latency[ 2] usage[ 421672] method[ FFH] duration[72258574253] Jul 1 04:01:48.503424 (XEN) C2: type[C1] latency[ 10] usage[ 241571] method[ FFH] duration[104134491767] Jul 1 04:01:48.515415 (XEN) C3: type[C2] latency[ 40] usage[ 54944] method[ FFH] duration[105840954172] Jul 1 04:01:48.527413 (XEN) *C4: type[C3] latency[133] usage[ 27771] method[ FFH] duration[1369849880624] Jul 1 04:01:48.527440 (XEN) C0: usage[ 745958] duration[23196147085] Jul 1 04:01:48.539413 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.539435 (XEN) CC3[104527255817] CC6[1337654554294] CC7[0] Jul 1 04:01:48.551415 (XEN) ==cpu29== Jul 1 04:01:48.551431 (XEN) C1: type[C1] latency[ 2] usage[ 297847] method[ FFH] duration[50260982792] Jul 1 04:01:48.563422 (XEN) C2: type[C1] latency[ 10] usage[ 194683] method[ FFH] duration[91830356370] Jul 1 04:01:48.563448 (XEN) C3: type[C2] latency[ 40] usage[ 53844] method[ FFH] duration[104565774855] Jul 1 04:01:48.575427 (XEN) *C4: type[C3] latency[133] usage[ 29220] method[ FFH] duration[1419796454415] Jul 1 04:01:48.587418 (XEN) C0: usage[ 575594] duration[8826570001] Jul 1 04:01:48.587438 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.599416 (XEN) CC3[104527255817] CC6[1337654554294] CC7[0] Jul 1 04:01:48.599435 (XEN) ==cpu30== Jul 1 04:01:48.611410 (XEN) C1: type[C1] latency[ 2] usage[ 545028] method[ FFH] duration[78203101610] Jul 1 04:01:48.611436 (XEN) C2: type[C1] latency[ 10] usage[ 231694] method[ FFH] duration[99383844058] Jul 1 04:01:48.623421 (XEN) C3: type[C2] latency[ 40] usage[ 52282] method[ FFH] duration[102403351251] Jul 1 04:01:48.635416 (XEN) *C4: type[C3] latency[133] usage[ 29157] method[ FFH] duration[1376717752617] Jul 1 04:01:48.647409 (XEN) C0: usage[ 858161] duration[18572145954] Jul 1 04:01:48.647430 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.659414 (XEN) CC3[111936236462] CC6[1341250895917] CC7[0] Jul 1 04:01:48.659433 (XEN) ==cpu31== Jul 1 04:01:48.659443 (XEN) C1: type[C1] latency[ 2] usage[ 73222] method[ FFH] duration[19330708615] Jul 1 04:01:48.671418 (XEN) C2: type[C1] latency[ 10] usage[ 101149] method[ FFH] duration[63764391928] Jul 1 04:01:48.683414 (XEN) C3: type[C2] latency[ 40] usage[ 63592] method[ FFH] duration[131041462059] Jul 1 04:01:48.695414 (XEN) *C4: type[C3] latency[133] usage[ 30188] method[ FFH] duration[1455228911849] Jul 1 04:01:48.695441 (XEN) C0: usage[ 268151] duration[5914813397] Jul 1 04:01:48.707416 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.707438 (XEN) CC3[111936236462] CC6[1341250895917] CC7[0] Jul 1 04:01:48.719417 (XEN) ==cpu32== Jul 1 04:01:48.719433 (XEN) C1: type[C1] latency[ 2] usage[ 353996] method[ FFH] duration[64151551742] Jul 1 04:01:48.731413 (XEN) C2: type[C1] latency[ 10] usage[ 228771] method[ FFH] duration[105148836218] Jul 1 04:01:48.731439 (XEN) C3: type[C2] latency[ 40] usage[ 59854] method[ FFH] duration[104085376986] Jul 1 04:01:48.743421 (XEN) *C4: type[C3] latency[133] usage[ 25981] method[ FFH] duration[1380155630589] Jul 1 04:01:48.755393 (XEN) C0: usage[ 668602] duration[21738947580] Jul 1 04:01:48.755413 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.767412 (XEN) CC3[109125142533] CC6[1346888878114] CC7[0] Jul 1 04:01:48.767423 (XEN) ==cpu33== Jul 1 04:01:48.779397 (XEN) C1: type[C1] latency[ 2] usage[ 82924] method[ FFH] duration[19174110621] Jul 1 04:01:48.779419 (XEN) C2: type[C1] latency[ 10] usage[ 76781] method[ FFH] duration[39521574744] Jul 1 04:01:48.791429 (XEN) C3: type[C2] latency[ 40] usage[ 32357] method[ FFH] duration[81811597639] Jul 1 04:01:48.803414 (XEN) *C4: type[C3] latency[133] usage[ 31137] method[ FFH] duration[1528017404990] Jul 1 04:01:48.815409 (XEN) C0: usage[ 223199] duration[6755748465] Jul 1 04:01:48.815431 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.827416 (XEN) CC3[109125142533] CC6[1346888878114] CC7[0] Jul 1 04:01:48.827436 (XEN) ==cpu34== Jul 1 04:01:48.827446 (XEN) C1: type[C1] latency[ 2] usage[ 346955] method[ FFH] duration[75645107639] Jul 1 04:01:48.839422 (XEN) C2: type[C1] latency[ 10] usage[ 235172] method[ FFH] duration[99597035613] Jul 1 04:01:48.851422 (XEN) C3: type[C2] latency[ 40] usage[ 48775] method[ FFH] duration[97396695830] Jul 1 04:01:48.851448 (XEN) *C4: type[C3] latency[133] usage[ 26102] method[ FFH] duration[1382968354336] Jul 1 04:01:48.863430 (XEN) C0: usage[ 657004] duration[19673300946] Jul 1 04:01:48.875426 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.875448 (XEN) CC3[103490699621] CC6[135811 Jul 1 04:01:48.883150 2055496] CC7[0] Jul 1 04:01:48.887432 (XEN) ==cpu35== Jul 1 04:01:48.887449 (XEN) C1: type[C1] latency[ 2] usage[ 45944] method[ FFH] duration[117088938 Jul 1 04:01:48.887794 04] Jul 1 04:01:48.899429 (XEN) C2: type[C1] latency[ 10] usage[ 52905] method[ FFH] duration[34481793961] Jul 1 04:01:48.899456 (XEN) C3: type[C2] latency[ 40] usage[ 31992] method[ FFH] duration[77716976532] Jul 1 04:01:48.911432 (XEN) *C4: type[C3] latency[133] usage[ 34236] method[ FFH] duration[1546315432334] Jul 1 04:01:48.923433 (XEN) C0: usage[ 165077] duration[5057492966] Jul 1 04:01:48.923453 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.935424 (XEN) CC3[103490699621] CC6[1358112055496] CC7[0] Jul 1 04:01:48.935444 (XEN) ==cpu36== Jul 1 04:01:48.935453 (XEN) C1: type[C1] latency[ 2] usage[ 342310] method[ FFH] duration[68757323989] Jul 1 04:01:48.947428 (XEN) C2: type[C1] latency[ 10] usage[ 231992] method[ FFH] duration[104852389622] Jul 1 04:01:48.959420 (XEN) C3: type[C2] latency[ 40] usage[ 47725] method[ FFH] duration[98039400688] Jul 1 04:01:48.959446 (XEN) *C4: type[C3] latency[133] usage[ 28077] method[ FFH] duration[1383270954749] Jul 1 04:01:48.971438 (XEN) C0: usage[ 650104] duration[20360579353] Jul 1 04:01:48.983413 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:48.983435 (XEN) CC3[100274898916] CC6[1363347055383] CC7[0] Jul 1 04:01:48.995410 (XEN) ==cpu37== Jul 1 04:01:48.995428 (XEN) C1: type[C1] latency[ 2] usage[ 75243] method[ FFH] duration[13359984712] Jul 1 04:01:48.995447 (XEN) C2: type[C1] latency[ 10] usage[ 72473] method[ FFH] duration[32464938394] Jul 1 04:01:49.007424 (XEN) C3: type[C2] latency[ 40] usage[ 25304] method[ FFH] duration[69225969627] Jul 1 04:01:49.019421 (XEN) *C4: type[C3] latency[133] usage[ 33445] method[ FFH] duration[1554398331042] Jul 1 04:01:49.031413 (XEN) C0: usage[ 206465] duration[5831514001] Jul 1 04:01:49.031434 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.031449 (XEN) CC3[100274898916] CC6[1363347055383] CC7[0] Jul 1 04:01:49.043418 (XEN) ==cpu38== Jul 1 04:01:49.043434 (XEN) C1: type[C1] latency[ 2] usage[ 328124] method[ FFH] duration[63483075107] Jul 1 04:01:49.055420 (XEN) C2: type[C1] latency[ 10] usage[ 231467] method[ FFH] duration[106290596218] Jul 1 04:01:49.055446 (XEN) C3: type[C2] latency[ 40] usage[ 51012] method[ FFH] duration[95840517255] Jul 1 04:01:49.067426 (XEN) *C4: type[C3] latency[133] usage[ 25504] method[ FFH] duration[1389265219609] Jul 1 04:01:49.079424 (XEN) C0: usage[ 636107] duration[20401390086] Jul 1 04:01:49.079444 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.091425 (XEN) CC3[93432556758] CC6[1372720380978] CC7[0] Jul 1 04:01:49.091445 (XEN) ==cpu39== Jul 1 04:01:49.091454 (XEN) C1: type[C1] latency[ 2] usage[ 19993] method[ FFH] duration[9051692526] Jul 1 04:01:49.103426 (XEN) C2: type[C1] latency[ 10] usage[ 23719] method[ FFH] duration[17233012286] Jul 1 04:01:49.115422 (XEN) C3: type[C2] latency[ 40] usage[ 19757] method[ FFH] duration[56386833985] Jul 1 04:01:49.127420 (XEN) *C4: type[C3] latency[133] usage[ 39115] method[ FFH] duration[1588027789036] Jul 1 04:01:49.127446 (XEN) C0: usage[ 102584] duration[4581560402] Jul 1 04:01:49.139415 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.139436 (XEN) CC3[93432556758] CC6[1372720380978] CC7[0] Jul 1 04:01:49.151416 (XEN) ==cpu40== Jul 1 04:01:49.151432 (XEN) C1: type[C1] latency[ 2] usage[ 312962] method[ FFH] duration[67047015183] Jul 1 04:01:49.163456 (XEN) C2: type[C1] latency[ 10] usage[ 231011] method[ FFH] duration[108778187022] Jul 1 04:01:49.163482 (XEN) C3: type[C2] latency[ 40] usage[ 55350] method[ FFH] duration[109943125905] Jul 1 04:01:49.175438 (XEN) *C4: type[C3] latency[133] usage[ 26129] method[ FFH] duration[1368634202584] Jul 1 04:01:49.187418 (XEN) C0: usage[ 625452] duration[20878414511] Jul 1 04:01:49.187438 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.199416 (XEN) CC3[107487095899] CC6[1348018878495] CC7[0] Jul 1 04:01:49.199436 (XEN) ==cpu41== Jul 1 04:01:49.199446 (XEN) C1: type[C1] latency[ 2] usage[ 51516] method[ FFH] duration[15372774412] Jul 1 04:01:49.211429 (XEN) C2: type[C1] latency[ 10] usage[ 36165] method[ FFH] duration[26231615192] Jul 1 04:01:49.223418 (XEN) C3: type[C2] latency[ 40] usage[ 16760] method[ FFH] duration[58676332913] Jul 1 04:01:49.223444 (XEN) *C4: type[C3] latency[133] usage[ 39691] method[ FFH] duration[1569783652204] Jul 1 04:01:49.235426 (XEN) C0: usage[ 144132] duration[5216656931] Jul 1 04:01:49.247412 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.247434 (XEN) CC3[107487095899] CC6[1348018878495] CC7[0] Jul 1 04:01:49.259415 (XEN) ==cpu42== Jul 1 04:01:49.259431 (XEN) C1: type[C1] latency[ 2] usage[ 301219] method[ FFH] duration[59597010107] Jul 1 04:01:49.259451 (XEN) C2: type[C1] latency[ 10] usage[ 217093] method[ FFH] duration[97780752423] Jul 1 04:01:49.271427 (XEN) C3: type[C2] latency[ 40] usage[ 50283] method[ FFH] duration[97036507790] Jul 1 04:01:49.283420 (XEN) *C4: type[C3] latency[133] usage[ 29264] method[ FFH] duration[1400578041319] Jul 1 04:01:49.295413 (XEN) C0: usage[ 597859] duration[20288777923] Jul 1 04:01:49.295434 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.307412 (XEN) CC3[99032915705] CC6[1364516001061] CC7[0] Jul 1 04:01:49.307432 (XEN) ==cpu43== Jul 1 04:01:49.307442 (XEN) C1: type[C1] latency[ 2] usage[ 53594] method[ FFH] duration[23248942103] Jul 1 04:01:49.319419 (XEN) C2: type[C1] latency[ 10] usage[ 42986] method[ FFH] duration[21488662667] Jul 1 04:01:49.331413 (XEN) C3: type[C2] latency[ 40] usage[ 15892] method[ FFH] duration[52653305068] Jul 1 04:01:49.331440 (XEN) *C4: type[C3] latency[133] usage[ 39152] method[ FFH] duration[1572631146395] Jul 1 04:01:49.343421 (XEN) C0: usage[ 151624] duration[5259119182] Jul 1 04:01:49.343440 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.355419 (XEN) CC3[99032915705] CC6[1364516001061] CC7[0] Jul 1 04:01:49.355438 (XEN) ==cpu44== Jul 1 04:01:49.355447 (XEN) C1: type[C1] latency[ 2] usage[ 316617] method[ FFH] duration[64600621240] Jul 1 04:01:49.367425 (XEN) C2: type[C1] latency[ 10] usage[ 231797] method[ FFH] duration[99292732896] Jul 1 04:01:49.379433 (XEN) C3: type[C2] latency[ 40] usage[ 51277] method[ FFH] duration[99957946259] Jul 1 04:01:49.391415 (XEN) *C4: type[C3] latency[133] usage[ 30847] method[ FFH] duration[1388626043105] Jul 1 04:01:49.391442 (XEN) C0: usage[ 630538] duration[22803892697] Jul 1 04:01:49.403418 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.403439 (XEN) CC3[96787179094] CC6[1368225925660] CC7[0] Jul 1 04:01:49.415417 (XEN) ==cpu45== Jul 1 04:01:49.415433 (XEN) C1: type[C1] latency[ 2] usage[ 28763] method[ FFH] duration[8455918288] Jul 1 04:01:49.427417 (XEN) C2: type[C1] latency[ 10] usage[ 20203] method[ FFH] duration[18037650023] Jul 1 04:01:49.427443 (XEN) C3: type[C2] latency[ 40] usage[ 13568] method[ FFH] duration[47080433826] Jul 1 04:01:49.439422 (XEN) *C4: type[C3] latency[133] usage[ 41384] method[ FFH] duration[1596948016156] Jul 1 04:01:49.451424 (XEN) C0: usage[ 103918] duration[4759357827] Jul 1 04:01:49.451444 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.463422 (XEN) CC3[96787179094] CC6[1368225925660] CC7[0] Jul 1 04:01:49.463442 (XEN) ==cpu46== Jul 1 04:01:49.463451 (XEN) C1: type[C1] latency[ 2] usage[ 319152] method[ FFH] duration[72869511989] Jul 1 04:01:49.475430 (XEN) C2: type[C1] latency[ 10] usage[ 228743] method[ FFH] duration[102702866789] Jul 1 04:01:49.487416 (XEN) C3: type[C2] latency[ 40] usage[ 51407] method[ FFH] duration[95222951566] Jul 1 04:01:49.487442 (XEN) *C4: type[C3] latency[133] usage[ 27860] method[ FFH] duration[1385649501331] Jul 1 04:01:49.499423 (XEN) C0: usage[ 627162] duration[18836601610] Jul 1 04:01:49.511414 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.511436 (XEN) CC3[95953957775] CC6[1367196132157] CC7[0] Jul 1 04:01:49.523413 (XEN) ==cpu47== Jul 1 04:01:49.523430 (XEN) C1: type[C1] latency[ 2] usage[ 22522] method[ FFH] duration[7887523491] Jul 1 04:01:49.523450 (XEN) C2: type[C1] latency[ 10] usage[ 19500] method[ FFH] duration[13057120687] Jul 1 04:01:49.535425 (XEN) C3: type[C2] latency[ 40] usage[ 13895] method[ FFH] duration[49948458551] Jul 1 04:01:49.547421 (XEN) *C4: type[C3] latency[133] usage[ 40304] method[ FFH] duration[1599369033857] Jul 1 04:01:49.559437 (XEN) C0: usage[ 96221] duration[5019393351] Jul 1 04:01:49.559458 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.571413 (XEN) CC3[95953957775] CC6[1367196132157] CC7[0] Jul 1 04:01:49.571433 (XEN) ==cpu48== Jul 1 04:01:49.571443 (XEN) C1: type[C1] latency[ 2] usage[ 319112] method[ FFH] duration[64428085606] Jul 1 04:01:49.583419 (XEN) C2: type[C1] latency[ 10] usage[ 226945] method[ FFH] duration[94962537317] Jul 1 04:01:49.595410 (XEN) C3: type[C2] latency[ 40] usage[ 54098] method[ FFH] duration[98811181069] Jul 1 04:01:49.595437 (XEN) *C4: type[C3] latency[133] usage[ 28082] method[ FFH] duration[1398077391088] Jul 1 04:01:49.607422 (XEN) C0: usage[ 628237] duration[19002392559] Jul 1 04:01:49.607442 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.619420 (XEN) CC3[97711309867] CC6[1371278871945] CC7[0] Jul 1 04:01:49.619439 (XEN) ==cpu49== Jul 1 04:01:49.619448 (XEN) C1: type[C1] latency[ 2] usage[ 45586] method[ FFH] duration[17950006852] Jul 1 04:01:49.631426 (XEN) C2: type[C1] latency[ 10] usage[ 39939] method[ FFH] duration[21328344848] Jul 1 04:01:49.643419 (XEN) C3: type[C2] latency[ 40] usage[ 15739] method[ FFH] duration[45035682440] Jul 1 04:01:49.655422 (XEN) *C4: type[C3] latency[133] usage[ 37778] method[ FFH] duration[1583695508495] Jul 1 04:01:49.655449 (XEN) C0: usage[ 139042] duration[7272135110] Jul 1 04:01:49.667417 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.667438 (XEN) CC3[97711309867] CC6[1371278871945] CC7[0] Jul 1 04:01:49.679418 (XEN) ==cpu50== Jul 1 04:01:49.679434 (XEN) C1: type[C1] latency[ 2] usage[ 301024] method[ FFH] duration[63662195562] Jul 1 04:01:49.691414 (XEN) C2: type[C1] latency[ 10] usage[ 227747] method[ FFH] duration[98352215350] Jul 1 04:01:49.691440 (XEN) C3: type[C2] latency[ 40] usage[ 55969] method[ FFH] duration[109885396382] Jul 1 04:01:49.703423 (XEN) *C4: type[C3] latency[133] usage[ 25978] method[ FFH] duration[1381093063788] Jul 1 04:01:49.715420 (XEN) C0: usage[ 610718] duration[22288865552] Jul 1 04:01:49.715440 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.727422 (XEN) CC3[106623801315] CC6[1359483598269] CC7[0] Jul 1 04:01:49.727441 (XEN) ==cpu51== Jul 1 04:01:49.727450 (XEN) C1: type[C1] latency[ 2] usage[ 42889] method[ FFH] duration[8612984841] Jul 1 04:01:49.739421 (XEN) C2: type[C1] latency[ 10] usage[ 24492] method[ FFH] duration[19579007805] Jul 1 04:01:49.751418 (XEN) C3: type[C2] latency[ 40] usage[ 11752] method[ FFH] duration[41326479366] Jul 1 04:01:49.751444 (XEN) *C4: type[C3] latency[133] usage[ 38130] method[ FFH] duration[1600762111558] Jul 1 04:01:49.763425 (XEN) C0: usage[ 117263] duration[5001246805] Jul 1 04:01:49.775422 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.775444 (XEN) CC3[106623801315] CC6[1359483598269] CC7[0] Jul 1 04:01:49.787423 (XEN) ==cpu52== Jul 1 04:01:49.787439 (XEN) C1: type[C1] latency[ 2] usage[ 319394] method[ FFH] duration[67114638936] Jul 1 04:01:49.787459 (XEN) C2: type[C1] latency[ 10] usage[ 229268] method[ FFH] duration[99155232318] Jul 1 04:01:49.799423 (XEN) C3: type[C2] latency[ 40] usage[ 58412] method[ FFH] duration[103360433683] Jul 1 04:01:49.811421 (XEN) *C4: type[C3] latency[133] usage[ 28017] method[ FFH] duration[1387631264983] Jul 1 04:01:49.823415 (XEN) C0: usage[ 635091] duration[18020321833] Jul 1 04:01:49.823436 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.835414 (XEN) CC3[102692533260] CC6[1367647313285] CC7[0] Jul 1 04:01:49.835434 (XEN) ==cpu53== Jul 1 04:01:49.835443 (XEN) C1: type[C1] latency[ 2] usage[ 32203] method[ FFH] duration[9529659601] Jul 1 04:01:49.847425 (XEN) C2: type[C1] latency[ 10] usage[ 24758] method[ FFH] duration[17422543515] Jul 1 04:01:49.859412 (XEN) C3: type[C2] latency[ 40] usage[ 15974] method[ FFH] duration[54145545498] Jul 1 04:01:49.859439 (XEN) *C4: type[C3] latency[133] usage[ 39751] method[ FFH] duration[1589344535639] Jul 1 04:01:49.871422 (XEN) C0: usage[ 112686] duration[4839694653] Jul 1 04:01:49.871442 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.883418 (XEN) CC3[102692533260] CC6[1367647313285] CC7[0] Jul 1 04:01:49.883438 (XEN) ==cpu54== Jul 1 04:01:49.883447 (XEN) C1: type[C1] latency[ 2] usage[ 314082] method[ FFH] duration[71518817517] Jul 1 04:01:49.895428 (XEN) C2: type[C1] latency[ 10] usage[ 227802] method[ FFH] duration[98233840815] Jul 1 04:01:49.907423 (XEN) C3: type[C2] latency[ 40] usage[ 53929] method[ FFH] duration[106873212962] Jul 1 04:01:49.919418 (XEN) *C4: type[C3] latency[133] usage[ 30196] method[ FFH] duration[1381488026436] Jul 1 04:01:49.919445 (XEN) C0: usage[ 626009] duration[17168138991] Jul 1 04:01:49.931421 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.931442 (XEN) CC3[112615265008] CC6[1349452085305] CC7[0] Jul 1 04:01:49.943415 (XEN) ==cpu55== Jul 1 04:01:49.943432 (XEN) C1: type[C1] latency[ 2] usage[ 59517] method[ FFH] duration[11534725209] Jul 1 04:01:49.955418 (XEN) C2: type[C1] latency[ 10] usage[ 82193] method[ FFH] duration[48894788106] Jul 1 04:01:49.955444 (XEN) C3: type[C2] latency[ 40] usage[ 57422] method[ FFH] duration[125522708202] Jul 1 04:01:49.967424 (XEN) *C4: type[C3] latency[133] usage[ 32108] method[ FFH] duration[1482967269586] Jul 1 04:01:49.979420 (XEN) C0: usage[ 231240] duration[6362601219] Jul 1 04:01:49.979440 (XEN) PC2[359492273940] PC3[52705376096] PC6[888201302765] PC7[0] Jul 1 04:01:49.991425 (XEN) CC3[112615265008] CC6[1349452085305] CC7[0] Jul 1 04:01:49.991444 (XEN) 'd' pressed -> dumping registers Jul 1 04:01:50.003413 (XEN) Jul 1 04:01:50.003428 (XEN) *** Dumping CPU10 host state: *** Jul 1 04:01:50.003441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:50.003456 (XEN) CPU: 10 Jul 1 04:01:50.015414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.015440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:50.027416 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jul 1 04:01:50.027438 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jul 1 04:01:50.039424 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jul 1 04:01:50.051413 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000001877cde6076 Jul 1 04:01:50.051436 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jul 1 04:01:50.063424 (XEN) r15: 0000018682d6ab13 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:50.063447 (XEN) cr3: 000000105260c000 cr2: ffff88800cc44ad0 Jul 1 04:01:50.075419 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 04:01:50.087415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:50.087436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:50.099419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:50.111414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jul 1 04:01:50.111435 (XEN) 0000018682ee28da ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jul 1 04:01:50.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 04:01:50.123435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:50.135417 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff830839759000 Jul 1 04:01:50.135439 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jul 1 04:01:50.147426 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fcd80 0000000000000000 Jul 1 04:01:50.159422 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jul 1 04:01:50.159444 (XEN) 00000181a7c34040 0000000004018c00 00000000000e1874 0000000000000000 Jul 1 04:01:50.171417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:50.183415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:50.183436 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:50.195423 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jul 1 04:01:50.207411 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jul 1 04:01:50.207433 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:50.207445 (XEN) Xen call trace: Jul 1 04:01:50.219416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.219440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:50.231425 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:50.231446 (XEN) Jul 1 04:01:50.231454 (XEN) *** Dumping CPU11 host state: *** Jul 1 04:01:50.243415 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:50.243437 (XEN) CPU: 11 Jul 1 04:01:50.243447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.255426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:50.267414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jul 1 04:01:50.267437 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jul 1 04:01:50.279420 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jul 1 04:01:50.291412 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000060af624e Jul 1 04:01:50.291435 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jul 1 04:01:50.303415 (XEN) r15: 00000186c477fb74 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:50.303437 (XEN) cr3: 000000006ead3000 cr2: 000055bf345cf534 Jul 1 04:01:50.315417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 04:01:50.315439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:50.327422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:50.339419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:50.339442 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jul 1 04:01:50.351425 (XEN) 00000186d2f7ab01 ffff82d04035390d ffff82d0405e7600 ffff830839b6fea0 Jul 1 04:01:50.351448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 04:01:50.363426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:50.375416 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff8308396f9000 Jul 1 04:01:50.375438 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jul 1 04:01:50.387421 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a8f80 0000000000000000 Jul 1 04:01:50.399420 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jul 1 04:01:50.399441 (XEN) 0000000000007ff0 0000000000000001 00000000000472e4 0000000000000000 Jul 1 04:01:50.411417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:50.423413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:50.423436 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:50.435418 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jul 1 04:01:50.435440 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:50.447417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:50.447435 (XEN) Xen call trace: Jul 1 04:01:50.459414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.459439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:50.471419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:50.471440 (XEN) Jul 1 04:01:50.471449 (XEN) *** Dumping CPU12 host state: *** Jul 1 04:01:50.483417 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:50.483439 (XEN) CPU: 12 Jul 1 04:01:50.483449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.495424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:50.507413 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jul 1 04:01:50.507435 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jul 1 04:01:50.519416 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jul 1 04:01:50.519438 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000001871504d678 Jul 1 04:01:50.531423 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jul 1 04:01:50.543415 (XEN) r15: 00000186d96a2082 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:50.543437 (XEN) cr3: 000000105260c000 cr2: 0000562ee32d0534 Jul 1 04:01:50.555413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 04:01:50.555435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:50.567418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:50.579421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:50.579443 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jul 1 04:01:50.591417 (XEN) 00000186e13119cc ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jul 1 04:01:50.591438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 04:01:50.603421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:50.615420 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff83083974c000 Jul 1 04:01:50.615442 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jul 1 04:01:50.627419 (XEN) ffff82d04032940a 0000000000000000 ffff888003600f80 0000000000000000 Jul 1 04:01:50.627441 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jul 1 04:01:50.639419 (XEN) 0000000000000000 0000000000000100 00000000000d92a4 0000000000000000 Jul 1 04:01:50.651414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:50.651436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:50.663427 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:50.675413 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jul 1 04:01:50.675435 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jul 1 04:01:50.687417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:50.687435 (XEN) Xen call trace: Jul 1 04:01:50.687445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.699428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:50.711417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:50.711438 (XEN) Jul 1 04:01:50.711446 (XEN) *** Dumping CPU13 host state: *** Jul 1 04:01:50.723413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:50.723436 (XEN) CPU: 13 Jul 1 04:01:50.723445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.735423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:50.735443 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jul 1 04:01:50.747419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jul 1 04:01:50.759398 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jul 1 04:01:50.759410 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000601d3874 Jul 1 04:01:50.771398 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jul 1 04:01:50.783419 (XEN) r15: 00000186d96a20a8 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:50.783440 (XEN) cr3: 000000006ead3000 cr2: 00007ff0c801eca0 Jul 1 04:01:50.795420 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 04:01:50.795442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:50.807428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:50.819422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:50.819445 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jul 1 04:01:50.831412 (XEN) 00000186ef69a93a ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jul 1 04:01:50.831435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 04:01:50.843427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:50.843449 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jul 1 04:01:50.855430 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jul 1 04:01:50.867422 (XEN) ffff82d04032940a 0000000000000000 ffff888003658f80 0000000000000000 Jul 1 04:01:50.867443 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jul 1 04:01:50.879429 (XEN) 0000000000000000 0000000000000000 00000000000899ec Jul 1 04:01:50.887361 0000000000000000 Jul 1 04:01:50.891430 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:50.891452 (XEN) 0000010000000000 ff Jul 1 04:01:50.891801 ffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:50.907441 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:50.907462 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jul 1 04:01:50.919428 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:50.919449 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:50.942191 (XEN) Xen call trace: Jul 1 04:01:50.942214 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.942232 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:50.947436 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:50.947457 (XEN) Jul 1 04:01:50.947466 (XEN) 'e' pressed -> dumping event-channel info Jul 1 04:01:50.959429 (XEN) *** Dumping CPU14 host state: *** Jul 1 04:01:50.959448 (XEN) Event channel information for domain 0: Jul 1 04:01:50.971413 (XEN) Polling vCPUs: {} Jul 1 04:01:50.971431 (XEN) port [p/m/s] Jul 1 04:01:50.971442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:50.971456 (XEN) CPU: 14 Jul 1 04:01:50.983415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:50.983442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:50.995418 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jul 1 04:01:50.995440 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jul 1 04:01:51.007424 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jul 1 04:01:51.019415 (XEN) r9: ffff830839b39940 r10: ffff83083971f070 r11: 0000018789534387 Jul 1 04:01:51.019437 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jul 1 04:01:51.031417 (XEN) r15: 00000186d96a67a6 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:51.043411 (XEN) cr3: 000000105260c000 cr2: 0000562765122200 Jul 1 04:01:51.043432 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 04:01:51.055414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:51.055435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:51.067422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:51.079416 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jul 1 04:01:51.079436 (XEN) 00000186fda3082a ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jul 1 04:01:51.091413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 04:01:51.091434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:51.103418 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff8308396e8000 Jul 1 04:01:51.115412 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jul 1 04:01:51.115435 (XEN) ffff82d04032940a 0000000000000000 ffff8880036add00 0000000000000000 Jul 1 04:01:51.127430 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jul 1 04:01:51.127451 (XEN) 0000017efa122440 000001cb08c33640 000000000005fbac 0000000000000000 Jul 1 04:01:51.139418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:51.151415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:51.151436 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:51.163418 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jul 1 04:01:51.175417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jul 1 04:01:51.175439 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:51.187411 (XEN) Xen call trace: Jul 1 04:01:51.187429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.187447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:51.199420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:51.199442 (XEN) Jul 1 04:01:51.211454 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU15 host state: *** Jul 1 04:01:51.211476 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:51.223416 (XEN) CPU: 15 Jul 1 04:01:51.223432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.235414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:51.235435 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jul 1 04:01:51.247422 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jul 1 04:01:51.247446 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jul 1 04:01:51.259417 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000000060db239a Jul 1 04:01:51.271412 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jul 1 04:01:51.271435 (XEN) r15: 00000186d96a678a cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:51.283420 (XEN) cr3: 000000006ead3000 cr2: 000055c24c5b6534 Jul 1 04:01:51.283440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 04:01:51.295414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:51.295436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:51.307424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:51.319418 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jul 1 04:01:51.319439 (XEN) 0000018700135a7b ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jul 1 04:01:51.331417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 04:01:51.331438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:51.343417 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff830839711000 Jul 1 04:01:51.355415 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jul 1 04:01:51.355437 (XEN) ffff82d04032940a 0000000000000000 ffff888003661f00 0000000000000000 Jul 1 04:01:51.367420 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jul 1 04:01:51.379414 (XEN) 0000000000000000 0000000000000100 000000000004c14c 0000000000000000 Jul 1 04:01:51.379435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:51.391415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:51.403412 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:51.403434 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jul 1 04:01:51.415416 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:51.415438 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:51.427415 (XEN) Xen call trace: Jul 1 04:01:51.427432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.439418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:51.439441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:51.451415 (XEN) Jul 1 04:01:51.451430 v=0(XEN) *** Dumping CPU16 host state: *** Jul 1 04:01:51.451443 Jul 1 04:01:51.451450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:51.463414 (XEN) CPU: 16 Jul 1 04:01:51.463431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.475417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:51.475438 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jul 1 04:01:51.487411 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jul 1 04:01:51.487434 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jul 1 04:01:51.499417 (XEN) r9: ffff830839b0c780 r10: ffff83083976c070 r11: 00000187eed52d66 Jul 1 04:01:51.499439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jul 1 04:01:51.511424 (XEN) r15: 0000018715045f5b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:51.523415 (XEN) cr3: 000000105260c000 cr2: ffff888006e395c0 Jul 1 04:01:51.523435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 04:01:51.535415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:51.535445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:51.547422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:51.559417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jul 1 04:01:51.559437 (XEN) 000001871b26a3c3 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jul 1 04:01:51.571416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 04:01:51.571437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:51.583420 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff830839748000 Jul 1 04:01:51.595414 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jul 1 04:01:51.595436 (XEN) ffff82d04032940a 0000000000000000 ffff888003601f00 0000000000000000 Jul 1 04:01:51.607419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jul 1 04:01:51.619414 (XEN) 0000000000000000 0000000000000100 0000000000103414 0000000000000000 Jul 1 04:01:51.619435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:51.631417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:51.631438 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:51.643417 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jul 1 04:01:51.655415 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jul 1 04:01:51.655437 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:51.667414 (XEN) Xen call trace: Jul 1 04:01:51.667431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.679413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:51.679435 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:51.691412 (XEN) Jul 1 04:01:51.691427 (XEN) 2 [1/1/(XEN) *** Dumping CPU17 host state: *** Jul 1 04:01:51.691442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:51.703419 (XEN) CPU: 17 Jul 1 04:01:51.703435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.715416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:51.715437 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jul 1 04:01:51.727415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jul 1 04:01:51.727438 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jul 1 04:01:51.739416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000187509f162d Jul 1 04:01:51.751414 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jul 1 04:01:51.751437 (XEN) r15: 0000018715045f50 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:51.763416 (XEN) cr3: 000000105260c000 cr2: ffff88800956f120 Jul 1 04:01:51.763436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 04:01:51.775415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:51.775436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:51.787426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:51.799415 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jul 1 04:01:51.799436 (XEN) 00000187296813b1 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jul 1 04:01:51.811419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 04:01:51.811440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:51.823423 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff8308396c9000 Jul 1 04:01:51.835423 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jul 1 04:01:51.835445 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b6c80 0000000000000000 Jul 1 04:01:51.847417 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jul 1 04:01:51.859419 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000006f9e4 0000000000000000 Jul 1 04:01:51.859440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:51.871417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:51.883413 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:51.883434 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jul 1 04:01:51.895414 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jul 1 04:01:51.895436 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:51.907418 (XEN) Xen call trace: Jul 1 04:01:51.907436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.919415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:51.919438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:51.931416 (XEN) Jul 1 04:01:51.931432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Jul 1 04:01:51.931446 Jul 1 04:01:51.931453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:51.943415 (XEN) CPU: 18 Jul 1 04:01:51.943432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:51.955421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:51.955441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jul 1 04:01:51.967414 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jul 1 04:01:51.967437 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jul 1 04:01:51.979418 (XEN) r9: ffff830839ddd5e0 r10: ffff83083973a070 r11: 00000187509f6405 Jul 1 04:01:51.991414 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jul 1 04:01:51.991436 (XEN) r15: 000001871504ad3f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:52.003416 (XEN) cr3: 0000000831bff000 cr2: 00005559635c4000 Jul 1 04:01:52.003436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 04:01:52.015417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:52.015437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:52.027426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:52.039416 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jul 1 04:01:52.039437 (XEN) 0000018737c7f68a ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jul 1 04:01:52.051418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 04:01:52.063411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:52.063435 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830839703000 Jul 1 04:01:52.075417 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jul 1 04:01:52.075439 (XEN) ffff82d04032940a 0000000000000000 ffff888003665d00 0000000000000000 Jul 1 04:01:52.087419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jul 1 04:01:52.099415 (XEN) 000000000000041d 0000000000000001 00000000000618e4 0000000000000000 Jul 1 04:01:52.099436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:52.111417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:52.123413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:52.123435 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jul 1 04:01:52.135427 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jul 1 04:01:52.135449 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:52.147413 (XEN) Xen call trace: Jul 1 04:01:52.147430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.159418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:52.159440 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:52.171415 (XEN) Jul 1 04:01:52.171430 (XEN) 3 [0/0/(XEN) *** Dumping CPU19 host state: *** Jul 1 04:01:52.171444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:52.183418 (XEN) CPU: 19 Jul 1 04:01:52.183435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.195417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:52.195437 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jul 1 04:01:52.207417 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jul 1 04:01:52.207439 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jul 1 04:01:52.219420 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000605d3f99 Jul 1 04:01:52.231415 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jul 1 04:01:52.231437 (XEN) r15: 000001871504ad7a cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:52.243418 (XEN) cr3: 000000006ead3000 cr2: 000055596357da58 Jul 1 04:01:52.243438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 04:01:52.255418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:52.267413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:52.267441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:52.279418 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jul 1 04:01:52.279438 (XEN) 0000018746182c44 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jul 1 04:01:52.291419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 04:01:52.303413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:52.303436 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff830839783000 Jul 1 04:01:52.315419 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jul 1 04:01:52.315440 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f9f00 0000000000000000 Jul 1 04:01:52.327423 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jul 1 04:01:52.339416 (XEN) 0000000000000000 0000000000000100 00000000001025f4 0000000000000000 Jul 1 04:01:52.339437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:52.351417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:52.363413 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:52.363435 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jul 1 04:01:52.375419 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:52.387414 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:52.387432 (XEN) Xen call trace: Jul 1 04:01:52.387442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.399414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:52.399437 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:52.411419 (XEN) Jul 1 04:01:52.411434 ]: s=6 n=0 x=0 Jul 1 04:01:52.411443 (XEN) *** Dumping CPU20 host state: *** Jul 1 04:01:52.411455 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:52.423433 (XEN) CPU: 20 Jul 1 04:01:52.423449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.435423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:52.435443 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jul 1 04:01:52.447416 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jul 1 04:01:52.459432 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jul 1 04:01:52.459455 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000187509ff67d Jul 1 04:01:52.471416 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jul 1 04:01:52.471438 (XEN) r15: 0000018715053fba cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:52.483420 (XEN) cr3: 000000105260c000 cr2: ffff888008f90ff8 Jul 1 04:01:52.483440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 04:01:52.495418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:52.507416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:52.507443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:52.519421 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jul 1 04:01:52.531412 (XEN) 00000187486bb948 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jul 1 04:01:52.531435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 04:01:52.543415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:52.543437 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jul 1 04:01:52.555419 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jul 1 04:01:52.567416 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a9f00 0000000000000000 Jul 1 04:01:52.567438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jul 1 04:01:52.579418 (XEN) 000001850d18b080 0000000000000000 000000000004082c 0000000000000000 Jul 1 04:01:52.591413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:52.591436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:52.603415 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:52.603437 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jul 1 04:01:52.615420 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jul 1 04:01:52.627417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:52.627435 (XEN) Xen call trace: Jul 1 04:01:52.627445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.639420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:52.639443 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:52.651425 (XEN) Jul 1 04:01:52.651440 - (XEN) *** Dumping CPU21 host state: *** Jul 1 04:01:52.651453 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:52.663421 (XEN) CPU: 21 Jul 1 04:01:52.663438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.675422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:52.675442 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jul 1 04:01:52.687420 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jul 1 04:01:52.699413 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jul 1 04:01:52.699436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000060db2309 Jul 1 04:01:52.711417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jul 1 04:01:52.711439 (XEN) r15: 00000187548c9962 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:52.723428 (XEN) cr3: 000000006ead3000 cr2: 00007f06b60ab010 Jul 1 04:01:52.735413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 04:01:52.735435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:52.747414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:52.747441 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:52.759433 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jul 1 04:01:52.775414 (XEN) 0000018762e5c604 ffff82d04035390d ffff82d0405e7b00 ffff830839d8fea0 Jul 1 04:01:52.775429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 04:01:52.775438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:52.787406 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff830839d9c000 Jul 1 04:01:52.799426 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d8fde0 Jul 1 04:01:52.799447 (XEN) ffff82d040329480 0000000000000000 ffff8880035f9f00 0000000000000000 Jul 1 04:01:52.811412 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jul 1 04:01:52.823412 (XEN) 000001814e1e0840 000001cb08c33640 0000000000102684 0000000000000000 Jul 1 04:01:52.823426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:52.835403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:52.847412 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:52.847433 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jul 1 04:01:52.859416 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:52.859437 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:52.871423 (XEN) Xen call trace: Jul 1 04:01:52.871441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.883415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:52.883438 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:01:52.895429 (XEN) Jul 1 04:01:52.895444 Jul 1 04:01:52.895452 (XEN) *** Dumping CPU22 host state: *** Jul 1 04:01:52.895463 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:52.907437 (XEN) CPU: 22 Jul 1 04:01:52.907453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:52.919431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:52.919451 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jul 1 04:01:52.931416 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jul 1 04:01:52.931438 (XEN) rbp: ffff830 Jul 1 04:01:52.935158 839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jul 1 04:01:52.943432 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000 Jul 1 04:01:52.943795 00605d3c65 Jul 1 04:01:52.955433 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jul 1 04:01:52.955456 (XEN) r15: 00000187548c9ece cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:52.967427 (XEN) cr3: 000000006ead3000 cr2: 000055596357d9d0 Jul 1 04:01:52.967447 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 04:01:52.979426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:52.979448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:52.991437 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:53.003425 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jul 1 04:01:53.003445 (XEN) 00000187713ccd6b ffff82d04035390d ffff82d0405e7b80 ffff830839d7fea0 Jul 1 04:01:53.015436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 04:01:53.027414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:53.027436 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff83083971f000 Jul 1 04:01:53.039417 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jul 1 04:01:53.039439 (XEN) ffff82d04032940a 0000000000000000 ffff88800365dd00 0000000000000000 Jul 1 04:01:53.051427 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jul 1 04:01:53.063415 (XEN) 0000000000000000 0000000000000001 000000000005e19c 0000000000000000 Jul 1 04:01:53.063436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:53.075421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:53.087414 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:53.087436 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jul 1 04:01:53.099419 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:53.099440 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:53.111417 (XEN) Xen call trace: Jul 1 04:01:53.111434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.123423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:53.123446 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:53.135418 (XEN) Jul 1 04:01:53.135434 - (XEN) *** Dumping CPU23 host state: *** Jul 1 04:01:53.135447 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:53.147417 (XEN) CPU: 23 Jul 1 04:01:53.147433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.159418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:53.159439 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jul 1 04:01:53.171414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jul 1 04:01:53.171437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jul 1 04:01:53.183420 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000018867791f81 Jul 1 04:01:53.195415 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jul 1 04:01:53.195437 (XEN) r15: 0000018767795c4b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:53.207419 (XEN) cr3: 000000105260c000 cr2: 0000560594ea1534 Jul 1 04:01:53.207438 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 04:01:53.219416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:53.231414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:53.231442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:53.243419 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jul 1 04:01:53.243439 (XEN) 000001877f95e2e5 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jul 1 04:01:53.255424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 04:01:53.267421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:53.267444 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff8308396c2000 Jul 1 04:01:53.279414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jul 1 04:01:53.279436 (XEN) ffff82d04032940a 0000000000000000 ffff888003730f80 0000000000000000 Jul 1 04:01:53.291420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jul 1 04:01:53.303416 (XEN) 0000000000000000 0000000008012400 000000000008e644 0000000000000000 Jul 1 04:01:53.303444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:53.315421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:53.327415 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:53.327436 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jul 1 04:01:53.339417 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jul 1 04:01:53.351412 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:53.351431 (XEN) Xen call trace: Jul 1 04:01:53.351441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.363416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:53.363440 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:53.375416 (XEN) Jul 1 04:01:53.375431 Jul 1 04:01:53.375439 (XEN) *** Dumping CPU24 host state: *** Jul 1 04:01:53.375450 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:53.387414 (XEN) CPU: 24 Jul 1 04:01:53.387430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.399418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:53.399438 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jul 1 04:01:53.411417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jul 1 04:01:53.411440 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jul 1 04:01:53.423419 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396db070 r11: 0000018867791d73 Jul 1 04:01:53.435422 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jul 1 04:01:53.435444 (XEN) r15: 000001876779586c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:53.447418 (XEN) cr3: 000000105260c000 cr2: 0000555dee1ff534 Jul 1 04:01:53.447438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 04:01:53.459428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:53.471415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:53.471443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:53.483419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jul 1 04:01:53.483439 (XEN) 000001878decd8fd ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jul 1 04:01:53.495419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 04:01:53.507417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:53.507439 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff830839783000 Jul 1 04:01:53.519417 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jul 1 04:01:53.531412 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f9f00 0000000000000000 Jul 1 04:01:53.531434 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jul 1 04:01:53.543417 (XEN) 000001814e1e0840 0000000008412400 0000000000102704 0000000000000000 Jul 1 04:01:53.543439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:53.555420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:53.567415 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:53.567436 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jul 1 04:01:53.579417 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jul 1 04:01:53.591419 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:53.591437 (XEN) Xen call trace: Jul 1 04:01:53.591447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.603418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:53.603449 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:53.615418 (XEN) Jul 1 04:01:53.615433 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jul 1 04:01:53.615447 Jul 1 04:01:53.615454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:53.627419 (XEN) CPU: 25 Jul 1 04:01:53.627435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.639422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:53.639442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jul 1 04:01:53.651421 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jul 1 04:01:53.663411 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jul 1 04:01:53.663434 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000018107394656 Jul 1 04:01:53.675421 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jul 1 04:01:53.675443 (XEN) r15: 0000018790279366 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:53.687420 (XEN) cr3: 000000006ead3000 cr2: 00007f7ccec69170 Jul 1 04:01:53.687439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 04:01:53.699422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:53.711414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:53.711442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:53.723418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jul 1 04:01:53.723439 (XEN) 000001879027daad ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jul 1 04:01:53.735420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 04:01:53.747414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:53.747436 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff83083972c000 Jul 1 04:01:53.759420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jul 1 04:01:53.771413 (XEN) ffff82d04032940a 0000000000000000 ffff888003659f00 0000000000000000 Jul 1 04:01:53.771435 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jul 1 04:01:53.783417 (XEN) 0000000000007ff0 0000000000000000 00000000000c02d4 0000000000000000 Jul 1 04:01:53.795413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:53.795435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:53.807416 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:53.807437 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jul 1 04:01:53.819419 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:53.831413 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:53.831431 (XEN) Xen call trace: Jul 1 04:01:53.831442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.843420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:53.843443 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:53.855422 (XEN) Jul 1 04:01:53.855437 (XEN) 7 [0/0/(XEN) *** Dumping CPU26 host state: *** Jul 1 04:01:53.855452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:53.867428 (XEN) CPU: 26 Jul 1 04:01:53.867444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:53.879422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:53.879442 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jul 1 04:01:53.891418 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jul 1 04:01:53.903421 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jul 1 04:01:53.903444 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000187d7e9cdcf Jul 1 04:01:53.915417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jul 1 04:01:53.915439 (XEN) r15: 000001879c4f198d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:53.927421 (XEN) cr3: 00000008346ff000 cr2: ffff88800cc1f2c0 Jul 1 04:01:53.939412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 04:01:53.939434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:53.951417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:53.951444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:53.963428 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jul 1 04:01:53.975412 (XEN) 00000187aa9fe44c ffff82d04035390d ffff82d0405e7d80 ffff830839d27ea0 Jul 1 04:01:53.975435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 04:01:53.987418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:53.987440 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff830839756000 Jul 1 04:01:53.999421 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jul 1 04:01:54.011415 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fdd00 0000000000000000 Jul 1 04:01:54.011436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jul 1 04:01:54.023417 (XEN) 0000000000007ff0 0000000000000001 00000000000d6664 0000000000000000 Jul 1 04:01:54.035412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:54.035435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:54.047418 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:54.047439 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jul 1 04:01:54.059420 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jul 1 04:01:54.071428 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:54.071446 (XEN) Xen call trace: Jul 1 04:01:54.071456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.083424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:54.095413 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:54.095435 (XEN) Jul 1 04:01:54.095444 ]: s=5 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Jul 1 04:01:54.107412 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:54.107436 (XEN) CPU: 27 Jul 1 04:01:54.107445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.119424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:54.119444 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jul 1 04:01:54.131419 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jul 1 04:01:54.143424 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jul 1 04:01:54.143446 (XEN) r9: ffff830839d04010 r10: 0000000000000012 r11: 0000000000000014 Jul 1 04:01:54.155417 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jul 1 04:01:54.167413 (XEN) r15: 00000187adff3720 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:54.167436 (XEN) cr3: 000000006ead3000 cr2: 00007ff108005620 Jul 1 04:01:54.179411 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 04:01:54.179433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:54.191416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:54.203422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:54.203446 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jul 1 04:01:54.215414 (XEN) 00000187b8fee82c ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jul 1 04:01:54.215436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 04:01:54.227414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:54.227437 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff830839d18000 Jul 1 04:01:54.239422 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d0fde0 Jul 1 04:01:54.251417 (XEN) ffff82d040329480 0000000000000000 ffff888003659f00 0000000000000000 Jul 1 04:01:54.251439 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jul 1 04:01:54.263419 (XEN) 0000000000007ff0 000001cb08c33640 00000000000c0454 0000000000000000 Jul 1 04:01:54.275421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:54.275443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:54.287416 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:54.299412 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jul 1 04:01:54.299434 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:54.311418 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:54.311436 (XEN) Xen call trace: Jul 1 04:01:54.311446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.323421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:54.335413 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:01:54.335434 (XEN) Jul 1 04:01:54.335442 Jul 1 04:01:54.335449 (XEN) *** Dumping CPU28 host state: *** Jul 1 04:01:54.335461 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:54.347431 (XEN) CPU: 28 Jul 1 04:01:54.347447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.359423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:54.359444 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jul 1 04:01:54.371420 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jul 1 04:01:54.383416 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jul 1 04:01:54.383438 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000187d7e9c0d1 Jul 1 04:01:54.395419 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jul 1 04:01:54.407414 (XEN) r15: 00000187b9025fbc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:54.407436 (XEN) cr3: 000000105260c000 cr2: 00007fa6655c9740 Jul 1 04:01:54.419420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 04:01:54.419442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:54.431415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:54.443421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:54.443444 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jul 1 04:01:54.455415 (XEN) 00000187c7533495 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jul 1 04:01:54.455437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 04:01:54.467417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:54.479411 (XEN) ffff83107be0fee8 ffff82d040325669 ffff82d040325580 ffff8308396f2000 Jul 1 04:01:54.479434 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jul 1 04:01:54.491417 (XEN) ffff82d04032940a 0000000000000000 ffff8880036aae80 0000000000000000 Jul 1 04:01:54.491446 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jul 1 04:01:54.503420 (XEN) 0000000000000000 000001cb08c33640 00000000000645e4 0000000000000000 Jul 1 04:01:54.515419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:54.515440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:54.527416 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:54.539414 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jul 1 04:01:54.539435 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jul 1 04:01:54.551418 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:54.551436 (XEN) Xen call trace: Jul 1 04:01:54.551446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.563421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:54.575414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:54.575436 (XEN) Jul 1 04:01:54.575445 - (XEN) *** Dumping CPU29 host state: *** Jul 1 04:01:54.587411 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:54.587436 (XEN) CPU: 29 Jul 1 04:01:54.587445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.599424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:54.611419 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jul 1 04:01:54.611442 (XEN) rdx: ffff83107be1ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jul 1 04:01:54.623417 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Jul 1 04:01:54.623439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000187d7e9c0b5 Jul 1 04:01:54.635417 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce8010 Jul 1 04:01:54.647415 (XEN) r15: 00000187c753785b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:54.647438 (XEN) cr3: 000000105260c000 cr2: 00007ff52b1ee740 Jul 1 04:01:54.659415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 04:01:54.659437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:54.671418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:54.683422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:54.683445 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Jul 1 04:01:54.695416 (XEN) 00000187d5ac010a ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Jul 1 04:01:54.695438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 04:01:54.707417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:54.719414 (XEN) ffff83107be1fee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jul 1 04:01:54.719437 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001d ffff83107be1fe18 Jul 1 04:01:54.731415 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ec80 0000000000000000 Jul 1 04:01:54.731437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jul 1 04:01:54.743422 (XEN) 00000183c0345a40 0000000000000000 000000000006ba84 0000000000000000 Jul 1 04:01:54.755415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:54.755437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:54.767419 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:54.779412 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jul 1 04:01:54.779434 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jul 1 04:01:54.791417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:54.791443 (XEN) Xen call trace: Jul 1 04:01:54.791454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.803426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:54.815414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:54.815436 (XEN) Jul 1 04:01:54.815444 Jul 1 04:01:54.815451 (XEN) 9 [0/0/(XEN) *** Dumping CPU30 host state: *** Jul 1 04:01:54.827416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:54.827439 (XEN) CPU: 30 Jul 1 04:01:54.827448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:54.839424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:54.851417 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jul 1 04:01:54.851439 (XEN) rdx: ffff83107be3ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jul 1 04:01:54.863418 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jul 1 04:01:54.863441 (XEN) r9: ffff830839ce8c80 r10: ffff830839745070 r11: 000001885493bca7 Jul 1 04:01:54.875422 (XEN) r12: ffff83107be3fef8 r13: 000000000000001e r14: ffff830839cdb010 Jul 1 04:01:54.887423 (XEN) r15: 00000187d7ea8a3a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:54.887445 (XEN) cr3: 000000105260c000 cr2: 00007f4761c31d10 Jul 1 04:01:54.899416 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 04:01:54.899438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:54.911419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:54.923425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:54.923447 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jul 1 04:01:54.935417 (XEN) 00000187d7ea9eff ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jul 1 04:01:54.935439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 04:01:54.947419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:54.959416 (XEN) ffff83107be3fee8 ffff82d040325669 ffff82d040325580 ffff830839780000 Jul 1 04:01:54.959438 (XEN) ffff83107be3fef8 ffff83083ffd9000 000000000000001e ffff83107be3fe18 Jul 1 04:01:54.971419 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fae80 0000000000000000 Jul 1 04:01:54.983411 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jul 1 04:01:54.983433 (XEN) 0000000000000000 0000000008412400 00000000000e0234 0000000000000000 Jul 1 04:01:54.995421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:54.995443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:55.007420 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:55.019414 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jul 1 04:01:55.019435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jul 1 04:01:55.031417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:55.031435 (XEN) Xen call trace: Jul 1 04:01:55.043415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.043440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:55.055417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:55.055439 (XEN) Jul 1 04:01:55.055448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Jul 1 04:01:55.067417 Jul 1 04:01:55.067432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:55.067447 (XEN) CPU: 31 Jul 1 04:01:55.067456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.079425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:55.091428 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jul 1 04:01:55.091451 (XEN) rdx: ffff83107be37fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jul 1 04:01:55.103418 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jul 1 04:01:55.115411 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000000060db23cc Jul 1 04:01:55.115435 (XEN) r12: ffff83107be37ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jul 1 04:01:55.127418 (XEN) r15: 00000187e405ab37 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:55.127441 (XEN) cr3: 000000006ead3000 cr2: ffff888003cb2f60 Jul 1 04:01:55.139389 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 04:01:55.139410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:55.151424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:55.163426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:55.163449 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jul 1 04:01:55.175417 (XEN) 00000187f264eb90 ffff82d04035390d ffff82d0405e8000 ffff83107be37ea0 Jul 1 04:01:55.175440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 04:01:55.187418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:55.199417 (XEN) ffff83107be37ee8 ffff82d040325669 ffff82d040325580 ffff830839cd9000 Jul 1 04:01:55.199440 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107be37de0 Jul 1 04:01:55.211419 (XEN) ffff82d040329480 0000000000000000 ffff8880036aec80 0000000000000000 Jul 1 04:01:55.223413 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jul 1 04:01:55.223434 (XEN) 0000000000000000 000001cb08c33640 0000000000062354 0000000000000000 Jul 1 04:01:55.235417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:55.235439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:55.247420 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:55.259417 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jul 1 04:01:55.259438 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:55.271418 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:55.271436 (XEN) Xen call trace: Jul 1 04:01:55.283420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.283445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:55.295426 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:01:55.295447 (XEN) Jul 1 04:01:55.295456 (XEN) 10 [0/0/(XEN) *** Dumping CPU32 host state: *** Jul 1 04:01:55.307460 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:55.307482 (XEN) CPU: 32 Jul 1 04:01:55.319413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.319441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:55.331417 (XEN) rax: ffff830839cc906c rbx: ffff830839cced48 rcx: 0000000000000008 Jul 1 04:01:55.331439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jul 1 04:01:55.343421 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jul 1 04:01:55.355414 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000001881fa05eb7 Jul 1 04:01:55.355437 (XEN) r12: ffff83107be2fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jul 1 04:01:55.367419 (XEN) r15: 00000187f29d3b10 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:55.367441 (XEN) cr3: 000000105260c000 cr2: 00007f8035421d10 Jul 1 04:01:55.379423 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 04:01:55.391417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:55.391440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:55.403420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:55.415412 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jul 1 04:01:55.415433 (XEN) 0000018800b59b41 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jul 1 04:01:55.427414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 04:01:55.427435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:55.439415 (XEN) ffff83107be2fee8 ffff82d040325669 ffff82d040325580 ffff8308396e5000 Jul 1 04:01:55.439438 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000020 ffff83107be2fe18 Jul 1 04:01:55.451422 (XEN) ffff82d04032940a 0000000000000000 ffff8880036aec80 0000000000000000 Jul 1 04:01:55.463415 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jul 1 04:01:55.463437 (XEN) 000000000000025f 0000000000000000 00000000000623e4 0000000000000000 Jul 1 04:01:55.475419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:55.487418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:55.487440 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:55.499422 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jul 1 04:01:55.499444 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jul 1 04:01:55.511421 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:55.511439 (XEN) Xen call trace: Jul 1 04:01:55.523415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.523439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:55.535423 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:55.535445 (XEN) Jul 1 04:01:55.535454 ]: s=6 n=1 x=0(XEN) *** Dumping CPU33 host state: *** Jul 1 04:01:55.547418 Jul 1 04:01:55.547433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:55.547448 (XEN) CPU: 33 Jul 1 04:01:55.559413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.559440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:55.571423 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cb8 rcx: 0000000000000008 Jul 1 04:01:55.571445 (XEN) rdx: ffff83107be5ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jul 1 04:01:55.583419 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000301 Jul 1 04:01:55.595413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000006203c4e0 Jul 1 04:01:55.595435 (XEN) r12: ffff83107be5fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jul 1 04:01:55.607420 (XEN) r15: 000001880f13ef25 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:55.607442 (XEN) cr3: 0000000834eb7000 cr2: ffff888003cb2f60 Jul 1 04:01:55.619420 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 04:01:55.631413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:55.631434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:55.643392 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:55.655411 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jul 1 04:01:55.655432 (XEN) 000001880f150483 ffff82d040257d08 ffff830839765000 ffff83083977f070 Jul 1 04:01:55.667413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 04:01:55.667434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:55.679416 (XEN) ffff83107be5fee8 ffff82d040325669 ffff82d040325580 ffff830839765000 Jul 1 04:01:55.679446 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000021 ffff83107be5fe18 Jul 1 04:01:55.691419 (XEN) ffff82d04032940a 0000000000000000 ffff8880035c6c80 0000000000000000 Jul 1 04:01:55.703423 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jul 1 04:01:55.703445 (XEN) 0000000000007ff0 0000000000000001 00000000000f708c 0000000000000000 Jul 1 04:01:55.715418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:55.727416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:55.727438 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:55.739416 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jul 1 04:01:55.739438 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jul 1 04:01:55.751422 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:55.751440 (XEN) Xen call trace: Jul 1 04:01:55.763422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.763446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:55.775419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:55.775440 (XEN) Jul 1 04:01:55.775449 (XEN) 11 [0/0/(XEN) *** Dumping CPU34 host state: *** Jul 1 04:01:55.787417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:55.799413 (XEN) CPU: 34 Jul 1 04:01:55.799430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:55.799450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:55.811420 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jul 1 04:01:55.811442 (XEN) rdx: ffff83107be57fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jul 1 04:01:55.823422 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jul 1 04:01:55.835415 (XEN) r9: ffff830839cb4940 r10: ffff830839753070 r11: 000001890cef67eb Jul 1 04:01:55.835438 (XEN) r12: ffff83107be57ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jul 1 04:01:55.847417 (XEN) r15: 0000018813b3a6df cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:55.859413 (XEN) cr3: 000000105260c000 cr2: 00007fb2adf46c10 Jul 1 04:01:55.859434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 04:01:55.871414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:55.871436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:55.883423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:55.895411 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jul 1 04:01:55.895431 (XEN) 000001881d6623b2 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jul 1 04:01:55.907424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 04:01:55.907444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:55.919421 (XEN) ffff83107be57ee8 ffff82d040325669 ffff82d040325580 ffff83083970e000 Jul 1 04:01:55.931413 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000022 ffff83107be57e18 Jul 1 04:01:55.931436 (XEN) ffff82d04032940a 0000000000000000 ffff888003662e80 0000000000000000 Jul 1 04:01:55.943423 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jul 1 04:01:55.943444 (XEN) 0000000000000000 0000000000000100 00000000000b1eb4 0000000000000000 Jul 1 04:01:55.959003 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:55.967540 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:55.967562 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:55.979533 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jul 1 04:01:55.991519 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jul 1 04:01:55.991541 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:56.003517 (XEN) Xen call trace: Jul 1 04:01:56.003535 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.003552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:56.015528 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:56.015549 (XEN) Jul 1 04:01:56.027522 ]: s=6 n=1 x=0 Jul 1 04:01:56.027538 (XEN) *** Dumping CPU35 host state: *** Jul 1 04:01:56.027550 (XEN) 12 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:56.039522 (XEN) CPU: 35 Jul 1 04:01:56.039538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.051524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:56.051545 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jul 1 04:01:56.063522 (XEN) rdx: ffff83107be47fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jul 1 04:01:56.063545 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jul 1 04:01:56.075526 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000001885b3b4233 Jul 1 04:01:56.087522 (XEN) r12: ffff83107be47ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jul 1 04:01:56.087545 (XEN) r15: 000001881fa0826b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:56.099522 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5a00 Jul 1 04:01:56.099542 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 04:01:56.111531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:56.111553 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:56.123532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:56.135524 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jul 1 04:01:56.135544 (XEN) 000001881fa0da3a ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jul 1 04:01:56.147521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 04:01:56.147542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:56.159528 (XEN) ffff83107be47ee8 ffff82d040325669 ffff82d040325580 ffff8308396cc000 Jul 1 04:01:56.171523 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000023 ffff83107be47e18 Jul 1 04:01:56.171545 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b5d00 0000000000000000 Jul 1 04:01:56.183525 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jul 1 04:01:56.195521 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000060054 0000000000000000 Jul 1 04:01:56.195542 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:56.207524 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:56.219519 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:56.219542 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jul 1 04:01:56.231525 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jul 1 04:01:56.231546 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:56.243521 (XEN) Xen call trace: Jul 1 04:01:56.243539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.255530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:56.255553 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:56.267523 (XEN) Jul 1 04:01:56.267538 - (XEN) *** Dumping CPU36 host state: *** Jul 1 04:01:56.267551 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:56.279529 (XEN) CPU: 36 Jul 1 04:01:56.279546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.291519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:56.291539 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jul 1 04:01:56.303523 (XEN) rdx: ffff831055efffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jul 1 04:01:56.303546 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Jul 1 04:01:56.315533 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001886774cb4b Jul 1 04:01:56.327520 (XEN) r12: ffff831055effef8 r13: 0000000000000024 r14: ffff830839c999c0 Jul 1 04:01:56.327543 (XEN) r15: 000001882bda6e71 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:56.339526 (XEN) cr3: 000000105260c000 cr2: ffff88800e4c9040 Jul 1 04:01:56.339546 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 04:01:56.351525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:56.351546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:56.363534 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:56.375525 (XEN) Xen stack trace from rsp=ffff831055effe50: Jul 1 04:01:56.375545 (XEN) 000001883a33cd1e ffff831055efffff 0000000000000000 ffff831055effea0 Jul 1 04:01:56.387526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 04:01:56.399513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:56.399537 (XEN) ffff831055effee8 ffff82d040325669 ffff82d040325580 ffff830839737000 Jul 1 04:01:56.411525 (XEN) ffff831055effef8 ffff83083ffd9000 0000000000000024 ffff831055effe18 Jul 1 04:01:56.411547 (XEN) ffff82d04032940a 0000000000000000 ffff888003606c80 0000000000000000 Jul 1 04:01:56.423532 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jul 1 04:01:56.435522 (XEN) 0000000000000000 0000000000000100 000000000008bc5c 0000000000000000 Jul 1 04:01:56.435543 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:56.447523 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:56.459532 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:56.459554 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jul 1 04:01:56.471532 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c92002 Jul 1 04:01:56.471554 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:56.483526 (XEN) Xen call trace: Jul 1 04:01:56.483543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.495521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:56.495544 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:56.507524 (XEN) Jul 1 04:01:56.507539 Jul 1 04:01:56.507547 (XEN) *** Dumping CPU37 host state: *** Jul 1 04:01:56.507558 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:56.519537 (XEN) CPU: 37 Jul 1 04:01:56.519553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.531528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:56.531549 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Jul 1 04:01:56.543522 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Jul 1 04:01:56.543545 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jul 1 04:01:56.555527 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000060db237d Jul 1 04:01:56.567529 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Jul 1 04:01:56.567559 (XEN) r15: 000001882bda1672 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:56.579525 (XEN) cr3: 000000006ead3000 cr2: ffff88800cc1f580 Jul 1 04:01:56.579545 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 04:01:56.591524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:56.591545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:56.603536 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:56.615525 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jul 1 04:01:56.615545 (XEN) 000001884889e547 ffff82d04035390d ffff82d0405e8300 ffff831055ef7ea0 Jul 1 04:01:56.627527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 04:01:56.639525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:56.639547 (XEN) ffff831055ef7ee8 ffff82d040325669 ffff82d040325580 ffff830839729000 Jul 1 04:01:56.651524 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000025 ffff831055ef7e18 Jul 1 04:01:56.651546 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ae80 0000000000000000 Jul 1 04:01:56.663531 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jul 1 04:01:56.675523 (XEN) 0000000000000000 0000000000000100 000000000007e884 0000000000000000 Jul 1 04:01:56.675544 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:56.687526 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:56.699520 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:56.699542 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Jul 1 04:01:56.711527 (XEN) 00000037f96a5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:56.723528 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:56.723547 (XEN) Xen call trace: Jul 1 04:01:56.723558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.735524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:56.735547 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:56.747538 (XEN) Jul 1 04:01:56.747553 - (XEN) *** Dumping CPU38 host state: *** Jul 1 04:01:56.747566 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:56.759418 (XEN) CPU: 38 Jul 1 04:01:56.759434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.771422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:56.771443 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Jul 1 04:01:56.783414 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Jul 1 04:01:56.783437 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jul 1 04:01:56.795418 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 000001886774c36d Jul 1 04:01:56.807416 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Jul 1 04:01:56.807438 (XEN) r15: 000001884f6795c8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:56.819418 (XEN) cr3: 000000105260c000 cr2: ffff88800956f120 Jul 1 04:01:56.819438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 04:01:56.831418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:56.843411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:56.843438 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:56.855419 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jul 1 04:01:56.855439 (XEN) 0000018856e3cf5b ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jul 1 04:01:56.867426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 04:01:56.879414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:56.879436 (XEN) ffff831055ee7ee8 ffff82d040325669 ffff82d040325580 ffff830839729000 Jul 1 04:01:56.891389 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Jul 1 04:01:56.903411 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ae80 0000000000000000 Jul 1 04:01:56.903433 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jul 1 04:01:56.915419 (XEN) 0000000000000000 0000000000000000 000000000007e944 0000000000000000 Jul 1 04:01:56.915440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:56.927428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:56.939414 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:56.939436 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Jul 1 04:01:56.951416 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Jul 1 04:01:56.963418 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:56.963436 (XEN) Xen call trace: Jul 1 04:01:56.963446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:56.975417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:56.975440 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:56.987421 (XEN) Jul 1 04:01:56.987436 v=0(XEN) *** Dumping CPU39 host state: *** Jul 1 04:01:56.987449 Jul 1 04:01:56.987456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:56.999415 (XEN) CPU: 39 Jul 1 04:01:56.999431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.011417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:57.011438 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Jul 1 04:01:57.023416 (XEN) rdx: ffff831055edffff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Jul 1 04:01:57.023439 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Jul 1 04:01:57.035420 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000000060db23a4 Jul 1 04:01:57.047413 (XEN) r12: ffff831055edfef8 r13: 0000000000000027 r14: ffff830839c6b760 Jul 1 04:01:57.047436 (XEN) r15: 000001884f6907ae cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:57.059417 (XEN) cr3: 000000006ead3000 cr2: ffff88800419b040 Jul 1 04:01:57.059437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 04:01:57.071418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:57.071439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:57.083427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:57.095416 (XEN) Xen stack trace from rsp=ffff831055edfe50: Jul 1 04:01:57.095437 (XEN) 000001886539f683 ffff831055edffff 0000000000000000 ffff831055edfea0 Jul 1 04:01:57.107418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 04:01:57.119414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:57.119436 (XEN) ffff831055edfee8 ffff82d040325669 ffff82d040325580 ffff830839c70000 Jul 1 04:01:57.131424 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055edfde0 Jul 1 04:01:57.131445 (XEN) ffff82d040329480 0000000000000000 ffff888003666c80 0000000000000000 Jul 1 04:01:57.143419 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jul 1 04:01:57.155414 (XEN) 0000017e29b16a40 000001cb08c33640 000000000003d57c 0000000000000000 Jul 1 04:01:57.155436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:57.167429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:57.179413 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:57.179434 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Jul 1 04:01:57.191417 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:57.191439 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:57.203415 (XEN) Xen call trace: Jul 1 04:01:57.203432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.215416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:57.215439 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:01:57.227418 (XEN) Jul 1 04:01:57.227433 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU40 host state: *** Jul 1 04:01:57.227447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:57.239420 (XEN) CPU: 40 Jul 1 04:01:57.239436 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Jul 1 04:01:57.251413 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jul 1 04:01:57.251434 (XEN) rax: ffff830839c6106c rbx: ffff830839c61420 rcx: 0000000000000008 Jul 1 04:01:57.263416 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Jul 1 04:01:57.263439 (XEN) rbp: ffff831055ecfe30 rsp: ffff831055ecfe20 r8: 0000000000000001 Jul 1 04:01:57.275418 (XEN) r9: ffff830839c62220 r10: 0000000000000014 r11: 00000188a3106ed3 Jul 1 04:01:57.287414 (XEN) r12: 0000000000000200 r13: 0000000000000028 r14: ffff830839c5e6a0 Jul 1 04:01:57.287436 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:57.299416 (XEN) cr3: 000000105260c000 cr2: ffff88800956f460 Jul 1 04:01:57.299436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 04:01:57.311418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:57.311440 (XEN) Xen code around (stop_timer+0x76/0xcc): Jul 1 04:01:57.323420 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Jul 1 04:01:57.335423 (XEN) Xen stack trace from rsp=ffff831055ecfe20: Jul 1 04:01:57.335443 (XEN) ffff830839c5e758 ffff831055ecfef8 ffff831055ecfe40 ffff82d040261b5b Jul 1 04:01:57.347413 (XEN) ffff831055ecfeb0 ffff82d040292468 00000028405e7080 ffff831055ecffff Jul 1 04:01:57.347436 (XEN) 0000000000000000 ffff831055ecfea0 0000000000000000 0000000000000000 Jul 1 04:01:57.359419 (XEN) 0000000000000000 0000000000000028 0000000000007fff ffff82d0405e7080 Jul 1 04:01:57.371413 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff831055ecfee8 ffff82d040325669 Jul 1 04:01:57.371436 (XEN) ffff82d040325580 ffff830839700000 ffff831055ecfef8 ffff83083ffd9000 Jul 1 04:01:57.383417 (XEN) 0000000000000028 ffff831055ecfe18 ffff82d04032940a 0000000000000000 Jul 1 04:01:57.383438 (XEN) ffff888003666c80 0000000000000000 0000000000000000 0000000000000022 Jul 1 04:01:57.395391 (XEN) ffff888003666c80 0000000000000246 0000000000000000 0000000000000100 Jul 1 04:01:57.407413 (XEN) 000000000003d60c 0000000000000000 ffffffff81bb93aa 0000000000000001 Jul 1 04:01:57.407434 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa Jul 1 04:01:57.419421 (XEN) 000000000000e033 0000000000000246 ffffc900401f3ed0 000000000000e02b Jul 1 04:01:57.431413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:01:57.431434 (XEN) 0000e01000000028 ffff830839c5f000 00000037f9681000 0000000000372660 Jul 1 04:01:57.443418 (XEN) 0000000000000000 8000000839c5d002 0000000000000000 0000000e00000000 Jul 1 04:01:57.443439 (XEN) Xen call trace: Jul 1 04:01:57.455417 (XEN) [] R stop_timer+0x76/0xcc Jul 1 04:01:57.455438 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Jul 1 04:01:57.467425 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Jul 1 04:01:57.467450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:57.479420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:57.479441 (XEN) Jul 1 04:01:57.479449 Jul 1 04:01:57.479456 (XEN) *** Dumping CPU41 host state: *** Jul 1 04:01:57.491417 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:57.503413 (XEN) CPU: 41 Jul 1 04:01:57.503430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.503450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:57.515418 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Jul 1 04:01:57.515440 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Jul 1 04:01:57.527421 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: ffff830839c52201 Jul 1 04:01:57.539425 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000188a3106eb2 Jul 1 04:01:57.539448 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000029 r14: ffff830839c555d0 Jul 1 04:01:57.551421 (XEN) r15: 000001887399783e cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:57.563413 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4500 Jul 1 04:01:57.563433 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 04:01:57.575413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:57.575435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:57.587422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:57.599412 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Jul 1 04:01:57.599432 (XEN) 0000018882f8bf23 ffff831055ec7fff 0000000000000000 ffff831055ec7ea0 Jul 1 04:01:57.611416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jul 1 04:01:57.611436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:57.623421 (XEN) ffff831055ec7ee8 ffff82d040325669 ffff82d040325580 ffff8308396d7000 Jul 1 04:01:57.635412 (XEN) ffff831055ec7ef8 ffff83083ffd9000 0000000000000029 ffff831055ec7e18 Jul 1 04:01:57.635435 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b2e80 0000000000000000 Jul 1 04:01:57.647404 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jul 1 04:01:57.647426 (XEN) 0000000000000000 000001c367a33640 00000000000953cc 0000000000000000 Jul 1 04:01:57.659417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:57.671415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:57.671437 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:57.683422 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Jul 1 04:01:57.695416 (XEN) 00000037f9671000 0000000000372660 0000000000000000 8000000839c54002 Jul 1 04:01:57.695438 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:57.707412 (XEN) Xen call trace: Jul 1 04:01:57.707429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.707446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:57.719420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:57.719441 (XEN) Jul 1 04:01:57.731413 - (XEN) *** Dumping CPU42 host state: *** Jul 1 04:01:57.731433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:57.743420 (XEN) CPU: 42 Jul 1 04:01:57.743436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.743456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:57.755418 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Jul 1 04:01:57.755447 (XEN) rdx: ffff831055ebffff rsi: ffff830839c48398 rdi: ffff830839c48390 Jul 1 04:01:57.767421 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Jul 1 04:01:57.779416 (XEN) r9: ffff830839c48390 r10: ffff830839762070 r11: 000001899010c6cb Jul 1 04:01:57.779438 (XEN) r12: ffff831055ebfef8 r13: 000000000000002a r14: ffff830839c485a0 Jul 1 04:01:57.791419 (XEN) r15: 000001889010f923 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:57.803413 (XEN) cr3: 000000083503b000 cr2: 00007fff7d507d70 Jul 1 04:01:57.803433 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 04:01:57.815413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:57.815435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:57.827424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:57.839417 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Jul 1 04:01:57.839437 (XEN) 000001889152b426 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Jul 1 04:01:57.851413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jul 1 04:01:57.851434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:57.863420 (XEN) ffff831055ebfee8 ffff82d040325669 ffff82d040325580 ffff8308396e1000 Jul 1 04:01:57.875414 (XEN) ffff831055ebfef8 ffff83083ffd9000 000000000000002a ffff831055ebfe18 Jul 1 04:01:57.875436 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b0000 0000000000000000 Jul 1 04:01:57.887418 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jul 1 04:01:57.887440 (XEN) 0000000000000000 0000000000000100 0000000000058bfc 0000000000000000 Jul 1 04:01:57.899418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:57.911414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:57.911436 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:57.923419 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Jul 1 04:01:57.935416 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Jul 1 04:01:57.935438 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:57.947420 (XEN) Xen call trace: Jul 1 04:01:57.947438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.947456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:57.959419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:57.971412 (XEN) Jul 1 04:01:57.971428 Jul 1 04:01:57.971435 (XEN) *** Dumping CPU43 host state: *** Jul 1 04:01:57.971447 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:57.983416 (XEN) CPU: 43 Jul 1 04:01:57.983432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:57.983452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:57.995419 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Jul 1 04:01:58.007411 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Jul 1 04:01:58.007434 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Jul 1 04:01:58.019417 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000183750e3051 Jul 1 04:01:58.019439 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Jul 1 04:01:58.031423 (XEN) r15: 0000018896d694c4 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:58.043415 (XEN) cr3: 000000006ead3000 cr2: ffff88800e4c9280 Jul 1 04:01:58.043436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 04:01:58.055421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:58.055443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:58.067423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:58.079416 (XEN) Xen stack trace from rsp=ffff831055eafe50: Jul 1 04:01:58.079436 (XEN) 000001889fa8d1f5 ffff831055eaffff 0000000000000000 ffff831055eafea0 Jul 1 04:01:58.091417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jul 1 04:01:58.091438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:58.103418 (XEN) ffff831055eafee8 ffff82d040325669 ffff82d040325580 ffff830839742000 Jul 1 04:01:58.115415 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Jul 1 04:01:58.115438 (XEN) ffff82d04032940a 0000000000000000 ffff888003603e00 0000000000000000 Jul 1 04:01:58.127419 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jul 1 04:01:58.139403 (XEN) 0000000000000000 0000000000000000 00000000000a1d5c 0000000000000000 Jul 1 04:01:58.139424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:58.151424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:58.151445 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:58.163418 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Jul 1 04:01:58.175416 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:01:58.175437 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:58.187414 (XEN) Xen call trace: Jul 1 04:01:58.187431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.199412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:58.199436 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:58.211412 (XEN) Jul 1 04:01:58.211427 - (XEN) *** Dumping CPU44 host state: *** Jul 1 04:01:58.211440 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:58.223418 (XEN) CPU: 44 Jul 1 04:01:58.223434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.235414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:58.235435 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Jul 1 04:01:58.247414 (XEN) rdx: ffff831055ea7fff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Jul 1 04:01:58.247437 (XEN) rbp: ffff831055ea7eb0 rsp: ffff831055ea7e50 r8: 0000000000000001 Jul 1 04:01:58.259415 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 00000188deab9179 Jul 1 04:01:58.259438 (XEN) r12: ffff831055ea7ef8 r13: 000000000000002c r14: ffff830839c2a390 Jul 1 04:01:58.271422 (XEN) r15: 00000188a310db8c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:58.283416 (XEN) cr3: 000000105260c000 cr2: ffff8880090ee2a0 Jul 1 04:01:58.283436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 04:01:58.295417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:58.295439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:58.307423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:58.319416 (XEN) Xen stack trace from rsp=ffff831055ea7e50: Jul 1 04:01:58.319436 (XEN) 00000188ae02ba75 ffff831055ea7fff 0000000000000000 ffff831055ea7ea0 Jul 1 04:01:58.331422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jul 1 04:01:58.331443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:58.343420 (XEN) ffff831055ea7ee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jul 1 04:01:58.355429 (XEN) ffff831055ea7ef8 ffff83083ffd9000 000000000000002c ffff831055ea7e18 Jul 1 04:01:58.355451 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fbe00 0000000000000000 Jul 1 04:01:58.367416 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jul 1 04:01:58.379455 (XEN) 0000018676c70580 0000000002212400 0000000000138444 0000000000000000 Jul 1 04:01:58.379477 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:58.391416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:58.391438 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:58.403424 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Jul 1 04:01:58.415419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Jul 1 04:01:58.415441 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:58.427415 (XEN) Xen call trace: Jul 1 04:01:58.427433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.439413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:58.439436 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:58.451415 (XEN) Jul 1 04:01:58.451431 Jul 1 04:01:58.451439 (XEN) 17 [0/0/(XEN) *** Dumping CPU45 host state: *** Jul 1 04:01:58.451452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:58.463420 (XEN) CPU: 45 Jul 1 04:01:58.463436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.475420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:58.475441 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Jul 1 04:01:58.487415 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Jul 1 04:01:58.487438 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Jul 1 04:01:58.499420 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000188deab9110 Jul 1 04:01:58.511417 (XEN) r12: ffff831055e9fef8 r13: 000000000000002d r14: ffff830839c172b0 Jul 1 04:01:58.511439 (XEN) r15: 00000188a310db3a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:58.523417 (XEN) cr3: 000000105260c000 cr2: ffff88800e4c9f40 Jul 1 04:01:58.523438 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 04:01:58.535417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:58.535439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:58.547427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:58.559425 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Jul 1 04:01:58.559445 (XEN) 00000188af352b21 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Jul 1 04:01:58.571417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jul 1 04:01:58.583418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:58.583440 (XEN) ffff831055e9fee8 ffff82d040325669 ffff82d040325580 ffff8308396fc000 Jul 1 04:01:58.595417 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002d ffff831055e9fe18 Jul 1 04:01:58.595439 (XEN) ffff82d04032940a 0000000000000000 ffff8880036a8000 0000000000000000 Jul 1 04:01:58.607423 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jul 1 04:01:58.619413 (XEN) 0000000000000000 0000000000000100 00000000000472a4 0000000000000000 Jul 1 04:01:58.619435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:58.631418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:58.643386 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:58.643408 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Jul 1 04:01:58.655427 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Jul 1 04:01:58.655449 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:58.667414 (XEN) Xen call trace: Jul 1 04:01:58.667431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.679417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:58.679439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:58.691415 (XEN) Jul 1 04:01:58.691430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU46 host state: *** Jul 1 04:01:58.691445 Jul 1 04:01:58.691452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:58.703417 (XEN) CPU: 46 Jul 1 04:01:58.703434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.715417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:58.715437 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Jul 1 04:01:58.727415 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Jul 1 04:01:58.727438 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Jul 1 04:01:58.739419 (XEN) r9: ffff830839c0a010 r10: ffff83083974f070 r11: 000001892bddffe9 Jul 1 04:01:58.751414 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c0a220 Jul 1 04:01:58.751437 (XEN) r15: 00000188c65d673c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:58.763419 (XEN) cr3: 000000105260c000 cr2: ffff88800e92db90 Jul 1 04:01:58.763439 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 04:01:58.775417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:58.775438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:58.787426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:58.799422 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Jul 1 04:01:58.799442 (XEN) 00000188cabbb94c ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Jul 1 04:01:58.811416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jul 1 04:01:58.823413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:58.823436 (XEN) ffff831055e8fee8 ffff82d040325669 ffff82d040325580 ffff83083974f000 Jul 1 04:01:58.835417 (XEN) ffff831055e8fef8 ffff83083ffd9000 000000000000002e ffff831055e8fe18 Jul 1 04:01:58.835438 (XEN) ffff82d04032940a 0000000000000000 ffff888003600000 0000000000000000 Jul 1 04:01:58.847422 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jul 1 04:01:58.859414 (XEN) 0000000000000000 0000018dffc33640 000000000011e564 0000000000000000 Jul 1 04:01:58.859436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:58.871418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:58.883414 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:58.883435 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Jul 1 04:01:58.895418 (XEN) 00000037f9631000 0000000000372660 0000000000000000 8000000839c14002 Jul 1 04:01:58.895440 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:58.907416 (XEN) Xen call trace: Jul 1 04:01:58.907433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.919415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:58.919438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:58.931417 (XEN) Jul 1 04:01:58.931432 (XEN) 18 [0/1/(XEN) *** Dumping CPU47 host state: *** Jul 1 04:01:58.931447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:58.943427 (XEN) CPU: 47 Jul 1 04:01:58.943444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:58.955430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:58.955451 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Jul 1 04:01:58.967425 (XEN) rdx: ffff831055e87fff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Jul 1 04:01:58.967447 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Jul 1 04:01:58.979420 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 00000188deac1e0a Jul 1 04:01:58.991416 (XEN) r12: ffff831055e87ef8 r13: 000000000000002f r14: ffff8308397fd220 Jul 1 04:01:58.991439 (XEN) r15: 00000188bc5c0d5c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:59.003418 (XEN) cr3: 000000105260c000 cr2: 00007f89ea4d6170 Jul 1 04:01:59.003438 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 04:01:59.015419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:59.027414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:59.027442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:59.039422 (XEN) Xen stack trace from rsp=ffff831055e87e50: Jul 1 04:01:59.039442 (XEN) 00000188d90beda1 ffff82d04035390d ffff82d0405e8800 ffff831055e87ea0 Jul 1 04:01:59.051420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jul 1 04:01:59.063412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:59.063434 (XEN) ffff831055e87ee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jul 1 04:01:59.075418 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002f ffff831055e87e18 Jul 1 04:01:59.087413 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b3e00 0000000000000000 Jul 1 04:01:59.087435 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jul 1 04:01:59.099417 (XEN) 0000018631d09a40 0000000000000000 000000000008deac 0000000000000000 Jul 1 04:01:59.099438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:59.111419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:59.123416 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:59.123438 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Jul 1 04:01:59.135417 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c03002 Jul 1 04:01:59.147387 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:59.147405 (XEN) Xen call trace: Jul 1 04:01:59.147415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.159417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:59.159441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:59.171424 (XEN) Jul 1 04:01:59.171440 ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jul 1 04:01:59.171454 Jul 1 04:01:59.171461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:59.183424 (XEN) CPU: 48 Jul 1 04:01:59.183440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.195419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:59.195439 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Jul 1 04:01:59.207417 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Jul 1 04:01:59.207439 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Jul 1 04:01:59.219419 (XEN) r9: ffff8308397f0010 r10: ffff8308396c5070 r11: 000001893c2429f4 Jul 1 04:01:59.231419 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Jul 1 04:01:59.231442 (XEN) r15: 00000188deacf38b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:59.243426 (XEN) cr3: 000000083541f000 cr2: 00005559635c33a0 Jul 1 04:01:59.243446 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 04:01:59.255420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:59.267412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:59.267439 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:59.279419 (XEN) Xen stack trace from rsp=ffff831055e77e50: Jul 1 04:01:59.279439 (XEN) 00000188e76bcd21 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Jul 1 04:01:59.291419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jul 1 04:01:59.303414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:59.303436 (XEN) ffff831055e77ee8 ffff82d040325669 ffff82d040325580 ffff8308396c5000 Jul 1 04:01:59.315417 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Jul 1 04:01:59.327414 (XEN) ffff82d04032940a 0000000000000000 ffff888003730000 0000000000000000 Jul 1 04:01:59.327436 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jul 1 04:01:59.339417 (XEN) 0000000000000037 0000000000000001 00000000000d1cb4 0000000000000000 Jul 1 04:01:59.339438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:59.351423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:59.363415 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:59.363436 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Jul 1 04:01:59.375428 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Jul 1 04:01:59.387414 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:59.387432 (XEN) Xen call trace: Jul 1 04:01:59.387443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.399429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:59.399452 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:59.411418 (XEN) Jul 1 04:01:59.411433 (XEN) 19 [0/0/(XEN) *** Dumping CPU49 host state: *** Jul 1 04:01:59.411448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:59.423419 (XEN) CPU: 49 Jul 1 04:01:59.423436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.435422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:59.435442 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Jul 1 04:01:59.447418 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Jul 1 04:01:59.459417 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Jul 1 04:01:59.459440 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000001891a47a991 Jul 1 04:01:59.471415 (XEN) r12: ffff831055e6fef8 r13: 0000000000000031 r14: ffff8308397e3010 Jul 1 04:01:59.471437 (XEN) r15: 00000188deacf3b6 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:59.483422 (XEN) cr3: 000000105260c000 cr2: ffff88800956f960 Jul 1 04:01:59.483441 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 04:01:59.495422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:59.507415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:59.507442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:59.519419 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Jul 1 04:01:59.519439 (XEN) 00000188f5bbfb1c ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Jul 1 04:01:59.531421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jul 1 04:01:59.543422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:59.543445 (XEN) ffff831055e6fee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jul 1 04:01:59.555421 (XEN) ffff831055e6fef8 ffff83083ffd9000 0000000000000031 ffff831055e6fe18 Jul 1 04:01:59.567413 (XEN) ffff82d04032940a 0000000000000000 ffff8880036abe00 0000000000000000 Jul 1 04:01:59.567435 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jul 1 04:01:59.579424 (XEN) 0000000000000000 0000000000000000 0000000000043114 0000000000000000 Jul 1 04:01:59.591413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:59.591435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:59.603417 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:59.603438 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Jul 1 04:01:59.615419 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ed002 Jul 1 04:01:59.627415 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:59.627433 (XEN) Xen call trace: Jul 1 04:01:59.627444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.639419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:59.639442 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:59.651420 (XEN) Jul 1 04:01:59.651435 ]: s=5 n=3 x=0 v=0(XEN) *** Dumping CPU50 host state: *** Jul 1 04:01:59.651449 Jul 1 04:01:59.663411 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:59.663435 (XEN) CPU: 50 Jul 1 04:01:59.663444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.675420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:59.675441 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Jul 1 04:01:59.687420 (XEN) rdx: ffff831055e67fff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Jul 1 04:01:59.699414 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Jul 1 04:01:59.699437 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000189f5a1c457 Jul 1 04:01:59.711416 (XEN) r12: ffff831055e67ef8 r13: 0000000000000032 r14: ffff8308397d6010 Jul 1 04:01:59.711438 (XEN) r15: 00000188f5a1f618 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:01:59.723421 (XEN) cr3: 0000000834e45000 cr2: ffff88800e4c92c0 Jul 1 04:01:59.735414 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 04:01:59.735436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:59.747415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:59.747442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:59.759425 (XEN) Xen stack trace from rsp=ffff831055e67e50: Jul 1 04:01:59.771411 (XEN) 00000188f7f81785 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Jul 1 04:01:59.771433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jul 1 04:01:59.783413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:01:59.783435 (XEN) ffff831055e67ee8 ffff82d040325669 ffff82d040325580 ffff8308396b8000 Jul 1 04:01:59.795422 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000032 ffff831055e67e18 Jul 1 04:01:59.807417 (XEN) ffff82d04032940a 0000000000000000 ffff888003733e00 0000000000000000 Jul 1 04:01:59.807438 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jul 1 04:01:59.819425 (XEN) 0000000000000000 0000000000000000 00000000000a22b4 0000000000000000 Jul 1 04:01:59.831411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:01:59.831434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:01:59.843424 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:01:59.843446 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Jul 1 04:01:59.855419 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Jul 1 04:01:59.867414 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:01:59.867432 (XEN) Xen call trace: Jul 1 04:01:59.867442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.879420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:01:59.891414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:01:59.891436 (XEN) Jul 1 04:01:59.891445 (XEN) 20 [0/0/(XEN) *** Dumping CPU51 host state: *** Jul 1 04:01:59.903413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:01:59.903437 (XEN) CPU: 51 Jul 1 04:01:59.903446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:01:59.915424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:01:59.915444 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Jul 1 04:01:59.927420 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Jul 1 04:01:59.939417 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Jul 1 04:01:59.939439 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000000601d387b Jul 1 04:01:59.951422 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Jul 1 04:01:59.963413 (XEN) r15: 00000189043072f9 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:01:59.963436 (XEN) cr3: 000000006ead3000 cr2: ffff88800e4c92c0 Jul 1 04:01:59.975413 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 04:01:59.975435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:01:59.987432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:01:59.999413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:01:59.999436 (XEN) Xen stack trace from rsp=ffff831055e57e50: Jul 1 04:02:00.011419 (XEN) 000001891271f5fc ffff82d04035390d ffff82d0405e8a00 ffff831055e57ea0 Jul 1 04:02:00.011441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jul 1 04:02:00.023417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:00.035413 (XEN) ffff831055e57ee8 ffff82d040325669 ffff82d040325580 ffff830839726000 Jul 1 04:02:00.035437 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Jul 1 04:02:00.047419 (XEN) ffff82d04032940a 0000000000000000 ffff88800365be00 0000000000000000 Jul 1 04:02:00.047441 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jul 1 04:02:00.059419 (XEN) 0000017ce1a10a40 0000000000000000 000000000007bde4 0000000000000000 Jul 1 04:02:00.071411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:00.071433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:00.083418 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:00.095413 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Jul 1 04:02:00.095434 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:00.107417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:00.107435 (XEN) Xen call trace: Jul 1 04:02:00.107446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.119419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:00.131414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:00.131443 (XEN) Jul 1 04:02:00.131453 ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Jul 1 04:02:00.143420 Jul 1 04:02:00.143434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:00.143450 (XEN) CPU: 52 Jul 1 04:02:00.143459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.155432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:00.155452 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Jul 1 04:02:00.167421 (XEN) rdx: ffff831055e4ffff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Jul 1 04:02:00.179413 (XEN) rbp: ffff831055e4feb0 rsp: ffff831055e4fe50 r8: 0000000000000001 Jul 1 04:02:00.179436 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000018955e3245d Jul 1 04:02:00.191426 (XEN) r12: ffff831055e4fef8 r13: 0000000000000034 r14: ffff8308397c9d10 Jul 1 04:02:00.203414 (XEN) r15: 000001891a486e6c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:00.203437 (XEN) cr3: 000000105260c000 cr2: ffff88800956f460 Jul 1 04:02:00.215415 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 04:02:00.215437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:00.227415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:00.239415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:00.239438 (XEN) Xen stack trace from rsp=ffff831055e4fe50: Jul 1 04:02:00.251415 (XEN) 0000018920d1d213 ffff831055e4ffff 0000000000000000 ffff831055e4fea0 Jul 1 04:02:00.251437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jul 1 04:02:00.263417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:00.275411 (XEN) ffff831055e4fee8 ffff82d040325669 ffff82d040325580 ffff830839733000 Jul 1 04:02:00.275434 (XEN) ffff831055e4fef8 ffff83083ffd9000 0000000000000034 ffff831055e4fe18 Jul 1 04:02:00.287414 (XEN) ffff82d04032940a 0000000000000000 ffff888003658000 0000000000000000 Jul 1 04:02:00.287436 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jul 1 04:02:00.299421 (XEN) 0000000000000000 0000000000000100 00000000000ada0c 0000000000000000 Jul 1 04:02:00.311416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:00.311438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:00.323417 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:00.335420 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Jul 1 04:02:00.335442 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c2002 Jul 1 04:02:00.347418 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:00.347436 (XEN) Xen call trace: Jul 1 04:02:00.347446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.359422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:00.371414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:00.371436 (XEN) Jul 1 04:02:00.371444 (XEN) 21 [0/0/(XEN) *** Dumping CPU53 host state: *** Jul 1 04:02:00.383417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:00.383440 (XEN) CPU: 53 Jul 1 04:02:00.383450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.395435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:00.407413 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Jul 1 04:02:00.407436 (XEN) rdx: ffff831055e47fff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Jul 1 04:02:00.419418 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Jul 1 04:02:00.419440 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000000060db23d3 Jul 1 04:02:00.431424 (XEN) r12: ffff831055e47ef8 r13: 0000000000000035 r14: ffff8308397bcc50 Jul 1 04:02:00.443423 (XEN) r15: 000001891a486e82 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:02:00.443444 (XEN) cr3: 000000006ead3000 cr2: ffff88800419b540 Jul 1 04:02:00.455416 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 04:02:00.455437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:00.467418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:00.479416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:00.479438 (XEN) Xen stack trace from rsp=ffff831055e47e50: Jul 1 04:02:00.491418 (XEN) 000001892f2207a7 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Jul 1 04:02:00.491440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jul 1 04:02:00.503422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:00.515415 (XEN) ffff831055e47ee8 ffff82d040325669 ffff82d040325580 ffff8308397ba000 Jul 1 04:02:00.515437 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055e47de0 Jul 1 04:02:00.527418 (XEN) ffff82d040329480 0000000000000000 ffff8880036b0000 0000000000000000 Jul 1 04:02:00.539414 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jul 1 04:02:00.539436 (XEN) 0000000000000000 000001cb08c33640 0000000000058b3c 0000000000000000 Jul 1 04:02:00.551416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:00.551438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:00.563421 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:00.575415 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Jul 1 04:02:00.575436 (XEN) 00000037f91d5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:00.587417 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:00.587435 (XEN) Xen call trace: Jul 1 04:02:00.587446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.599431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:00.611416 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:02:00.611437 (XEN) Jul 1 04:02:00.611446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Jul 1 04:02:00.623414 Jul 1 04:02:00.623429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:00.623444 (XEN) CPU: 54 Jul 1 04:02:00.623453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.635424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:00.647414 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jul 1 04:02:00.647437 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Jul 1 04:02:00.659418 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Jul 1 04:02:00.659441 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000018396e8b1e8 Jul 1 04:02:00.671420 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Jul 1 04:02:00.683418 (XEN) r15: 000001891a486ee2 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:02:00.683439 (XEN) cr3: 000000006ead3000 cr2: 00007ffdcd5a6ff8 Jul 1 04:02:00.695416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 04:02:00.695437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:00.707418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:00.719424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:00.719454 (XEN) Xen stack trace from rsp=ffff831055e37e50: Jul 1 04:02:00.731415 (XEN) 000001893d81e402 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Jul 1 04:02:00.731437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jul 1 04:02:00.743422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:00.755414 (XEN) ffff831055e37ee8 ffff82d040325669 ffff82d040325580 ffff830839762000 Jul 1 04:02:00.755437 (XEN) ffff831055e37ef8 ffff83083ffd9000 0000000000000036 ffff831055e37e18 Jul 1 04:02:00.767420 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8000 0000000000000000 Jul 1 04:02:00.779412 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jul 1 04:02:00.779433 (XEN) 0000000000007ff0 00000181afde7240 00000000000fef64 0000000000000000 Jul 1 04:02:00.791417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:00.791439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:00.803426 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:00.815414 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jul 1 04:02:00.815436 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:00.827416 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:00.827434 (XEN) Xen call trace: Jul 1 04:02:00.827444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.839422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:00.851417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:00.851438 (XEN) Jul 1 04:02:00.851447 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU55 host state: *** Jul 1 04:02:00.863418 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:00.863442 (XEN) CPU: 55 Jul 1 04:02:00.875412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:00.875439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:00.887418 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jul 1 04:02:00.887440 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jul 1 04:02:00.899394 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Jul 1 04:02:00.911417 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000018955e323c4 Jul 1 04:02:00.911439 (XEN) r12: ffff831055e2fef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jul 1 04:02:00.923418 (XEN) r15: 000001891a486e06 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:00.935411 (XEN) cr3: 000000105260c000 cr2: ffff888006280fa0 Jul 1 04:02:00.935432 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 04:02:00.947413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:00.947435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:00.959426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:00.984122 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Jul 1 04:02:00.984149 (XEN) 000001893fcbe7d7 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Jul 1 04:02:00.984180 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jul 1 04:02:00.984194 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:00.995419 (XEN) ffff831055e2fee8 ffff82d040325669 ffff82d040325580 ffff830839718000 Jul 1 04:02:00.995441 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000037 ffff831055e2fe18 Jul 1 04:02:01.007428 (XEN) ffff82d04032940a 0000000000000000 ffff888003660000 0000000000000000 Jul 1 04:02:01.019415 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jul 1 04:02:01.019443 (XEN) 0000000000000000 0000000000000000 000000000007214c 0000000000000000 Jul 1 04:02:01.031416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:01.043415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:01.043437 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:01.055419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jul 1 04:02:01.067416 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jul 1 04:02:01.067438 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:01.079411 (XEN) Xen call trace: Jul 1 04:02:01.079429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.079446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:01.091420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:01.091441 (XEN) Jul 1 04:02:01.091450 Jul 1 04:02:01.103420 (XEN) *** Dumping CPU0 host state: *** Jul 1 04:02:01.103440 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:01.115415 (XEN) CPU: 0 Jul 1 04:02:01.115431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.115451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:01.127416 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jul 1 04:02:01.127438 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jul 1 04:02:01.139420 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jul 1 04:02:01.151418 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 000001a39af23777 Jul 1 04:02:01.151441 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jul 1 04:02:01.163419 (XEN) r15: 000001894c6a8cfb cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:01.175413 (XEN) cr3: 000000105260c000 cr2: ffff888006d70050 Jul 1 04:02:01.175434 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 04:02:01.187414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:01.187436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:01.199422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:01.211422 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jul 1 04:02:01.211443 (XEN) 000001895a46b2f8 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jul 1 04:02:01.223415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:02:01.223436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:01.235416 (XEN) ffff83083ffffee8 ffff82d040325669 ffff82d040325580 ffff8308396bf000 Jul 1 04:02:01.247413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jul 1 04:02:01.247435 (XEN) ffff82d04032940a 0000000000000000 ffff888003731f00 0000000000000000 Jul 1 04:02:01.259420 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jul 1 04:02:01.259442 (XEN) 0000000000000000 0000000000000000 0000000000087e7c 0000000000000000 Jul 1 04:02:01.271416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:01.283414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:01.283436 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:01.295419 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jul 1 04:02:01.307416 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954b002 Jul 1 04:02:01.307437 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:01.319412 (XEN) Xen call trace: Jul 1 04:02:01.319430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.319455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:01.331419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:01.331440 (XEN) Jul 1 04:02:01.343415 - (XEN) *** Dumping CPU1 host state: *** Jul 1 04:02:01.343435 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:01.355416 (XEN) CPU: 1 Jul 1 04:02:01.355432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.355452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:01.367419 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jul 1 04:02:01.367441 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jul 1 04:02:01.379419 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jul 1 04:02:01.391415 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000001896f2db831 Jul 1 04:02:01.391437 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jul 1 04:02:01.403419 (XEN) r15: 000001894beff40a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:01.415421 (XEN) cr3: 000000105260c000 cr2: ffff88800e4c9a00 Jul 1 04:02:01.415441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 04:02:01.427414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:01.427436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:01.439421 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:01.451458 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jul 1 04:02:01.451478 (XEN) 00000189689ccf73 ffff82d04035390d ffff82d0405e7100 ffff830839aefea0 Jul 1 04:02:01.463413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 04:02:01.463434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:01.475419 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jul 1 04:02:01.487413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jul 1 04:02:01.487436 (XEN) ffff82d04032940a 0000000000000000 ffff888003658f80 0000000000000000 Jul 1 04:02:01.499417 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jul 1 04:02:01.499438 (XEN) 0000000000000000 0000000000000000 0000000000089b2c 0000000000000000 Jul 1 04:02:01.511419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:01.523416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:01.523438 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:01.535421 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jul 1 04:02:01.547414 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jul 1 04:02:01.547436 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:01.559430 (XEN) Xen call trace: Jul 1 04:02:01.559448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.559465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:01.571420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:01.571441 (XEN) Jul 1 04:02:01.583386 Jul 1 04:02:01.583400 (XEN) *** Dumping CPU2 host state: *** Jul 1 04:02:01.583413 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:01.595403 (XEN) CPU: 2 Jul 1 04:02:01.595412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.595423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:01.607407 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jul 1 04:02:01.619431 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jul 1 04:02:01.619454 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jul 1 04:02:01.631415 (XEN) r9: ffff83083ffba390 r10: ffff830839787070 r11: 00000189ccae13e8 Jul 1 04:02:01.631437 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jul 1 04:02:01.643397 (XEN) r15: 000001896cd8ca53 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:01.655425 (XEN) cr3: 000000105260c000 cr2: 00007f0f8b0a9740 Jul 1 04:02:01.655445 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 04:02:01.667388 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:01.667410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:01.679431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:01.691424 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jul 1 04:02:01.691444 (XEN) 0000018976f0d8e9 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jul 1 04:02:01.703422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 04:02:01.703443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:01.715419 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff Jul 1 04:02:01.719823 830839787000 Jul 1 04:02:01.727430 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jul 1 04:02:01.727453 (XEN) ffff82d04032940a 000000 Jul 1 04:02:01.727804 0000000000 ffff8880035f8f80 0000000000000000 Jul 1 04:02:01.739426 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jul 1 04:02:01.751422 (XEN) 00000187b57bc440 0000000000000001 00000000000fa5ac 0000000000000000 Jul 1 04:02:01.751445 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:01.763427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:01.763449 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:01.775420 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jul 1 04:02:01.787413 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jul 1 04:02:01.787435 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:01.799415 (XEN) Xen call trace: Jul 1 04:02:01.799433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.799450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:01.811422 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:01.823420 (XEN) Jul 1 04:02:01.823435 - (XEN) *** Dumping CPU3 host state: *** Jul 1 04:02:01.823448 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:01.835420 (XEN) CPU: 3 Jul 1 04:02:01.835436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:01.847411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:01.847433 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jul 1 04:02:01.859413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jul 1 04:02:01.859436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jul 1 04:02:01.871419 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000601d3862 Jul 1 04:02:01.871441 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jul 1 04:02:01.883420 (XEN) r15: 000001894beff7a9 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:02:01.895415 (XEN) cr3: 000000006ead3000 cr2: ffff88800956ffe0 Jul 1 04:02:01.895436 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 04:02:01.907424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:01.907446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:01.919426 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:01.931416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jul 1 04:02:01.931436 (XEN) 000001898546f260 ffff82d04035390d ffff82d0405e7200 ffff83083ff9fea0 Jul 1 04:02:01.943414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 04:02:01.943435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:01.955419 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff8308396eb000 Jul 1 04:02:01.967415 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jul 1 04:02:01.967437 (XEN) ffff82d04032940a 0000000000000000 ffff8880036acd80 0000000000000000 Jul 1 04:02:01.979418 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jul 1 04:02:01.991411 (XEN) 0000000000000000 0000000000000000 000000000002c85c 0000000000000000 Jul 1 04:02:01.991433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:02.003417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:02.003439 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:02.015419 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jul 1 04:02:02.027423 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:02.027444 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:02.039413 (XEN) Xen call trace: Jul 1 04:02:02.039430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.051415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:02.051439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:02.063425 (XEN) Jul 1 04:02:02.063440 Jul 1 04:02:02.063448 (XEN) *** Dumping CPU4 host state: *** Jul 1 04:02:02.063460 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:02.075418 (XEN) CPU: 4 Jul 1 04:02:02.075434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.087411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:02.087432 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jul 1 04:02:02.099414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jul 1 04:02:02.099437 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jul 1 04:02:02.111419 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396d0070 r11: 0000018a73b231c3 Jul 1 04:02:02.111442 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jul 1 04:02:02.123422 (XEN) r15: 0000018973b26599 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:02.135413 (XEN) cr3: 000000105260c000 cr2: ffff88800b19bd38 Jul 1 04:02:02.135433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 04:02:02.147416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:02.147437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:02.159423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:02.171417 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jul 1 04:02:02.171437 (XEN) 00000189878bc00b ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jul 1 04:02:02.183417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 04:02:02.183437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:02.195418 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jul 1 04:02:02.207423 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jul 1 04:02:02.207446 (XEN) ffff82d04032940a 0000000000000000 ffff888003604d80 0000000000000000 Jul 1 04:02:02.219419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jul 1 04:02:02.231421 (XEN) 0000000000000000 0000000000000000 00000000000eedc4 0000000000000000 Jul 1 04:02:02.231442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:02.243416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:02.243437 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:02.255419 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jul 1 04:02:02.267415 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jul 1 04:02:02.267436 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:02.279415 (XEN) Xen call trace: Jul 1 04:02:02.279433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.291414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:02.291437 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:02.303415 (XEN) Jul 1 04:02:02.303430 - (XEN) *** Dumping CPU5 host state: *** Jul 1 04:02:02.303443 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:02.315415 (XEN) CPU: 5 Jul 1 04:02:02.315431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.327416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:02.327437 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jul 1 04:02:02.339412 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jul 1 04:02:02.339435 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jul 1 04:02:02.351418 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000000060d9ce15 Jul 1 04:02:02.363411 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jul 1 04:02:02.363435 (XEN) r15: 000001899da2df74 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:02:02.375416 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5760 Jul 1 04:02:02.375436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 04:02:02.387416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:02.387437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:02.399424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:02.411422 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jul 1 04:02:02.411442 (XEN) 00000189a1f12099 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jul 1 04:02:02.423417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 04:02:02.423438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:02.435428 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff830839787000 Jul 1 04:02:02.447413 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jul 1 04:02:02.447435 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8f80 0000000000000000 Jul 1 04:02:02.459418 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jul 1 04:02:02.471414 (XEN) 0000000000000000 00000181afde7240 00000000000f4a1c 0000000000000000 Jul 1 04:02:02.471436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:02.483417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:02.483438 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:02.495432 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jul 1 04:02:02.507418 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:02.507439 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:02.519416 (XEN) Xen call trace: Jul 1 04:02:02.519433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.531414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:02.531438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:02.543414 (XEN) Jul 1 04:02:02.543429 v=0(XEN) *** Dumping CPU6 host state: *** Jul 1 04:02:02.543442 Jul 1 04:02:02.543449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:02.555415 (XEN) CPU: 6 Jul 1 04:02:02.555431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.555450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:02.567419 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jul 1 04:02:02.579415 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jul 1 04:02:02.579438 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jul 1 04:02:02.591417 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 00000189d93e2ecd Jul 1 04:02:02.591439 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jul 1 04:02:02.603422 (XEN) r15: 000001899da378b8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:02.615415 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5a00 Jul 1 04:02:02.615435 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 04:02:02.627415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:02.627437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:02.639435 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:02.651418 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jul 1 04:02:02.651438 (XEN) 00000189b0452052 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jul 1 04:02:02.663415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 04:02:02.663436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:02.675420 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff8308396eb000 Jul 1 04:02:02.687418 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jul 1 04:02:02.687440 (XEN) ffff82d04032940a 0000000000000000 ffff8880036acd80 0000000000000000 Jul 1 04:02:02.699415 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jul 1 04:02:02.711468 (XEN) 0000000000000000 0000000000000100 000000000002c9ec 0000000000000000 Jul 1 04:02:02.711490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:02.723482 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:02.723504 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:02.735485 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jul 1 04:02:02.747483 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jul 1 04:02:02.747505 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:02.759456 (XEN) Xen call trace: Jul 1 04:02:02.759473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.771411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:02.771434 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:02.783413 (XEN) Jul 1 04:02:02.783429 (XEN) 26 [0/0/(XEN) *** Dumping CPU7 host state: *** Jul 1 04:02:02.783443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:02.795425 (XEN) CPU: 7 Jul 1 04:02:02.795442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:02.807416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:02.807436 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jul 1 04:02:02.819414 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jul 1 04:02:02.819437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jul 1 04:02:02.831417 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000018396e8148d Jul 1 04:02:02.831439 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jul 1 04:02:02.843430 (XEN) r15: 000001899da37848 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 04:02:02.855416 (XEN) cr3: 000000006ead3000 cr2: ffff88800b19bd38 Jul 1 04:02:02.855436 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 04:02:02.867416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:02.867438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:02.879469 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:02.891466 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jul 1 04:02:02.891486 (XEN) 00000189be839da2 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jul 1 04:02:02.903423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 04:02:02.903444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:02.915419 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff8308396de000 Jul 1 04:02:02.927416 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jul 1 04:02:02.927438 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b0f80 0000000000000000 Jul 1 04:02:02.939419 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jul 1 04:02:02.951416 (XEN) 0000000000007ff0 000001cb08c33640 00000000000a933c 0000000000000000 Jul 1 04:02:02.951437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:02.963417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:02.963439 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:02.975420 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jul 1 04:02:02.987418 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 04:02:02.987440 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:02.999414 (XEN) Xen call trace: Jul 1 04:02:02.999431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:03.011414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:03.011437 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:03.023415 (XEN) Jul 1 04:02:03.023430 ]: s=6 n=4 x=0(XEN) *** Dumping CPU8 host state: *** Jul 1 04:02:03.023445 Jul 1 04:02:03.023452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:03.035417 (XEN) CPU: 8 Jul 1 04:02:03.035433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:03.047420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:03.047440 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jul 1 04:02:03.059414 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jul 1 04:02:03.059437 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jul 1 04:02:03.071422 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000018aadb0e596 Jul 1 04:02:03.071444 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jul 1 04:02:03.083425 (XEN) r15: 00000189adb1164d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:03.095421 (XEN) cr3: 000000107f03e000 cr2: ffff88800351d550 Jul 1 04:02:03.095442 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 04:02:03.107415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:03.107437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:03.119425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:03.131416 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jul 1 04:02:03.131436 (XEN) 00000189cce0771d ffff82d040257d08 ffff8308396de000 ffff8308396e3940 Jul 1 04:02:03.143415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 04:02:03.143436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:03.155422 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff8308396de000 Jul 1 04:02:03.167415 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jul 1 04:02:03.167437 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b0f80 0000000000000000 Jul 1 04:02:03.179421 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jul 1 04:02:03.191414 (XEN) 0000000000000000 0000000000000000 00000000000a96ac 0000000000000000 Jul 1 04:02:03.191435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:03.203416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:03.203438 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:03.215421 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jul 1 04:02:03.227418 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jul 1 04:02:03.227440 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:03.239415 (XEN) Xen call trace: Jul 1 04:02:03.239432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:03.251419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:03.251443 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:03.263415 (XEN) Jul 1 04:02:03.263431 (XEN) 27 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Jul 1 04:02:03.263445 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:02:03.275418 (XEN) CPU: 9 Jul 1 04:02:03.275434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:03.287419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:02:03.287439 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jul 1 04:02:03.299415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jul 1 04:02:03.299437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jul 1 04:02:03.311420 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000018a0ad37792 Jul 1 04:02:03.323415 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jul 1 04:02:03.323437 (XEN) r15: 00000189cf38be32 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:02:03.335420 (XEN) cr3: 000000105260c000 cr2: 00005561d536b700 Jul 1 04:02:03.335440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 04:02:03.347417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:02:03.359416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:02:03.359444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:02:03.371422 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jul 1 04:02:03.371443 (XEN) 00000189cf3930be ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jul 1 04:02:03.383421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 04:02:03.395420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:02:03.395443 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jul 1 04:02:03.407418 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jul 1 04:02:03.419416 (XEN) ffff82d04032940a 0000000000000000 ffff888003660f80 0000000000000000 Jul 1 04:02:03.419438 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jul 1 04:02:03.431419 (XEN) 0000000000000000 0000000000000100 00000000000a32bc 0000000000000000 Jul 1 04:02:03.431440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:02:03.443420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:02:03.455422 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:02:03.455443 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jul 1 04:02:03.467422 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jul 1 04:02:03.479414 (XEN) 0000000000000000 0000000e00000000 Jul 1 04:02:03.479432 (XEN) Xen call trace: Jul 1 04:02:03.479442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:02:03.491420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:02:03.491442 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:02:03.503414 (XEN) Jul 1 04:02:03.503430 Jul 1 04:02:03.503437 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:02:03.503448 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:02:03.515414 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jul 1 04:02:03.515433 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 04:02:03.515445 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:02:03.527413 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:02:03.527432 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:02:03.527444 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:02:03.539415 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 04:02:03.539433 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 04:02:03.539445 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:02:03.551417 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:02:03.551435 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:02:03.563416 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:02:03.563435 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 04:02:03.563447 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 04:02:03.575412 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:02:03.575431 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:02:03.575443 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:02:03.587412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:02:03.587431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 04:02:03.587442 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 04:02:03.599403 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:02:03.599414 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:02:03.599420 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:02:03.611402 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:02:03.611416 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 04:02:03.611424 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 04:02:03.623413 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:02:03.623430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:02:03.635419 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:02:03.635438 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:02:03.635450 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jul 1 04:02:03.647410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 04:02:03.647429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:02:03.647441 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:02:03.659424 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:02:03.659443 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:02:03.659463 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 04:02:03.671419 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 04:02:03.671438 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:02:03.683421 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:02:03.683440 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:02:03.683452 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:02:03.695426 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 04:02:03.695445 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 04:02:03.695457 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:02:03.707424 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:02:03.707443 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:02:03.707454 (XEN) Jul 1 04:02:03.718797 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:02:03.723525 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 04:02:03.723544 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 04:02:03.723557 (XEN) 80 [0/0/ - ]: s=6 Jul 1 04:02:03.723979 n=13 x=0 Jul 1 04:02:03.735496 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:02:03.735515 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:02:03.735527 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:02:03.747497 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jul 1 04:02:03.747516 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 04:02:03.747529 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:02:03.759477 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:02:03.759487 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:02:03.759494 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:02:03.771482 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 04:02:03.771496 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 04:02:03.783536 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:02:03.783545 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:02:03.783551 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:02:03.795505 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:02:03.795516 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 04:02:03.795522 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 04:02:03.807525 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:02:03.807538 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:02:03.807546 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:02:03.819536 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:02:03.819554 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jul 1 04:02:03.831528 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 04:02:03.831548 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:02:03.831559 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:02:03.843533 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:02:03.843552 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:02:03.843563 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jul 1 04:02:03.855429 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 04:02:03.855448 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:02:03.855459 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:02:03.867426 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:02:03.867444 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:02:03.879416 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jul 1 04:02:03.879436 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 04:02:03.879448 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:02:03.891424 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:02:03.891443 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:02:03.891455 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:02:03.907437 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 04:02:03.907456 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 04:02:03.907467 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:02:03.919428 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:02:03.919446 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:02:03.919466 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:02:03.931419 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jul 1 04:02:03.931437 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 04:02:03.931449 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:02:03.943424 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:02:03.943442 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:02:03.955413 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:02:03.955432 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jul 1 04:02:03.955444 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 04:02:03.967427 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:02:03.967446 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:02:03.967457 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:02:03.979418 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:02:03.979436 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jul 1 04:02:03.991411 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 04:02:03.991432 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:02:03.991444 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:02:04.003409 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:02:04.003428 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:02:04.003440 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jul 1 04:02:04.015411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 04:02:04.015430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:02:04.015441 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:02:04.027412 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:02:04.027430 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:02:04.039413 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jul 1 04:02:04.039432 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 04:02:04.039444 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:02:04.051411 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:02:04.051430 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:02:04.051441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:02:04.063412 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jul 1 04:02:04.063431 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 04:02:04.075415 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:02:04.075434 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:02:04.075446 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:02:04.087412 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:02:04.087431 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jul 1 04:02:04.087442 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 04:02:04.099412 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:02:04.099431 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:02:04.111407 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:02:04.111427 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:02:04.111439 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 04:02:04.123413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 04:02:04.123432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:02:04.123444 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:02:04.135385 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:02:04.135404 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:02:04.135415 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jul 1 04:02:04.147414 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 04:02:04.147433 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:02:04.159410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:02:04.159429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:02:04.159441 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:02:04.171411 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jul 1 04:02:04.171430 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 04:02:04.171442 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:02:04.183414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:02:04.183433 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:02:04.195406 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:02:04.195433 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jul 1 04:02:04.195446 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 04:02:04.207411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:02:04.207429 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:02:04.207441 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:02:04.219412 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:02:04.219431 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jul 1 04:02:04.231412 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 04:02:04.231432 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:02:04.231443 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:02:04.243412 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:02:04.243431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:02:04.243442 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jul 1 04:02:04.255410 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 04:02:04.255429 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:02:04.267416 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:02:04.267436 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:02:04.267447 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:02:04.279414 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jul 1 04:02:04.279433 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 04:02:04.279445 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:02:04.291409 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:02:04.291428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:02:04.291439 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:02:04.303413 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jul 1 04:02:04.303431 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 04:02:04.315407 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:02:04.315426 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:02:04.315438 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:02:04.327412 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:02:04.327431 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jul 1 04:02:04.327442 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 04:02:04.339412 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:02:04.339431 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:02:04.351406 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:02:04.351425 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:02:04.351437 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jul 1 04:02:04.363411 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 04:02:04.363430 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:02:04.363442 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:02:04.375411 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:02:04.375430 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:02:04.375441 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jul 1 04:02:04.387414 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 04:02:04.387433 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:02:04.399410 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:02:04.399429 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:02:04.399440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:02:04.411420 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jul 1 04:02:04.411439 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 04:02:04.411451 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:02:04.423412 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:02:04.423431 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:02:04.435410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:02:04.435429 (XEN) 240 [1/1/ - ]: s=6 n=39 x=0 Jul 1 04:02:04.435441 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jul 1 04:02:04.447409 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jul 1 04:02:04.447428 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jul 1 04:02:04.447440 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jul 1 04:02:04.459422 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jul 1 04:02:04.459440 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jul 1 04:02:04.471406 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jul 1 04:02:04.471434 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jul 1 04:02:04.471446 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jul 1 04:02:04.483410 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jul 1 04:02:04.483429 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jul 1 04:02:04.483440 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jul 1 04:02:04.495411 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jul 1 04:02:04.495430 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jul 1 04:02:04.507411 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jul 1 04:02:04.507430 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jul 1 04:02:04.507442 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jul 1 04:02:04.519406 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jul 1 04:02:04.519425 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jul 1 04:02:04.519437 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jul 1 04:02:04.531411 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jul 1 04:02:04.531430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jul 1 04:02:04.531441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jul 1 04:02:04.543412 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jul 1 04:02:04.543431 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jul 1 04:02:04.555406 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jul 1 04:02:04.555425 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jul 1 04:02:04.555437 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jul 1 04:02:04.567411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jul 1 04:02:04.567430 (XEN) 270 [1/1/ - ]: s=6 n=44 x=0 Jul 1 04:02:04.567441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jul 1 04:02:04.579412 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jul 1 04:02:04.579431 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jul 1 04:02:04.591408 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jul 1 04:02:04.591427 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jul 1 04:02:04.591439 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jul 1 04:02:04.603409 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jul 1 04:02:04.603429 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jul 1 04:02:04.603440 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jul 1 04:02:04.615416 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jul 1 04:02:04.615435 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jul 1 04:02:04.615446 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jul 1 04:02:04.627414 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jul 1 04:02:04.627433 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jul 1 04:02:04.639410 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jul 1 04:02:04.639428 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jul 1 04:02:04.639440 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jul 1 04:02:04.651413 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jul 1 04:02:04.651432 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 04:02:04.651444 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jul 1 04:02:04.663412 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jul 1 04:02:04.663431 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jul 1 04:02:04.675407 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jul 1 04:02:04.675427 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jul 1 04:02:04.675439 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 04:02:04.687412 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jul 1 04:02:04.687431 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jul 1 04:02:04.687442 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jul 1 04:02:04.699414 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jul 1 04:02:04.699433 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jul 1 04:02:04.711406 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jul 1 04:02:04.711426 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jul 1 04:02:04.711437 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jul 1 04:02:04.723411 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jul 1 04:02:04.723430 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jul 1 04:02:04.723441 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jul 1 04:02:04.735411 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jul 1 04:02:04.735431 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jul 1 04:02:04.747414 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jul 1 04:02:04.747434 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jul 1 04:02:04.747446 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jul 1 04:02:04.763402 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jul 1 04:02:04.763413 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jul 1 04:02:04.763420 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jul 1 04:02:04.763426 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jul 1 04:02:04.775407 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jul 1 04:02:04.775421 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jul 1 04:02:04.787529 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jul 1 04:02:04.787539 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jul 1 04:02:04.787547 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jul 1 04:02:04.803420 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jul 1 04:02:04.803432 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jul 1 04:02:04.803453 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jul 1 04:02:04.803461 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jul 1 04:02:04.815417 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jul 1 04:02:04.815435 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jul 1 04:02:04.827417 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jul 1 04:02:04.827436 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jul 1 04:02:04.827448 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jul 1 04:02:04.839418 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jul 1 04:02:04.839437 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jul 1 04:02:04.839449 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jul 1 04:02:04.851415 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jul 1 04:02:04.851433 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jul 1 04:02:04.851444 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jul 1 04:02:04.863424 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jul 1 04:02:04.863443 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jul 1 04:02:04.875432 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 04:02:04.875451 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jul 1 04:02:04.875464 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jul 1 04:02:04.887421 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jul 1 04:02:04.887441 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jul 1 04:02:04.899422 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jul 1 04:02:04.899442 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jul 1 04:02:04.915424 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jul 1 04:02:04.915444 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jul 1 04:02:04.915456 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jul 1 04:02:04.927424 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 04:02:04.927443 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Jul 1 04:02:04.939418 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jul 1 04:02:04.939439 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jul 1 04:02:04.951428 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jul 1 04:02:04.951448 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Jul 1 04:02:04.951461 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Jul 1 04:02:04.963420 (XEN) 355 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Jul 1 04:02:04.963440 (XEN) 356 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Jul 1 04:02:04.975418 (XEN) 357 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Jul 1 04:02:04.975438 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Jul 1 04:02:04.987417 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Jul 1 04:02:04.987437 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jul 1 04:02:04.999412 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Jul 1 04:02:04.999433 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Jul 1 04:02:05.011417 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Jul 1 04:02:05.011437 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jul 1 04:02:05.023410 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Jul 1 04:02:05.023440 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Jul 1 04:02:05.035409 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Jul 1 04:02:05.035430 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Jul 1 04:02:05.047411 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Jul 1 04:02:05.047432 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jul 1 04:02:05.047445 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Jul 1 04:02:05.059414 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Jul 1 04:02:05.059434 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Jul 1 04:02:05.071412 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jul 1 04:02:05.071432 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Jul 1 04:02:05.083413 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jul 1 04:02:05.083434 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Jul 1 04:02:05.095414 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jul 1 04:02:05.095434 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Jul 1 04:02:05.107410 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jul 1 04:02:05.107430 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Jul 1 04:02:05.119410 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Jul 1 04:02:05.119430 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Jul 1 04:02:05.131410 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Jul 1 04:02:05.131430 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Jul 1 04:02:05.143410 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Jul 1 04:02:05.143431 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Jul 1 04:02:05.155409 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Jul 1 04:02:05.155429 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Jul 1 04:02:05.155442 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jul 1 04:02:05.167412 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Jul 1 04:02:05.167432 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Jul 1 04:02:05.179414 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Jul 1 04:02:05.179434 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Jul 1 04:02:05.191420 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Jul 1 04:02:05.191441 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Jul 1 04:02:05.203410 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Jul 1 04:02:05.203430 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jul 1 04:02:05.215412 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Jul 1 04:02:05.215432 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jul 1 04:02:05.227413 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Jul 1 04:02:05.227433 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Jul 1 04:02:05.239409 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Jul 1 04:02:05.239429 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Jul 1 04:02:05.251408 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Jul 1 04:02:05.251429 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Jul 1 04:02:05.263410 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Jul 1 04:02:05.263432 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jul 1 04:02:05.263445 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Jul 1 04:02:05.275425 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jul 1 04:02:05.275445 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Jul 1 04:02:05.287418 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Jul 1 04:02:05.287438 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Jul 1 04:02:05.299413 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jul 1 04:02:05.299433 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jul 1 04:02:05.311412 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jul 1 04:02:05.311432 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Jul 1 04:02:05.323421 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Jul 1 04:02:05.323442 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jul 1 04:02:05.323454 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jul 1 04:02:05.335413 (XEN) IRQ information: Jul 1 04:02:05.335431 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_interrupt() Jul 1 04:02:05.347418 (XEN) IRQ: 1 vec:40 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.359409 (XEN) IRQ: 3 vec:48 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.359435 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-55}/{0-55} drivers/char/ns16550.c#ns16550_interrupt() Jul 1 04:02:05.371422 (XEN) IRQ: 5 vec:50 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.383423 (XEN) IRQ: 6 vec:58 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.395413 (XEN) IRQ: 7 vec:60 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.395437 (XEN) IRQ: 8 vec:9a IO-APIC-edge status=030 aff:{14}/{14} in-flight=0 d0: 8(---) Jul 1 04:02:05.407426 (XEN) IRQ: 9 vec:c0 IO-APIC-level status=030 aff:{44}/{44} in-flight=0 d0: 9(---) Jul 1 04:02:05.419421 (XEN) IRQ: 10 vec:78 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.431410 (XEN) IRQ: 11 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.431434 (XEN) IRQ: 12 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.443415 (XEN) IRQ: 13 vec:98 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.455414 (XEN) IRQ: 14 vec:a0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.455437 (XEN) IRQ: 15 vec:a8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 04:02:05.467415 (XEN) IRQ: 16 vec:c1 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.479415 (XEN) IRQ: 17 vec:6a IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.491411 (XEN) IRQ: 18 vec:92 IO-APIC-level status=030 aff:{40}/{40} in-flight=0 d0: 18(---) Jul 1 04:02:05.491438 (XEN) IRQ: 19 vec:d9 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.503417 (XEN) IRQ: 26 vec:d0 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.515415 (XEN) IRQ: 28 vec:85 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.515441 (XEN) IRQ: 32 vec:51 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.527419 (XEN) IRQ: 34 vec:a2 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.539415 (XEN) IRQ: 40 vec:99 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.551411 (XEN) IRQ: 56 vec:32 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:05.551436 (XEN) IRQ: 72 vec:b0 DMA_MSI status=000 aff:{28-55}/{28} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 04:02:05.563421 (XEN) IRQ: 73 vec:38 DMA_MSI status=000 aff:{0-27}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 04:02:05.575424 (XEN) IRQ: 74 vec:29 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1319(---) Jul 1 04:02:05.587395 (XEN) IRQ: 75 vec:49 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1318(---) Jul 1 04:02:05.599402 (XEN) IRQ: 76 vec:71 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1317(---) Jul 1 04:02:05.611398 (XEN) IRQ: 77 vec:91 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1316(---) Jul 1 04:02:05.611417 (XEN) IRQ: 78 vec:b9 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1315(---) Jul 1 04:02:05.623424 (XEN) IRQ: 79 vec:d1 PCI-MSI status=030 aff:{14}/{14} in-flight=0 d0:1314(---) Jul 1 04:02:05.635425 (XEN) IRQ: 80 vec:e9 PCI-MSI status=030 aff:{14}/{14} in-flight=0 d0:1313(---) Jul 1 04:02:05.647397 (XEN) IRQ: 81 vec:52 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1312(---) Jul 1 04:02:05.659401 (XEN) IRQ: 82 vec:62 PCI-MSI status=030 aff:{14}/{14} in-flight=0 d0:1311(---) Jul 1 04:02:05.659420 (XEN) IRQ: 83 vec:7a PCI-MSI status=030 aff:{14}/{14} in-flight=0 d0:1310(---) Jul 1 04:02:05.671416 (XEN) IRQ: 84 vec:33 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1309(---) Jul 1 04:02:05.683420 (XEN) IRQ: 85 vec:c5 PCI-MSI/-X status=010 aff:{46}/{46} in-flight=0 d0:1308(---) Jul 1 04:02:05.695420 (XEN) IRQ: 86 vec:55 PCI-MSI/-X status=010 aff:{28}/{28} in-flight=0 d0:1307(---) Jul 1 04:02:05.695446 (XEN) IRQ: 87 vec:4d PCI-MSI/-X status=010 aff:{9}/{9} in-flight=0 d0:1306(---) Jul 1 04:02:05.707430 (XEN) IRQ: 88 vec:dd PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1305(---) Jul 1 04:02:05.719428 (XEN) IRQ: 89 vec:64 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1304(---) Jul 1 04:02:05.731426 (XEN) IRQ: 90 vec:5b PCI-MSI/-X status=030 aff:{33}/{33} in-flight=0 d0:1303(---) Jul 1 04:02:05.743423 (XEN) IRQ: 91 vec:6d PCI-MSI/-X status=010 aff:{41}/{41} in-flight=0 d0:1302(---) Jul 1 04:02:05.743449 (XEN) IRQ: 92 vec:ad PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1301(---) Jul 1 04:02:05.755428 (XEN) IRQ: 93 vec:a5 PCI-MSI/-X Jul 1 04:02:05.766673 status=010 aff:{27}/{27} in-flight=0 d0:1300(---) Jul 1 04:02:05.767430 (XEN) IRQ: 94 vec:9b PCI-MSI/-X status=030 aff:{49}/{49} Jul 1 04:02:05.767784 in-flight=0 d0:1299(---) Jul 1 04:02:05.779423 (XEN) IRQ: 95 vec:9d PCI-MSI/-X status=010 aff:{26}/{26} in-flight=0 d0:1298(---) Jul 1 04:02:05.779449 (XEN) IRQ: 96 vec:7d PCI-MSI/-X status=010 aff:{14}/{14} in-flight=0 d0:1297(---) Jul 1 04:02:05.791433 (XEN) IRQ: 97 vec:b5 PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1296(---) Jul 1 04:02:05.803420 (XEN) IRQ: 98 vec:50 PCI-MSI/-X status=030 aff:{2}/{2} in-flight=0 d0:1295(---) Jul 1 04:02:05.815418 (XEN) IRQ: 99 vec:38 PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1294(---) Jul 1 04:02:05.827406 (XEN) IRQ: 100 vec:a3 PCI-MSI/-X status=030 aff:{19}/{19} in-flight=0 d0:1293(---) Jul 1 04:02:05.827433 (XEN) IRQ: 101 vec:3b PCI-MSI/-X status=030 aff:{45}/{45} in-flight=0 d0:1292(---) Jul 1 04:02:05.839426 (XEN) IRQ: 102 vec:2b PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1291(---) Jul 1 04:02:05.851420 (XEN) IRQ: 103 vec:33 PCI-MSI/-X status=030 aff:{48}/{48} in-flight=0 d0:1290(---) Jul 1 04:02:05.863418 (XEN) IRQ: 104 vec:d3 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1289(---) Jul 1 04:02:05.863444 (XEN) IRQ: 105 vec:db PCI-MSI/-X status=030 aff:{41}/{41} in-flight=0 d0:1288(---) Jul 1 04:02:05.875423 (XEN) IRQ: 106 vec:95 PCI-MSI/-X status=030 aff:{50}/{50} in-flight=0 d0:1287(---) Jul 1 04:02:05.887418 (XEN) IRQ: 107 vec:53 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1286(---) Jul 1 04:02:05.899416 (XEN) IRQ: 108 vec:a2 PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1285(---) Jul 1 04:02:05.911396 (XEN) IRQ: 109 vec:cc PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1284(---) Jul 1 04:02:05.911422 (XEN) IRQ: 110 vec:ec PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1283(---) Jul 1 04:02:05.923423 (XEN) IRQ: 111 vec:9a PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1282(---) Jul 1 04:02:05.935418 (XEN) IRQ: 112 vec:b2 PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1281(---) Jul 1 04:02:05.947410 (XEN) IRQ: 113 vec:ba PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1280(---) Jul 1 04:02:05.947435 (XEN) IRQ: 114 vec:88 PCI-MSI/-X status=030 aff:{42}/{42} in-flight=0 d0:1279(---) Jul 1 04:02:05.959424 (XEN) IRQ: 115 vec:68 PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1278(---) Jul 1 04:02:05.971433 (XEN) IRQ: 116 vec:37 PCI-MSI/-X status=030 aff:{42}/{42} in-flight=0 d0:1277(---) Jul 1 04:02:05.992696 (XEN) IRQ: 117 vec:d9 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1276(---) Jul 1 04:02:05.995409 (XEN) IRQ: 118 vec:41 PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1275(---) Jul 1 04:02:05.995436 (XEN) IRQ: 119 vec:57 PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1274(---) Jul 1 04:02:06.007433 (XEN) IRQ: 120 vec:51 PCI-MSI/-X status=030 aff:{32}/{32} in-flight=0 d0:1273(---) Jul 1 04:02:06.019413 (XEN) IRQ: 121 vec:6f PCI-MSI/-X status=030 aff:{44}/{44} in-flight=0 d0:1272(---) Jul 1 04:02:06.031413 (XEN) IRQ: 122 vec:40 PCI-MSI/-X status=030 aff:{54}/{54} in-flight=0 d0:1271(---) Jul 1 04:02:06.031439 (XEN) IRQ: 123 vec:77 PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1270(---) Jul 1 04:02:06.043421 (XEN) IRQ: 124 vec:7f PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1269(---) Jul 1 04:02:06.055421 (XEN) IRQ: 125 vec:d4 PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1268(---) Jul 1 04:02:06.067418 (XEN) IRQ: 126 vec:52 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1267(---) Jul 1 04:02:06.079408 (XEN) IRQ: 127 vec:cb PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1266(---) Jul 1 04:02:06.079435 (XEN) IRQ: 128 vec:d0 PCI-MSI/-X status=030 aff:{34}/{34} in-flight=0 d0:1265(---) Jul 1 04:02:06.091422 (XEN) IRQ: 129 vec:c7 PCI-MSI/-X status=030 aff:{53}/{53} in-flight=0 d0:1264(---) Jul 1 04:02:06.103416 (XEN) IRQ: 130 vec:6f PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1263(---) Jul 1 04:02:06.115411 (XEN) IRQ: 131 vec:6e PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1262(---) Jul 1 04:02:06.115438 (XEN) IRQ: 132 vec:86 PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1261(---) Jul 1 04:02:06.127422 (XEN) IRQ: 133 vec:c3 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1260(---) Jul 1 04:02:06.139421 (XEN) IRQ: 134 vec:5b PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1259(---) Jul 1 04:02:06.151417 (XEN) IRQ: 135 vec:a7 PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1258(---) Jul 1 04:02:06.163404 (XEN) IRQ: 136 vec:5f PCI-MSI/-X status=030 aff:{50}/{50} in-flight=0 d0:1257(---) Jul 1 04:02:06.163432 (XEN) IRQ: 137 vec:72 PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1256(---) Jul 1 04:02:06.175420 (XEN) IRQ: 138 vec:af PCI-MSI/-X status=030 aff:{15}/{15} in-flight=0 d0:1255(---) Jul 1 04:02:06.187419 (XEN) IRQ: 139 vec:cf PCI-MSI/-X status=030 aff:{31}/{31} in-flight=0 d0:1254(---) Jul 1 04:02:06.199415 (XEN) IRQ: 140 vec:32 PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1253(---) Jul 1 04:02:06.199441 (XEN) IRQ: 141 vec:d4 PCI-MSI/-X status=030 aff:{44}/{44} in-flight=0 d0:1252(---) Jul 1 04:02:06.211420 (XEN) IRQ: 142 vec:8b PCI-MSI/-X status=030 aff:{48}/{48} in-flight=0 d0:1251(---) Jul 1 04:02:06.223418 (XEN) IRQ: 143 vec:e6 PCI-MSI/-X status=030 aff:{32}/{32} in-flight=0 d0:1250(---) Jul 1 04:02:06.235418 (XEN) IRQ: 144 vec:50 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1249(---) Jul 1 04:02:06.247409 (XEN) IRQ: 145 vec:c1 PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1248(---) Jul 1 04:02:06.247435 (XEN) IRQ: 146 vec:bc PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1247(---) Jul 1 04:02:06.259419 (XEN) IRQ: 147 vec:bd PCI-MSI/-X status=010 aff:{49}/{49} in-flight=0 d0:1246(---) Jul 1 04:02:06.271417 (XEN) IRQ: 148 vec:a2 PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1245(---) Jul 1 04:02:06.283422 (XEN) IRQ: 149 vec:41 PCI-MSI/-X status=030 aff:{44}/{44} in-flight=0 d0:1244(---) Jul 1 04:02:06.283448 (XEN) IRQ: 150 vec:95 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.295421 (XEN) IRQ: 151 vec:9d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.307423 (XEN) IRQ: 152 vec:a5 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.319413 (XEN) IRQ: 153 vec:ad PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.319438 (XEN) IRQ: 154 vec:b5 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.331418 (XEN) IRQ: 155 vec:bd PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.343418 (XEN) IRQ: 156 vec:c5 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.343443 (XEN) IRQ: 157 vec:cd PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.355422 (XEN) IRQ: 158 vec:d5 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 04:02:06.367417 (XEN) Direct vector information: Jul 1 04:02:06.367436 (XEN) 0x22 -> irq_move_cleanup_interrupt() Jul 1 04:02:06.379423 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#cmci_interrupt() Jul 1 04:02:06.379446 (XEN) 0xf3 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Jul 1 04:02:06.391414 (XEN) 0xf4 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Jul 1 04:02:06.391436 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Jul 1 04:02:06.403412 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_interrupt() Jul 1 04:02:06.403432 (XEN) 0xfb -> call_function_interrupt() Jul 1 04:02:06.415412 (XEN) 0xfc -> event_check_interrupt() Jul 1 04:02:06.415432 (XEN) 0xfd -> invalidate_interrupt() Jul 1 04:02:06.415443 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Jul 1 04:02:06.427413 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Jul 1 04:02:06.427434 (XEN) IO-APIC interrupt information: Jul 1 04:02:06.439408 (XEN) IRQ 0 Vec240: Jul 1 04:02:06.439426 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.451412 (XEN) IRQ 1 Vec 64: Jul 1 04:02:06.451430 (XEN) Apic 0x00, Pin 1: vec=40 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.463417 (XEN) IRQ 3 Vec 72: Jul 1 04:02:06.463434 (XEN) Apic 0x00, Pin 3: vec=48 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 04:02:06.475428 (XEN) IRQ 4 Vec241: Jul 1 04:02:06.475445 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:0a Jul 1 04:02:06.487423 (XEN) IRQ 5 Vec 80: Jul 1 04:02:06.487440 (XEN) Apic 0x00, Pin 5: vec=50 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.499424 (XEN) IRQ 6 Vec 88: Jul 1 04:02:06.511409 (XEN) Apic 0x00, Pin 6: vec=58 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.523419 (XEN) IRQ 7 Vec 96: Jul 1 04:02:06.523436 (XEN) Apic 0x00, Pin 7: vec=60 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.535428 (XEN) IRQ 8 Vec154: Jul 1 04:02:06.535437 (XEN) Apic 0x00, Pin 8: vec=9a delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:10 Jul 1 04:02:06.547420 (XEN) IRQ 9 Vec192: Jul 1 04:02:06.547429 (XEN) Apic 0x00, Pin 9: vec=c0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:32 Jul 1 04:02:06.559643 (XEN) IRQ 10 Vec120: Jul 1 04:02:06.559652 (XEN) Apic 0x00, Pin 10: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.571494 (XEN) IRQ 11 Vec136: Jul 1 04:02:06.571503 (XEN) Apic 0x00, Pin 11: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.583432 (XEN) IRQ 12 Vec144: Jul 1 04:02:06.595396 (XEN) Apic 0x00, Pin 12: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.595411 (XEN) IRQ 13 Vec152: Jul 1 04:02:06.611411 (XEN) Apic 0x00, Pin 13: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 04:02:06.611438 (XEN) IRQ 14 Vec160: Jul 1 04:02:06.623408 (XEN) Apic 0x00, Pin 14: vec=a0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.623436 (XEN) IRQ 15 Vec168: Jul 1 04:02:06.635416 (XEN) Apic 0x00, Pin 15: vec=a8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 04:02:06.647413 (XEN) IRQ 16 Vec193: Jul 1 04:02:06.647430 (XEN) Apic 0x00, Pin 16: vec=c1 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.659416 (XEN) IRQ 17 Vec106: Jul 1 04:02:06.659433 (XEN) Apic 0x00, Pin 17: vec=6a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.671419 (XEN) IRQ 18 Vec146: Jul 1 04:02:06.671436 (XEN) Apic 0x00, Pin 18: vec=92 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:2c Jul 1 04:02:06.683415 (XEN) IRQ 19 Vec217: Jul 1 04:02:06.683432 (XEN) Apic 0x00, Pin 19: vec=d9 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.695422 (XEN) IRQ 26 Vec208: Jul 1 04:02:06.695439 (XEN) Apic 0x01, Pin 2: vec=d0 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.707424 (XEN) IRQ 28 Vec133: Jul 1 04:02:06.719426 (XEN) Apic 0x01, Pin 4: vec=85 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.719455 (XEN) IRQ 32 Vec 81: Jul 1 04:02:06.731414 (XEN) Apic 0x01, Pin 8: vec=51 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.743414 (XEN) IRQ 34 Vec162: Jul 1 04:02:06.743431 (XEN) Apic 0x01, Pin 10: vec=a2 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.755384 (XEN) IRQ 40 Vec153: Jul 1 04:02:06.755392 (XEN) Apic 0x01, Pin 16: vec=99 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.767415 (XEN) IRQ 56 Vec 50: Jul 1 04:02:06.767425 (XEN) Apic 0x02, Pin 8: vec=32 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 04:02:06.779411 (XEN) Physical memory information: Jul 1 04:02:06.779426 (XEN) Xen heap: 0kB free Jul 1 04:02:06.791443 (XEN) heap[15]: 64512kB free Jul 1 04:02:06.791452 (XEN) heap[16]: 131072kB free Jul 1 04:02:06.791457 (XEN) heap[17]: 262144kB free Jul 1 04:02:06.803403 (XEN) heap[18]: 524288kB free Jul 1 04:02:06.803413 (XEN) heap[19]: 763356kB free Jul 1 04:02:06.803420 (XEN) DMA heap: 1745372kB free Jul 1 04:02:06.803425 (XEN) heap[21]: 4194304kB free Jul 1 04:02:06.815411 (XEN) heap[22]: 8388608kB free Jul 1 04:02:06.815426 (XEN) heap[23]: 16776576kB free Jul 1 04:02:06.815435 (XEN) heap[24]: 33307540kB free Jul 1 04:02:06.827418 (XEN) heap[25]: 1158472kB free Jul 1 04:02:06.827437 (XEN) Dom heap: 63825500kB free Jul 1 04:02:06.827448 (XEN) CPU NMI Jul 1 04:02:06.827457 (XEN) 0 27 Jul 1 04:02:06.827465 (XEN) 1 23 Jul 1 04:02:06.839413 (XEN) 2 33 Jul 1 04:02:06.839429 (XEN) 3 10 Jul 1 04:02:06.839438 (XEN) 4 26 Jul 1 04:02:06.839446 (XEN) 5 16 Jul 1 04:02:06.839454 (XEN) 6 39 Jul 1 04:02:06.839462 (XEN) 7 20 Jul 1 04:02:06.839470 (XEN) 8 24 Jul 1 04:02:06.839477 (XEN) 9 8 Jul 1 04:02:06.851417 (XEN) 10 35 Jul 1 04:02:06.851433 (XEN) 11 12 Jul 1 04:02:06.851442 (XEN) 12 36 Jul 1 04:02:06.851450 (XEN) 13 12 Jul 1 04:02:06.851458 (XEN) 14 28 Jul 1 04:02:06.851466 (XEN) 15 11 Jul 1 04:02:06.851474 (XEN) 16 17 Jul 1 04:02:06.851482 (XEN) 17 13 Jul 1 04:02:06.863421 (XEN) 18 22 Jul 1 04:02:06.863437 (XEN) 19 6 Jul 1 04:02:06.863446 (XEN) 20 30 Jul 1 04:02:06.863454 (XEN) 21 12 Jul 1 04:02:06.863462 (XEN) 22 28 Jul 1 04:02:06.863470 (XEN) 23 10 Jul 1 04:02:06.863478 (XEN) 24 34 Jul 1 04:02:06.863486 (XEN) 25 9 Jul 1 04:02:06.875455 (XEN) 26 22 Jul 1 04:02:06.875471 (XEN) 27 13 Jul 1 04:02:06.875480 (XEN) 28 26 Jul 1 04:02:06.875488 (XEN) 29 14 Jul 1 04:02:06.875496 (XEN) 30 21 Jul 1 04:02:06.875504 (XEN) 31 8 Jul 1 04:02:06.875512 (XEN) 32 23 Jul 1 04:02:06.875520 (XEN) 33 11 Jul 1 04:02:06.887712 (XEN) 34 19 Jul 1 04:02:06.887729 (XEN) 35 10 Jul 1 04:02:06.887738 (XEN) 36 21 Jul 1 04:02:06.887746 (XEN) 37 8 Jul 1 04:02:06.887754 (XEN) 38 22 Jul 1 04:02:06.887762 (XEN) 39 6 Jul 1 04:02:06.887770 (XEN) 40 22 Jul 1 04:02:06.887778 (XEN) 41 7 Jul 1 04:02:06.899725 (XEN) 42 22 Jul 1 04:02:06.899741 (XEN) 43 9 Jul 1 04:02:06.899750 (XEN) 44 23 Jul 1 04:02:06.899758 (XEN) 45 6 Jul 1 04:02:06.899766 (XEN) 46 18 Jul 1 04:02:06.899774 (XEN) 47 8 Jul 1 04:02:06.899782 (XEN) 48 17 Jul 1 04:02:06.899790 (XEN) 49 8 Jul 1 04:02:06.915521 (XEN) 50 21 Jul 1 04:02:06.915537 (XEN) 51 6 Jul 1 04:02:06.915546 (XEN) 52 17 Jul 1 04:02:06.915554 (XEN) 53 7 Jul 1 04:02:06.915562 (XEN) 54 16 Jul 1 04:02:06.915570 (XEN) 55 7 Jul 1 04:02:06.915578 (XEN) d0v0: NMI neither pending nor masked Jul 1 04:02:06.915590 Jul 1 04:02:07.722770 (XEN) sched_smt_power_savings: disabled Jul 1 04:02:07.735425 (XEN) NOW=1696069425632 Jul 1 04:02:07.735443 (XEN) Online Cpus: 0-55 Jul 1 04:02:07.735454 (XEN) Cpupool Jul 1 04:02:07.735755 0: Jul 1 04:02:07.747422 (XEN) Cpus: 0-55 Jul 1 04:02:07.747439 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 04:02:07.747453 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 04:02:07.759421 (XEN) Active queues: 4 Jul 1 04:02:07.759438 (XEN) default-weight = 256 Jul 1 04:02:07.759450 (XEN) Runqueue 0: Jul 1 04:02:07.759458 (XEN) ncpus = 14 Jul 1 04:02:07.771414 (XEN) cpus = 0-13 Jul 1 04:02:07.771432 (XEN) max_weight = 256 Jul 1 04:02:07.771443 (XEN) pick_bias = 2 Jul 1 04:02:07.771453 (XEN) instload = 0 Jul 1 04:02:07.783411 (XEN) aveload = 1292 (~0%) Jul 1 04:02:07.783430 (XEN) idlers: 000000,00003bff Jul 1 04:02:07.783441 (XEN) tickled: 000000,00000000 Jul 1 04:02:07.795409 (XEN) fully idle cores: 000000,000033ff Jul 1 04:02:07.795428 (XEN) Runqueue 1: Jul 1 04:02:07.795438 (XEN) ncpus = 14 Jul 1 04:02:07.795448 (XEN) cpus = 14-27 Jul 1 04:02:07.807412 (XEN) max_weight = 256 Jul 1 04:02:07.807430 (XEN) pick_bias = 24 Jul 1 04:02:07.807441 (XEN) instload = 0 Jul 1 04:02:07.807451 (XEN) aveload = 1686 (~0%) Jul 1 04:02:07.819412 (XEN) idlers: 000000,0fffc000 Jul 1 04:02:07.819430 (XEN) tickled: 000000,00000000 Jul 1 04:02:07.819441 (XEN) fully idle cores: 000000,0fffc000 Jul 1 04:02:07.831409 (XEN) Runqueue 2: Jul 1 04:02:07.831426 (XEN) ncpus = 14 Jul 1 04:02:07.831436 (XEN) cpus = 28-41 Jul 1 04:02:07.831446 (XEN) max_weight = 256 Jul 1 04:02:07.843412 (XEN) pick_bias = 31 Jul 1 04:02:07.843429 (XEN) instload = 0 Jul 1 04:02:07.843440 (XEN) aveload = 341 (~0%) Jul 1 04:02:07.855407 (XEN) idlers: 0003ff,f0000000 Jul 1 04:02:07.855426 (XEN) tickled: 000000,00000000 Jul 1 04:02:07.855437 (XEN) fully idle cores: 0003ff,f0000000 Jul 1 04:02:07.855448 (XEN) Runqueue 3: Jul 1 04:02:07.867411 (XEN) ncpus = 14 Jul 1 04:02:07.867429 (XEN) cpus = 42-55 Jul 1 04:02:07.867440 (XEN) max_weight = 256 Jul 1 04:02:07.879412 (XEN) pick_bias = 45 Jul 1 04:02:07.879431 (XEN) instload = 0 Jul 1 04:02:07.879443 (XEN) aveload = 542 (~0%) Jul 1 04:02:07.879453 (XEN) idlers: fffc00,00000000 Jul 1 04:02:07.891408 (XEN) tickled: 000000,00000000 Jul 1 04:02:07.891427 (XEN) fully idle cores: fffc00,00000000 Jul 1 04:02:07.891446 (XEN) Domain info: Jul 1 04:02:07.891456 (XEN) Domain: 0 w 256 c 0 v 56 Jul 1 04:02:07.903416 (XEN) 1: [0.0] flags=0 cpu=16 credit=10253906 [w=256] load=137 (~0%) Jul 1 04:02:07.903439 (XEN) 2: [0.1] flags=0 cpu=12 credit=10500000 [w=256] load=44 (~0%) Jul 1 04:02:07.915414 (XEN) 3: [0.2] flags=0 cpu=34 credit=2102693 [w=256] load=146 (~0%) Jul 1 04:02:07.927410 (XEN) 4: [0.3] flags=0 cpu=42 credit=8649498 [w=256] load=151 (~0%) Jul 1 04:02:07.927434 (XEN) 5: [0.4] flags=0 cpu=2 credit=7753265 [w=256] load=471 (~0%) Jul 1 04:02:07.939413 (XEN) 6: [0.5] flags=0 cpu=24 credit=10500000 [w=256] load=24 (~0%) Jul 1 04:02:07.939436 (XEN) 7: [0.6] flags=0 cpu=30 credit=10041809 [w=256] load=27 (~0%) Jul 1 04:02:07.951415 (XEN) 8: [0.7] flags=0 cpu=46 credit=5461207 [w=256] load=166 (~0%) Jul 1 04:02:07.963409 (XEN) 9: [0.8] flags=0 cpu=12 credit=10500000 [w=256] load=40 (~0%) Jul 1 04:02:07.963433 (XEN) 10: [0.9] flags=0 cpu=26 credit=10412541 [w=256] load=24 (~0%) Jul 1 04:02:07.975416 (XEN) 11: [0.10] flags=0 cpu=34 credit=10132672 [w=256] load=37 (~0%) Jul 1 04:02:07.975439 (XEN) 12: [0.11] flags=0 cpu=48 credit=10003451 [w=256] load=24 (~0%) Jul 1 04:02:07.987418 (XEN) 13: [0.12] flags=0 cpu=12 credit=10500000 [w=256] load=41 (~0%) Jul 1 04:02:07.999412 (XEN) 14: [0.13] flags=0 cpu=16 credit=10500000 [w=256] load=42 (~0%) Jul 1 04:02:07.999435 (XEN) 15: [0.14] flags=0 cpu=30 credit=10051986 [w=256] load=37 (~0%) Jul 1 04:02:08.011423 (XEN) 16: [0.15] flags=0 cpu=48 credit=10222207 [w=256] load=34 (~0%) Jul 1 04:02:08.023405 (XEN) 17: [0.16] flags=0 cpu=4 credit=10361995 [w=256] load=45 (~0%) Jul 1 04:02:08.023428 (XEN) 18: [0.17] flags=0 cpu=20 credit=10500000 [w=256] load=28 (~0%) Jul 1 04:02:08.035413 (XEN) 19: [0.18] flags=0 cpu=36 credit=10234168 [w=256] load=24 (~0%) Jul 1 04:02:08.035436 (XEN) 20: [0.19] flags=0 cpu=52 credit=10321036 [w=256] load=24 (~0%) Jul 1 04:02:08.047417 (XEN) 21: [0.20] flags=0 cpu=1 credit=10409455 [w=256] load=24 (~0%) Jul 1 04:02:08.059408 (XEN) 22: [0.21] flags=0 cpu=14 credit=5233591 [w=256] load=2293 (~0%) Jul 1 04:02:08.059432 (XEN) 23: [0.22] flags=0 cpu=38 credit=10254744 [w=256] load=25 (~0%) Jul 1 04:02:08.071425 (XEN) 24: [0.23] flags=0 cpu=48 credit=10400714 [w=256] load=27 (~0%) Jul 1 04:02:08.071448 (XEN) 25: [0.24] flags=0 cpu=2 credit=10500000 [w=256] load=27 (~0%) Jul 1 04:02:08.083418 (XEN) 26: [0.25] flags=0 cpu=14 credit=10500000 [w=256] load=27 (~0%) Jul 1 04:02:08.095416 (XEN) 27: [0.26] flags=0 cpu=29 credit=10215364 [w=256] load=27 (~0%) Jul 1 04:02:08.095439 (XEN) 28: [0.27] flags=0 cpu=55 credit=10319394 [w=256] load=24 (~0%) Jul 1 04:02:08.107415 (XEN) 29: [0.28] flags=0 cpu=9 credit=10421010 [w=256] load=22 (~0%) Jul 1 04:02:08.119411 (XEN) 30: [0.29] flags=0 cpu=16 credit=10500000 [w=256] load=26 (~0%) Jul 1 04:02:08.119434 (XEN) 31: [0.30] flags=0 cpu=34 credit=10307765 [w=256] load=26 (~0%) Jul 1 04:02:08.131414 (XEN) 32: [0.31] flags=0 cpu=46 credit=10402067 [w=256] load=27 (~0%) Jul 1 04:02:08.131437 (XEN) 33: [0.32] flags=0 cpu=12 credit=10500000 [w=256] load=36 (~0%) Jul 1 04:02:08.143416 (XEN) 34: [0.33] flags=0 cpu=18 credit=10325789 [w=256] load=47 (~0%) Jul 1 04:02:08.155409 (XEN) 35: [0.34] flags=0 cpu=40 credit=10228068 [w=256] load=23 (~0%) Jul 1 04:02:08.155432 (XEN) 36: [0.35] flags=0 cpu=45 credit=10354893 [w=256] load=20 (~0%) Jul 1 04:02:08.167413 (XEN) 37: [0.36] flags=0 cpu=4 credit=9319921 [w=256] load=465 (~0%) Jul 1 04:02:08.179415 (XEN) 38: [0.37] flags=0 cpu=20 credit=10398543 [w=256] load=28 (~0%) Jul 1 04:02:08.179439 (XEN) 39: [0.38] flags=0 cpu=28 credit=9828830 [w=256] load=30 (~0%) Jul 1 04:02:08.191420 (XEN) 40: [0.39] flags=0 cpu=49 credit=10214200 [w=256] load=41 (~0%) Jul 1 04:02:08.191444 (XEN) 41: [0.40] flags=0 cpu=6 credit=10500000 [w=256] load=27 (~0%) Jul 1 04:02:08.203420 (XEN) 42: [0.41] flags=0 cpu=14 credit=10500000 [w=256] load=28 (~0%) Jul 1 04:02:08.215419 (XEN) 43: [0.42] flags=0 cpu=32 credit=10223397 [w=256] load=26 (~0%) Jul 1 04:02:08.215443 (XEN) 44: [0.43] flags=0 cpu=42 credit=10397687 [w=256] load=28 (~0%) Jul 1 04:02:08.227415 (XEN) 45: [0.44] flags=0 cpu=8 credit=10430827 [w=256] load=19 (~0%) Jul 1 04:02:08.227438 (XEN) 46: [0.45] flags=0 cpu=24 credit=10401604 [w=256] load=27 (~0%) Jul 1 04:02:08.239417 (XEN) 47: [0.46] flags=0 cpu=41 credit=9850400 [w=256] load=21 (~0%) Jul 1 04:02:08.251413 (XEN) 48: [0.47] flags=0 cpu=47 credit=10414277 [w=256] load=24 (~0%) Jul 1 04:02:08.251437 (XEN) 49: [0.48] flags=0 cpu=6 credit=10363011 [w=256] load=35 (~0%) Jul 1 04:02:08.263419 (XEN) 50: [0.49] flags=0 cpu=35 credit=10166713 [w=256] load=23 (~0%) Jul 1 04:02:08.275417 (XEN) 51: [0.50] flags=0 cpu=17 credit=10500000 [w=256] load=23 (~0%) Jul 1 04:02:08.275440 (XEN) 52: [0.51] flags=0 cpu=48 credit=9376288 [w=256] load=71 (~0%) Jul 1 04:02:08.287412 (XEN) 53: [0.52] flags=0 cpu=23 credit=10500000 [w=256] load=25 (~0%) Jul 1 04:02:08.287435 (XEN) 54: [0.53] flags=0 cpu=0 credit=10347574 [w=256] load=42 (~0%) Jul 1 04:02:08.299416 (XEN) 55: [0.54] flags=0 cpu=30 credit=9953212 [w=256] load=28 (~0%) Jul 1 04:02:08.311410 (XEN) 56: [0.55] flags=0 cpu=50 credit=10400779 [w=256] load=27 (~0%) Jul 1 04:02:08.311433 (XEN) Runqueue 0: Jul 1 04:02:08.311443 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jul 1 04:02:08.323413 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jul 1 04:02:08.323432 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jul 1 04:02:08.335410 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jul 1 04:02:08.335430 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jul 1 04:02:08.335442 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jul 1 04:02:08.347413 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jul 1 04:02:08.347433 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jul 1 04:02:08.359410 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jul 1 04:02:08.359430 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jul 1 04:02:08.371411 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jul 1 04:02:08.371432 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jul 1 04:02:08.371445 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jul 1 04:02:08.383413 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jul 1 04:02:08.383433 (XEN) RUNQ: Jul 1 04:02:08.383442 (XEN) Runqueue 1: Jul 1 04:02:08.395411 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jul 1 04:02:08.395432 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jul 1 04:02:08.407412 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jul 1 04:02:08.407433 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jul 1 04:02:08.407446 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jul 1 04:02:08.419415 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jul 1 04:02:08.419435 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jul 1 04:02:08.431411 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jul 1 04:02:08.431432 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jul 1 04:02:08.443409 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jul 1 04:02:08.443429 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jul 1 04:02:08.455413 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jul 1 04:02:08.455435 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jul 1 04:02:08.455448 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jul 1 04:02:08.467417 (XEN) RUNQ: Jul 1 04:02:08.467433 (XEN) Runqueue 2: Jul 1 04:02:08.467442 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jul 1 04:02:08.479407 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jul 1 04:02:08.479429 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jul 1 04:02:08.479442 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jul 1 04:02:08.491417 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jul 1 04:02:08.491437 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jul 1 04:02:08.503420 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jul 1 04:02:08.503441 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jul 1 04:02:08.515411 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jul 1 04:02:08.515431 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jul 1 04:02:08.527409 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jul 1 04:02:08.527430 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jul 1 04:02:08.527443 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jul 1 04:02:08.539413 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jul 1 04:02:08.539434 (XEN) RUNQ: Jul 1 04:02:08.551408 (XEN) Runqueue 3: Jul 1 04:02:08.551426 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jul 1 04:02:08.551440 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jul 1 04:02:08.563408 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jul 1 04:02:08.563429 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jul 1 04:02:08.563442 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jul 1 04:02:08.575413 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jul 1 04:02:08.575433 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jul 1 04:02:08.587420 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jul 1 04:02:08.587440 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jul 1 04:02:08.599411 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jul 1 04:02:08.599431 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jul 1 04:02:08.611411 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jul 1 04:02:08.611432 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jul 1 04:02:08.623409 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jul 1 04:02:08.623430 (XEN) RUNQ: Jul 1 04:02:08.623439 (XEN) CPUs info: Jul 1 04:02:08.623448 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 04:02:08.635412 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 04:02:08.635433 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 04:02:08.647418 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 04:02:08.647439 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 04:02:08.659413 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 04:02:08.659433 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 04:02:08.671417 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 04:02:08.671438 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 04:02:08.683420 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 04:02:08.683441 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 04:02:08.695414 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 04:02:08.695435 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 04:02:08.707413 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 04:02:08.707433 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 04:02:08.719415 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 04:02:08.719435 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 04:02:08.731417 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 04:02:08.743405 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 04:02:08.743428 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 04:02:08.755420 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 04:02:08.755441 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 04:02:08.771407 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 04:02:08.771421 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 04:02:08.771429 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 04:02:08.783402 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 04:02:08.783419 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 04:02:08.795401 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 04:02:08.795413 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 04:02:08.807395 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 04:02:08.807408 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 04:02:08.823430 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 04:02:08.823464 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 04:02:08.835495 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 04:02:08.835516 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 04:02:08.847472 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 04:02:08.847483 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 04:02:08.859477 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 04:02:08.859492 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 04:02:08.871496 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 04:02:08.871516 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Jul 1 04:02:08.883499 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Jul 1 04:02:08.883520 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jul 1 04:02:08.895503 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Jul 1 04:02:08.907552 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Jul 1 04:02:08.907574 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Jul 1 04:02:08.919560 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Jul 1 04:02:08.919583 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jul 1 04:02:08.931557 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Jul 1 04:02:08.931579 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Jul 1 04:02:08.943554 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jul 1 04:02:08.943574 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jul 1 04:02:08.955560 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jul 1 04:02:08.955581 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Jul 1 04:02:08.967566 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Jul 1 04:02:08.967587 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jul 1 04:02:08.979592 Jul 1 04:02:09.722910 (XEN) TSC marked as reliable, wa Jul 1 04:02:09.755760 rp = 0 (count=2) Jul 1 04:02:09.767586 (XEN) No domains have emulated TSC Jul 1 04:02:09.767605 Jul 1 04:02:11.726849 (XEN) Synced stime skew: max=5772ns avg=5772ns samples=1 current=5772ns Jul 1 04:02:11.743621 (XEN) Synced cycles skew: max=11486 avg Jul 1 04:02:11.743960 =11486 samples=1 current=11486 Jul 1 04:02:11.755395 Jul 1 04:02:13.774575 (XEN) 'u' pressed -> dumping numa info (now = 1702121297728) Jul 1 04:02:13.787504 (XEN) NODE0 start->0 size->8912896 free->8238940 Jul 1 04:02:13.787524 ( Jul 1 04:02:13.787846 XEN) NODE1 start->8912896 size->8388608 free->8153778 Jul 1 04:02:13.799549 (XEN) CPU0...27 -> NODE0 Jul 1 04:02:13.799566 (XEN) CPU28...55 -> NODE1 Jul 1 04:02:13.799577 (XEN) Memory location of each domain: Jul 1 04:02:13.811558 (XEN) d0 (total: 131072): Jul 1 04:02:13.811576 (XEN) Node 0: 52008 Jul 1 04:02:13.811586 (XEN) Node 1: 79064 Jul 1 04:02:13.811595 Jul 1 04:02:15.731323 (XEN) *********** VMCS Areas ************** Jul 1 04:02:15.747491 (XEN) ************************************** Jul 1 04:02:15.747509 Jul 1 04:02:15.747776 Jul 1 04:02:17.734362 (XEN) number of MP IRQ sources: 15. Jul 1 04:02:17.751429 (XEN) number of IO-APIC #1 registers: 24. Jul 1 04:02:17.751449 (XEN) number of IO-APIC #2 regist Jul 1 04:02:17.751775 ers: 24. Jul 1 04:02:17.763421 (XEN) number of IO-APIC #3 registers: 24. Jul 1 04:02:17.763440 (XEN) testing the IO APIC....................... Jul 1 04:02:17.763452 (XEN) IO APIC #1...... Jul 1 04:02:17.779435 (XEN) .... register #00: 01000000 Jul 1 04:02:17.779453 (XEN) ....... : physical APIC id: 01 Jul 1 04:02:17.779465 (XEN) ....... : Delivery Type: 0 Jul 1 04:02:17.779476 (XEN) ....... : LTS : 0 Jul 1 04:02:17.791420 (XEN) .... register #01: 00170020 Jul 1 04:02:17.791439 (XEN) ....... : max redirection entries: 0017 Jul 1 04:02:17.791452 (XEN) ....... : PRQ implemented: 0 Jul 1 04:02:17.803414 (XEN) ....... : IO APIC version: 0020 Jul 1 04:02:17.803434 (XEN) .... IRQ redirection table: Jul 1 04:02:17.803445 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:02:17.815419 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.815438 (XEN) 01 00 0 0 0 0 0 0 0 40 Jul 1 04:02:17.827409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 04:02:17.827428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jul 1 04:02:17.827440 (XEN) 04 0a 0 0 0 0 0 0 0 F1 Jul 1 04:02:17.839411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jul 1 04:02:17.839429 (XEN) 06 00 0 0 0 0 0 0 0 58 Jul 1 04:02:17.851409 (XEN) 07 00 0 0 0 0 0 0 0 60 Jul 1 04:02:17.851427 (XEN) 08 10 0 0 0 0 0 0 0 9A Jul 1 04:02:17.851439 (XEN) 09 32 0 1 0 0 0 0 0 C0 Jul 1 04:02:17.863416 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jul 1 04:02:17.863434 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jul 1 04:02:17.875415 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jul 1 04:02:17.875434 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jul 1 04:02:17.887409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jul 1 04:02:17.887428 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jul 1 04:02:17.887440 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jul 1 04:02:17.899413 (XEN) 11 00 1 1 0 1 0 0 0 6A Jul 1 04:02:17.899432 (XEN) 12 2c 0 1 0 1 0 0 0 92 Jul 1 04:02:17.911410 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jul 1 04:02:17.911429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.923416 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.923435 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.923447 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.935411 (XEN) IO APIC #2...... Jul 1 04:02:17.935428 (XEN) .... register #00: 02000000 Jul 1 04:02:17.935440 (XEN) ....... : physical APIC id: 02 Jul 1 04:02:17.947418 (XEN) ....... : Delivery Type: 0 Jul 1 04:02:17.947436 (XEN) ....... : LTS : 0 Jul 1 04:02:17.947447 (XEN) .... register #01: 00170020 Jul 1 04:02:17.959410 (XEN) ....... : max redirection entries: 0017 Jul 1 04:02:17.959431 (XEN) ....... : PRQ implemented: 0 Jul 1 04:02:17.959443 (XEN) ....... : IO APIC version: 0020 Jul 1 04:02:17.971410 (XEN) .... register #02: 00000000 Jul 1 04:02:17.971428 (XEN) ....... : arbitration: 00 Jul 1 04:02:17.971440 (XEN) .... register #03: 00000001 Jul 1 04:02:17.983414 (XEN) ....... : Boot DT : 1 Jul 1 04:02:17.983432 (XEN) .... IRQ redirection table: Jul 1 04:02:17.983443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:02:17.995412 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 04:02:17.995431 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.007406 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jul 1 04:02:18.007425 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.007437 (XEN) 04 00 1 1 0 1 0 0 0 85 Jul 1 04:02:18.019418 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.019438 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.031414 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.031433 (XEN) 08 00 1 1 0 1 0 0 0 51 Jul 1 04:02:18.043407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.043427 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jul 1 04:02:18.043439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.055411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.055430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.067410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.067429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.067440 (XEN) 10 00 1 1 0 1 0 0 0 99 Jul 1 04:02:18.079414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.079433 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.091411 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.091429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.103409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.103428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.103440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.115411 (XEN) IO APIC #3...... Jul 1 04:02:18.115428 (XEN) .... register #00: 03000000 Jul 1 04:02:18.115440 (XEN) ....... : physical APIC id: 03 Jul 1 04:02:18.127412 (XEN) ....... : Delivery Type: 0 Jul 1 04:02:18.127430 (XEN) ....... : LTS : 0 Jul 1 04:02:18.127441 (XEN) .... register #01: 00170020 Jul 1 04:02:18.139411 (XEN) ....... : max redirection entries: 0017 Jul 1 04:02:18.139432 (XEN) ....... : PRQ implemented: 0 Jul 1 04:02:18.139443 (XEN) ....... : IO APIC version: 0020 Jul 1 04:02:18.151411 (XEN) .... register #02: 00000000 Jul 1 04:02:18.151429 (XEN) ....... : arbitration: 00 Jul 1 04:02:18.151441 (XEN) .... register #03: 00000001 Jul 1 04:02:18.163410 (XEN) ....... : Boot DT : 1 Jul 1 04:02:18.163428 (XEN) .... IRQ redirection table: Jul 1 04:02:18.163440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:02:18.175415 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.175433 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.187408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.187427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.187439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.199409 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.199428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.211411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.211430 (XEN) 08 00 1 1 0 1 0 0 0 32 Jul 1 04:02:18.223408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.223427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.223438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.235411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.235429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.247410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.247429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.247441 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.259412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.259430 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.271418 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.271436 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.283407 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.283425 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.283437 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 04:02:18.295420 (XEN) Using vector-based indexing Jul 1 04:02:18.295439 (XEN) IRQ to pin mappings: Jul 1 04:02:18.295450 (XEN) IRQ240 -> 0:2 Jul 1 04:02:18.307409 (XEN) IRQ64 -> 0:1 Jul 1 04:02:18.307426 (XEN) IRQ72 -> 0:3 Jul 1 04:02:18.307435 (XEN) IRQ241 -> 0:4 Jul 1 04:02:18.307444 (XEN) IRQ80 -> 0:5 Jul 1 04:02:18.307453 (XEN) IRQ88 -> 0:6 Jul 1 04:02:18.307461 (XEN) IRQ96 -> 0:7 Jul 1 04:02:18.319417 (XEN) IRQ154 -> 0:8 Jul 1 04:02:18.319433 (XEN) IRQ192 -> 0:9 Jul 1 04:02:18.319443 (XEN) IRQ120 -> 0:10 Jul 1 04:02:18.319452 (XEN) IRQ136 -> 0:11 Jul 1 04:02:18.319461 (XEN) IRQ144 -> 0:12 Jul 1 04:02:18.319470 (XEN) IRQ152 -> 0:13 Jul 1 04:02:18.331413 (XEN) IRQ160 -> 0:14 Jul 1 04:02:18.331429 (XEN) IRQ168 -> 0:15 Jul 1 04:02:18.331439 (XEN) IRQ193 -> 0:16 Jul 1 04:02:18.331448 (XEN) IRQ106 -> 0:17 Jul 1 04:02:18.331456 (XEN) IRQ146 -> 0:18 Jul 1 04:02:18.343412 (XEN) IRQ217 -> 0:19 Jul 1 04:02:18.343429 (XEN) IRQ208 -> 1:2 Jul 1 04:02:18.343439 (XEN) IRQ133 -> 1:4 Jul 1 04:02:18.343448 (XEN) IRQ81 -> 1:8 Jul 1 04:02:18.343456 (XEN) IRQ162 -> 1:10 Jul 1 04:02:18.343465 (XEN) IRQ153 -> 1:16 Jul 1 04:02:18.355404 (XEN) IRQ50 -> 2:8 Jul 1 04:02:18.355421 (XEN) .................................... done. Jul 1 04:02:18.355433 Jul 1 04:02:29.779012 (XEN) 'q' pressed -> dumping domain info (now = 1718132932643) Jul 1 04:02:29.799430 (XEN) General information for domain 0: Jul 1 04:02:29.799451 (XEN) Jul 1 04:02:29.799777 refcnt=3 dying=0 pause_count=0 Jul 1 04:02:29.815440 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8-9,12,14,16-18,20,23-24,26,28-30,32,34-36,38,40-42,45-50,52,55} max_pages=131072 Jul 1 04:02:29.827426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 04:02:29.827448 (XEN) Rangesets belonging to domain 0: Jul 1 04:02:29.839421 (XEN) Interrupts { 1-71, 74-158 } Jul 1 04:02:29.839440 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 04:02:29.851419 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jul 1 04:02:29.875413 (XEN) log-dirty { } Jul 1 04:02:29.875431 (XEN) Memory pages belonging to domain 0: Jul 1 04:02:29.875444 (XEN) DomPage list too long to display Jul 1 04:02:29.875456 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jul 1 04:02:29.887417 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Jul 1 04:02:29.899417 (XEN) NODE affinity for domain 0: [0-1] Jul 1 04:02:29.899437 (XEN) VCPU information and callbacks for domain 0: Jul 1 04:02:29.911411 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jul 1 04:02:29.911432 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 04:02:29.923411 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:29.923431 (XEN) No periodic timer Jul 1 04:02:29.923442 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jul 1 04:02:29.935426 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:29.935450 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:29.947411 (XEN) No periodic timer Jul 1 04:02:29.947429 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jul 1 04:02:29.947443 (XEN) VCPU2: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 04:02:29.959416 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:29.959435 (XEN) No periodic timer Jul 1 04:02:29.971409 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jul 1 04:02:29.971431 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jul 1 04:02:29.983411 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:29.983431 (XEN) No periodic timer Jul 1 04:02:29.983442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jul 1 04:02:29.995417 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 04:02:29.995442 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.007411 (XEN) No periodic timer Jul 1 04:02:30.007428 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.007442 (XEN) VCPU5: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 04:02:30.019417 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.019436 (XEN) No periodic timer Jul 1 04:02:30.031406 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.031427 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 04:02:30.043413 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.043432 (XEN) No periodic timer Jul 1 04:02:30.043442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.055408 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jul 1 04:02:30.055432 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.067413 (XEN) No periodic timer Jul 1 04:02:30.067430 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.067443 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 04:02:30.079416 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.079435 (XEN) No periodic timer Jul 1 04:02:30.091410 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.091431 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 04:02:30.103413 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.103432 (XEN) No periodic timer Jul 1 04:02:30.103442 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.115411 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.115434 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.127410 (XEN) No periodic timer Jul 1 04:02:30.127428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.127442 (XEN) VCPU11: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.139418 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.139437 (XEN) No periodic timer Jul 1 04:02:30.139447 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.151418 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.151441 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.163410 (XEN) No periodic timer Jul 1 04:02:30.163427 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.163441 (XEN) VCPU13: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.175416 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.175434 (XEN) No periodic timer Jul 1 04:02:30.175445 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.187422 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.187444 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.199413 (XEN) No periodic timer Jul 1 04:02:30.199430 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.199444 (XEN) VCPU15: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.211415 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.211433 (XEN) No periodic timer Jul 1 04:02:30.223407 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.223429 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.235408 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.235428 (XEN) No periodic timer Jul 1 04:02:30.235438 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.235451 (XEN) VCPU17: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.247421 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.247440 (XEN) No periodic timer Jul 1 04:02:30.259413 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.259434 (XEN) VCPU18: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 04:02:30.271421 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.271440 (XEN) No periodic timer Jul 1 04:02:30.271451 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.283412 (XEN) VCPU19: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jul 1 04:02:30.283437 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.295413 (XEN) No periodic timer Jul 1 04:02:30.295431 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.295444 (XEN) VCPU20: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jul 1 04:02:30.307418 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.307436 (XEN) No periodic timer Jul 1 04:02:30.319410 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.319431 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.331411 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.331430 (XEN) No periodic timer Jul 1 04:02:30.331441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.343410 (XEN) VCPU22: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 04:02:30.343436 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.355411 (XEN) No periodic timer Jul 1 04:02:30.355428 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.355442 (XEN) VCPU23: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.367413 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.367431 (XEN) No periodic timer Jul 1 04:02:30.379408 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.379430 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.391409 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.391429 (XEN) No periodic timer Jul 1 04:02:30.391439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.403406 (XEN) VCPU25: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 04:02:30.403433 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.415408 (XEN) No periodic timer Jul 1 04:02:30.415426 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.415440 (XEN) VCPU26: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jul 1 04:02:30.427417 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.427435 (XEN) No periodic timer Jul 1 04:02:30.427445 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.439415 (XEN) VCPU27: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jul 1 04:02:30.451412 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.451430 (XEN) No periodic timer Jul 1 04:02:30.451441 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.463409 (XEN) VCPU28: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jul 1 04:02:30.463433 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.475425 (XEN) No periodic timer Jul 1 04:02:30.475442 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.475456 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.487415 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.487434 (XEN) No periodic timer Jul 1 04:02:30.487444 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.499412 (XEN) VCPU30: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.499435 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.511412 (XEN) No periodic timer Jul 1 04:02:30.511429 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.511443 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.523416 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.523435 (XEN) No periodic timer Jul 1 04:02:30.535408 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.535429 (XEN) VCPU32: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.547408 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.547427 (XEN) No periodic timer Jul 1 04:02:30.547445 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.559410 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 04:02:30.559436 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.571412 (XEN) No periodic timer Jul 1 04:02:30.571430 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.571443 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jul 1 04:02:30.583419 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.583437 (XEN) No periodic timer Jul 1 04:02:30.595408 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.595429 (XEN) VCPU35: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jul 1 04:02:30.607413 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.607432 (XEN) No periodic timer Jul 1 04:02:30.607442 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.619410 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 04:02:30.619434 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.631413 (XEN) No periodic timer Jul 1 04:02:30.631430 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.631444 (XEN) VCPU37: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 04:02:30.643419 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.643437 (XEN) No periodic timer Jul 1 04:02:30.655409 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.655430 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 04:02:30.667413 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.667431 (XEN) No periodic timer Jul 1 04:02:30.667441 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.679412 (XEN) VCPU39: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jul 1 04:02:30.679438 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.691410 (XEN) No periodic timer Jul 1 04:02:30.691427 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.691441 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.703417 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.703435 (XEN) No periodic timer Jul 1 04:02:30.715408 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.715429 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.727411 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.727430 (XEN) No periodic timer Jul 1 04:02:30.727440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.739410 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 04:02:30.739435 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.751409 (XEN) No periodic timer Jul 1 04:02:30.751427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.751441 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.763420 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.763439 (XEN) No periodic timer Jul 1 04:02:30.763449 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.775390 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 04:02:30.775414 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.787395 (XEN) No periodic timer Jul 1 04:02:30.787404 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.787411 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.799367 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.799380 (XEN) No periodic timer Jul 1 04:02:30.811524 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.811544 (XEN) VCPU46: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jul 1 04:02:30.823518 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.823528 (XEN) No periodic timer Jul 1 04:02:30.823534 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.835517 (XEN) VCPU47: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jul 1 04:02:30.835536 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.847525 (XEN) No periodic timer Jul 1 04:02:30.847541 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.847554 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 04:02:30.859534 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.859552 (XEN) No periodic timer Jul 1 04:02:30.871499 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.871510 (XEN) VCPU49: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 04:02:30.883368 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.883380 (XEN) No periodic timer Jul 1 04:02:30.883386 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.895418 (XEN) VCPU50: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 04:02:30.907399 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.907418 (XEN) No periodic timer Jul 1 04:02:30.907429 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.907441 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jul 1 04:02:30.919430 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.931417 (XEN) No periodic timer Jul 1 04:02:30.931434 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.931448 (XEN) VCPU52: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jul 1 04:02:30.943432 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.943450 (XEN) No periodic timer Jul 1 04:02:30.943460 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.955420 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 04:02:30.967429 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.967448 (XEN) No periodic timer Jul 1 04:02:30.967458 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.979415 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:02:30.979438 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:30.979450 (XEN) No periodic timer Jul 1 04:02:30.991752 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jul 1 04:02:30.991772 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jul 1 04:02:31.003424 (XEN) pause_count=0 pause_flags=1 Jul 1 04:02:31.003442 (XEN) No periodic timer Jul 1 04:02:31.003453 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 04:02:31.015419 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 04:02:31.015438 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 04:02:31.015450 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 04:02:31.027428 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 04:02:31.027447 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 04:02:31.039420 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 04:02:31.039440 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 04:02:31.039452 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 04:02:31.055438 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 04:02:31.055457 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 04:02:31.055469 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 04:02:31.067431 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 04:02:31.067451 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 04:02:31.067463 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 04:02:31.079556 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 04:02:31.079575 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 04:02:31.079587 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 04:02:31.091560 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 04:02:31.091579 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 04:02:31.103550 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 04:02:31.103570 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 04:02:31.103582 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 04:02:31.115553 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 04:02:31.115582 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 04:02:31.115595 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 04:02:31.127518 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 04:02:31.127538 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 04:02:31.139484 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 04:02:31.139504 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 04:02:31.139516 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 04:02:31.151484 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 04:02:31.151503 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 04:02:31.163485 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 04:02:31.163505 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 04:02:31.163517 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 04:02:31.175485 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 04:02:31.175504 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 04:02:31.175516 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 04:02:31.187491 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 04:02:31.187510 (XEN) Notifying guest 0:40 (virq 1, port 0) Jul 1 04:02:31.199484 (XEN) Notifying guest 0:41 (virq 1, port 0) Jul 1 04:02:31.199504 (XEN) Notifying guest 0:42 (virq 1, port 0) Jul 1 04:02:31.199516 (XEN) Notifying guest 0:43 (virq 1, port 0) Jul 1 04:02:31.211502 (XEN) Notifying guest 0:44 (virq 1, port 0) Jul 1 04:02:31.211522 (XEN) Notifying guest 0:45 (virq 1, port 0) Jul 1 04:02:31.223487 (XEN) Notifying guest 0:46 (virq 1, port 0) Jul 1 04:02:31.223507 (XEN) Notifying guest 0:47 (virq 1, port 0) Jul 1 04:02:31.223520 (XEN) Notifying guest 0:48 (virq 1, port 0) Jul 1 04:02:31.235485 (XEN) Notifying guest 0:49 (virq 1, port 0) Jul 1 04:02:31.235504 (XEN) Notifying guest 0:50 (virq 1, port 0) Jul 1 04:02:31.235517 (XEN) Notifying guest 0:51 (virq 1, port 0) Jul 1 04:02:31.247547 (XEN) Notifying guest 0:52 (virq 1, port 0) Jul 1 04:02:31.247567 (XEN) Notifying guest 0:53 (virq 1, port 0) Jul 1 04:02:31.259543 (XEN) Notifying guest 0:54 (virq 1, port 0) Jul 1 04:02:31.259563 (XEN) Notifying guest 0:55 (virq 1, port 0) Jul 1 04:02:31.259576 Jul 1 04:02:41.783708 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 04:02:41.803488 Jul 1 04:02:41.803735 Jul 1 04:02:41.827447 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:02:46.555480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:09:27.727457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:16:09.135475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:22:50.563375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:29:31.975401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:36:12.395468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:42:53.807398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:49:35.231476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:56:16.643474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:02:58.067489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:09:38.487445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:16:19.903456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:23:00.315395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:29:41.731400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:36:23.143475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:43:03.563400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:49:44.991374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:56:25.407460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:03:06.823485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:09:48.247474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:16:29.659505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:23:11.083390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:29:51.495408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:36:32.919461 [11224.631028] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:41:03.803481 [11224.676645] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 06:41:03.839470 [11224.676882] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 06:41:03.851477 [11224.716286] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 06:41:03.887473 [11224.723871] reboot: Restarting system Jul 1 06:41:03.899481 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 06:41:03.899502 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 06:41:03.911443 Jul 1 06:41:04.161754 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 06:41:26.071449  Jul 1 06:41:55.463453  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 06:42:08.723396  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:42:08.999392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:42:09.275477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jul 1 06:42:42.839478 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 06:42:47.135367 PXELINUX 6 Jul 1 06:42:47.135386 .04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 06:42:47.147419 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 06:42:48.419378 Loading /osstest/tmp//himrod0--initrd.gz...ok Jul 1 06:42:53.471408 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) Jul 1 06:42:55.319665 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 06:42:55.331620 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48365 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 06:42:55.391677 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:42:55.391695 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 06:42:55.403680 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 06:42:55.415686 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 06:42:55.415706 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 06:42:55.427684 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 06:42:55.439674 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 06:42:55.439697 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 06:42:55.451663 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 06:42:55.451687 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 06:42:55.487107 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:42:55.487145 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 06:42:55.487158 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:42:55.487505 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:42:55.487521 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 06:42:55.499550 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 06:42:55.499571 [ 0.000000] tsc: Detected 1995.085 MHz processor Jul 1 06:42:55.511543 [ 0.001222] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 06:42:55.511573 [ 0.001423] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 06:42:55.523558 [ 0.002401] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 06:42:55.535536 [ 0.013479] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 06:42:55.535558 [ 0.013500] Using GB pages for direct mapping Jul 1 06:42:55.535572 [ 0.013682] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jul 1 06:42:55.547542 [ 0.013685] ACPI: Early table checksum verification disabled Jul 1 06:42:55.547564 [ 0.013688] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 06:42:55.559542 [ 0.013694] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:42:55.571541 [ 0.013701] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:42:55.583535 [ 0.013707] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 06:42:55.583562 [ 0.013711] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 06:42:55.595534 [ 0.013715] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:42:55.607502 [ 0.013719] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:42:55.607529 [ 0.013723] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:42:55.619525 [ 0.013727] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 06:42:55.631540 [ 0.013731] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 06:42:55.643541 [ 0.013735] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 06:42:55.655524 [ 0.013739] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.655551 [ 0.013743] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.667544 [ 0.013747] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.679542 [ 0.013750] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.691511 [ 0.013754] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 06:42:55.703531 [ 0.013758] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 06:42:55.703559 [ 0.013762] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.715545 [ 0.013765] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 06:42:55.727550 [ 0.013769] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 06:42:55.739535 [ 0.013773] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 06:42:55.739561 [ 0.013777] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:42:55.751520 [ 0.013781] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:42:55.763549 [ 0.013784] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:42:55.775546 [ 0.013788] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:42:55.787516 [ 0.013792] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:42:55.787542 [ 0.013795] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 06:42:55.799661 [ 0.013797] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 06:42:55.811539 [ 0.013798] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 06:42:55.811563 [ 0.013799] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 06:42:55.823538 [ 0.013800] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 06:42:55.835519 [ 0.013801] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 06:42:55.835544 [ 0.013802] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 06:42:55.847543 [ 0.013803] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 06:42:55.859539 [ 0.013804] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 06:42:55.859563 [ 0.013806] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 06:42:55.871541 [ 0.013807] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 06:42:55.883536 [ 0.013808] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 06:42:55.883560 [ 0.013809] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 06:42:55.895543 [ 0.013810] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 06:42:55.907531 [ 0.013811] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 06:42:55.907556 [ 0.013812] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 06:42:55.919540 [ 0.013813] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 06:42:55.931546 [ 0.013814] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 06:42:55.931570 [ 0.013815] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 06:42:55.943535 [ 0.013816] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 06:42:55.955568 [ 0.013817] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 06:42:55.955592 [ 0.013819] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 06:42:55.967643 [ 0.013820] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 06:42:55.979565 [ 0.013821] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 06:42:55.979590 [ 0.013852] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 06:42:55.991535 [ 0.013854] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 06:42:55.991555 [ 0.013855] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 06:42:55.991568 [ 0.013856] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 06:42:56.003523 [ 0.013857] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 06:42:56.003543 [ 0.013858] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 06:42:56.015534 [ 0.013859] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 06:42:56.015555 [ 0.013860] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 06:42:56.015568 [ 0.013861] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 06:42:56.027573 [ 0.013862] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 06:42:56.027593 [ 0.013863] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 06:42:56.039683 [ 0.013864] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 06:42:56.039703 [ 0.013865] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 06:42:56.051534 [ 0.013866] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 06:42:56.051555 [ 0.013867] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 06:42:56.051568 [ 0.013868] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 06:42:56.063537 [ 0.013869] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 06:42:56.063557 [ 0.013869] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 06:42:56.075533 [ 0.013870] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 06:42:56.075554 [ 0.013871] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 06:42:56.075566 [ 0.013872] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 06:42:56.087563 [ 0.013873] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 06:42:56.087583 [ 0.013874] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 06:42:56.099703 [ 0.013875] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 06:42:56.099723 [ 0.013876] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 06:42:56.099736 [ 0.013876] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 06:42:56.111541 [ 0.013877] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 06:42:56.111561 [ 0.013878] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 06:42:56.123542 [ 0.013879] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 06:42:56.123570 [ 0.013880] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 06:42:56.135544 [ 0.013881] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 06:42:56.135565 [ 0.013882] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 06:42:56.135577 [ 0.013883] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 06:42:56.147541 [ 0.013884] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 06:42:56.147561 [ 0.013884] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 06:42:56.159542 [ 0.013885] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 06:42:56.159562 [ 0.013886] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 06:42:56.159575 [ 0.013887] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 06:42:56.171537 [ 0.013888] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 06:42:56.171556 [ 0.013889] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 06:42:56.183547 [ 0.013890] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 06:42:56.183567 [ 0.013891] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 06:42:56.183580 [ 0.013892] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 06:42:56.195539 [ 0.013892] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 06:42:56.195559 [ 0.013893] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 06:42:56.207541 [ 0.013894] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 06:42:56.207561 [ 0.013895] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 06:42:56.219537 [ 0.013896] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 06:42:56.219558 [ 0.013897] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 06:42:56.219570 [ 0.013898] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 06:42:56.231537 [ 0.013899] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 06:42:56.231557 [ 0.013900] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 06:42:56.243521 [ 0.013901] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 06:42:56.243542 [ 0.013902] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 06:42:56.243554 [ 0.013903] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 06:42:56.255534 [ 0.013904] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 06:42:56.255553 [ 0.013915] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 06:42:56.267545 [ 0.013917] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 06:42:56.267567 [ 0.013919] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 06:42:56.279527 [ 0.013930] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 06:42:56.291523 [ 0.013944] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 06:42:56.303535 [ 0.013976] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 06:42:56.303558 [ 0.014376] Zone ranges: Jul 1 06:42:56.303569 [ 0.014377] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:42:56.315534 [ 0.014379] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 06:42:56.315555 [ 0.014381] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 06:42:56.327522 [ 0.014383] Device empty Jul 1 06:42:56.327540 [ 0.014385] Movable zone start for each node Jul 1 06:42:56.339549 [ 0.014389] Early memory node ranges Jul 1 06:42:56.339568 [ 0.014389] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 06:42:56.351530 [ 0.014391] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 06:42:56.351552 [ 0.014393] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 06:42:56.363535 [ 0.014398] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 06:42:56.363557 [ 0.014404] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 06:42:56.375540 [ 0.014407] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 06:42:56.387534 [ 0.014417] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:42:56.387557 [ 0.014503] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 06:42:56.399536 [ 0.021828] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 06:42:56.399559 [ 0.022487] ACPI: PM-Timer IO Port: 0x408 Jul 1 06:42:56.411539 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 06:42:56.411562 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 06:42:56.423533 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 06:42:56.423554 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 06:42:56.435539 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 06:42:56.447504 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 06:42:56.447527 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 06:42:56.459553 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 06:42:56.459576 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 06:42:56.471535 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 06:42:56.471557 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 06:42:56.483544 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 06:42:56.483566 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 06:42:56.495539 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 06:42:56.495561 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 06:42:56.507545 [ 0.022519] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 06:42:56.519538 [ 0.022521] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 06:42:56.519561 [ 0.022522] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 06:42:56.531540 [ 0.022523] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 06:42:56.531562 [ 0.022524] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 06:42:56.543544 [ 0.022525] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 06:42:56.543566 [ 0.022526] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 06:42:56.555519 [ 0.022527] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 06:42:56.555540 [ 0.022528] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 06:42:56.567618 [ 0.022529] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 06:42:56.579614 [ 0.022530] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 06:42:56.579637 [ 0.022531] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 06:42:56.591675 [ 0.022532] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 06:42:56.591697 [ 0.022533] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 06:42:56.603678 [ 0.022534] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 06:42:56.603701 [ 0.022535] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 06:42:56.615680 [ 0.022536] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 06:42:56.615702 [ 0.022537] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 06:42:56.627670 [ 0.022538] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 06:42:56.627692 [ 0.022539] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 06:42:56.639681 [ 0.022540] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 06:42:56.651674 [ 0.022541] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 06:42:56.651697 [ 0.022542] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 06:42:56.663675 [ 0.022543] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 06:42:56.663697 [ 0.022544] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 06:42:56.675678 [ 0.022545] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 06:42:56.675700 [ 0.022546] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 06:42:56.687690 [ 0.022547] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 06:42:56.687712 [ 0.022548] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 06:42:56.699593 [ 0.022549] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 06:42:56.711555 [ 0.022550] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 06:42:56.711579 [ 0.022551] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 06:42:56.723571 [ 0.022552] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 06:42:56.723594 [ 0.022553] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 06:42:56.735586 [ 0.022554] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 06:42:56.735608 [ 0.022555] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 06:42:56.747607 [ 0.022556] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 06:42:56.747629 [ 0.022557] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 06:42:56.759591 [ 0.022558] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 06:42:56.759613 [ 0.022559] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 06:42:56.771620 [ 0.022560] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 06:42:56.783618 [ 0.022570] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:42:56.783642 [ 0.022576] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 06:42:56.795621 [ 0.022582] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 06:42:56.807616 [ 0.022585] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:42:56.807639 [ 0.022587] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:42:56.819621 [ 0.022594] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:42:56.819644 [ 0.022595] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:42:56.831619 [ 0.022599] TSC deadline timer available Jul 1 06:42:56.831639 [ 0.022601] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 06:42:56.843624 [ 0.022618] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:42:56.843650 [ 0.022621] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 06:42:56.855599 [ 0.022622] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 06:42:56.867617 [ 0.022623] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 06:42:56.867642 [ 0.022625] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 06:42:56.879627 [ 0.022627] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 06:42:56.891611 [ 0.022628] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 06:42:56.903618 [ 0.022629] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 06:42:56.903644 [ 0.022630] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 06:42:56.915570 [ 0.022631] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 06:42:56.927538 [ 0.022632] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 06:42:56.927564 [ 0.022633] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 06:42:56.939546 [ 0.022635] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 06:42:56.951544 [ 0.022636] Booting paravirtualized kernel on bare hardware Jul 1 06:42:56.951566 [ 0.022639] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 06:42:56.963548 [ 0.028799] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 06:42:56.975540 [ 0.033114] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 06:42:56.975562 [ 0.033216] Fallback order for Node 0: 0 1 Jul 1 06:42:56.987547 [ 0.033219] Fallback order for Node 1: 1 0 Jul 1 06:42:56.987566 [ 0.033226] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 06:42:56.999541 [ 0.033228] Policy zone: Normal Jul 1 06:42:56.999559 [ 0.033230] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48365 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 06:42:57.059551 [ 0.033617] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48365 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jul 1 06:42:57.107543 [ 0.033645] random: crng init done Jul 1 06:42:57.107562 [ 0.033646] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:42:57.119544 [ 0.033647] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 06:42:57.131539 [ 0.033648] printk: log_buf_len min size: 131072 bytes Jul 1 06:42:57.131560 [ 0.034421] printk: log_buf_len: 524288 bytes Jul 1 06:42:57.143536 [ 0.034422] printk: early log buf free: 113024(86%) Jul 1 06:42:57.143557 [ 0.035248] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 06:42:57.155543 [ 0.035258] software IO TLB: area num 64. Jul 1 06:42:57.155562 [ 0.095453] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jul 1 06:42:57.167549 [ 0.096017] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 06:42:57.179542 [ 0.096051] Kernel/User page tables isolation: enabled Jul 1 06:42:57.179563 [ 0.096124] ftrace: allocating 40188 entries in 157 pages Jul 1 06:42:57.191536 [ 0.105456] ftrace: allocated 157 pages with 5 groups Jul 1 06:42:57.191557 [ 0.106427] Dynamic Preempt: voluntary Jul 1 06:42:57.203543 [ 0.106674] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:42:57.203565 [ 0.106675] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 06:42:57.215528 [ 0.106677] Trampoline variant of Tasks RCU enabled. Jul 1 06:42:57.215549 [ 0.106678] Rude variant of Tasks RCU enabled. Jul 1 06:42:57.227546 [ 0.106678] Tracing variant of Tasks RCU enabled. Jul 1 06:42:57.227567 [ 0.106679] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 06:42:57.239539 [ 0.106681] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 06:42:57.251528 [ 0.112629] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 06:42:57.251551 [ 0.112899] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:42:57.263534 [ 0.117212] Console: colour VGA+ 80x25 Jul 1 06:42:57.263553 [ 2.066600] printk: console [ttyS0] enabled Jul 1 06:42:57.263566 [ 2.071405] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 06:42:57.287471 [ 2.083928] ACPI: Core revision 20220331 Jul 1 06:42:57.287491 [ 2.088615] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 06:42:57.299482 [ 2.098822] APIC: Switch to symmetric I/O mode setup Jul 1 06:42:57.299502 [ 2.104374] DMAR: Host address width 46 Jul 1 06:42:57.311469 [ 2.108661] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 06:42:57.311491 [ 2.114601] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 06:42:57.323475 [ 2.123543] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 06:42:57.323496 [ 2.129480] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 06:42:57.335492 [ 2.138420] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 06:42:57.347471 [ 2.145421] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 06:42:57.347494 [ 2.152421] DMAR: ATSR flags: 0x0 Jul 1 06:42:57.359478 [ 2.156124] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 06:42:57.359501 [ 2.163124] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 06:42:57.371471 [ 2.170126] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 06:42:57.371494 [ 2.177225] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 06:42:57.383474 [ 2.184323] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 06:42:57.395468 [ 2.191422] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 06:42:57.395491 [ 2.197452] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 06:42:57.407465 [ 2.197453] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 06:42:57.407491 [ 2.214883] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 06:42:57.419475 [ 2.220810] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 06:42:57.419496 [ 2.227230] Switched APIC routing to physical flat. Jul 1 06:42:57.431468 [ 2.233340] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:42:57.443410 [ 2.258836] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984162d494, max_idle_ns: 881590433966 ns Jul 1 06:42:57.467423 [ 2.270587] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.17 BogoMIPS (lpj=7980340) Jul 1 06:42:57.479424 [ 2.274613] CPU0: Thermal monitoring enabled (TM1) Jul 1 06:42:57.491401 [ 2.278664] process: using mwait in idle threads Jul 1 06:42:57.491421 [ 2.282588] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:42:57.491435 [ 2.286586] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:42:57.503559 [ 2.290588] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:42:57.515549 [ 2.294589] Spectre V2 : Mitigation: Retpolines Jul 1 06:42:57.515569 [ 2.298586] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:42:57.527559 [ 2.302586] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:42:57.539555 [ 2.306586] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 06:42:57.539579 [ 2.310587] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:42:57.551567 [ 2.314586] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:42:57.563557 [ 2.318588] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:42:57.563584 [ 2.322591] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 06:42:57.575560 [ 2.326586] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 06:42:57.587554 [ 2.330586] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 06:42:57.587581 [ 2.334590] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:42:57.599565 [ 2.338586] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:42:57.611557 [ 2.342586] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:42:57.611581 [ 2.346586] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:42:57.623551 [ 2.350586] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 06:42:57.635448 [ 2.373991] Freeing SMP alternatives memory: 36K Jul 1 06:42:57.659550 [ 2.374586] pid_max: default: 57344 minimum: 448 Jul 1 06:42:57.659572 [ 2.378697] LSM: Security Framework initializing Jul 1 06:42:57.659586 [ 2.382614] landlock: Up and running. Jul 1 06:42:57.671552 [ 2.386585] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 06:42:57.671584 [ 2.390626] AppArmor: AppArmor initialized Jul 1 06:42:57.683557 [ 2.394587] TOMOYO Linux initialized Jul 1 06:42:57.683576 [ 2.398591] LSM support for eBPF active Jul 1 06:42:57.683588 [ 2.423292] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 06:42:57.719461 [ 2.437899] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 06:42:57.731501 [ 2.438916] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:42:57.743507 [ 2.442876] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:42:57.755601 [ 2.451620] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 06:42:57.767613 [ 2.454842] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:42:57.767638 [ 2.458586] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:42:57.779618 [ 2.462621] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:42:57.791600 [ 2.466586] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:42:57.791622 [ 2.470611] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:42:57.803623 [ 2.474586] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:42:57.815611 [ 2.478605] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 06:42:57.827597 [ 2.482588] ... version: 3 Jul 1 06:42:57.827617 [ 2.486586] ... bit width: 48 Jul 1 06:42:57.827629 [ 2.490586] ... generic registers: 4 Jul 1 06:42:57.839532 [ 2.494586] ... value mask: 0000ffffffffffff Jul 1 06:42:57.839553 [ 2.498586] ... max period: 00007fffffffffff Jul 1 06:42:57.851534 [ 2.502586] ... fixed-purpose events: 3 Jul 1 06:42:57.851554 [ 2.506586] ... event mask: 000000070000000f Jul 1 06:42:57.851567 [ 2.510769] signal: max sigframe size: 1776 Jul 1 06:42:57.863473 [ 2.514606] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 06:42:57.875472 [ 2.518613] rcu: Hierarchical SRCU implementation. Jul 1 06:42:57.875492 [ 2.522586] rcu: Max phase no-delay instances is 1000. Jul 1 06:42:57.887454 [ 2.532406] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 06:42:57.899466 [ 2.535455] smp: Bringing up secondary CPUs ... Jul 1 06:42:57.899486 [ 2.538732] x86: Booting SMP configuration: Jul 1 06:42:57.911411 [ 2.542590] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 06:42:57.935588 [ 2.566589] .... node #1, CPUs: #14 Jul 1 06:42:57.947546 [ 2.057647] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 06:42:57.947568 [ 2.662720] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 06:42:58.079595 [ 2.690588] .... node #0, CPUs: #28 Jul 1 06:42:58.091551 [ 2.692198] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:42:58.103562 [ 2.698588] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:42:58.115604 [ 2.702586] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:42:58.139524 [ 2.706770] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 06:42:58.175411 [ 2.730589] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 06:42:58.211495 [ 2.756349] smp: Brought up 2 nodes, 56 CPUs Jul 1 06:42:58.211516 [ 2.762588] smpboot: Max logical packages: 2 Jul 1 06:42:58.211536 [ 2.766588] smpboot: Total of 56 processors activated (223496.88 BogoMIPS) Jul 1 06:42:58.223426 [ 2.882698] node 0 deferred pages initialised in 108ms Jul 1 06:42:58.367409 [ 2.890602] node 1 deferred pages initialised in 116ms Jul 1 06:42:58.379426 [ 2.903279] devtmpfs: initialized Jul 1 06:42:58.391462 [ 2.906650] x86/mm: Memory block size: 2048MB Jul 1 06:42:58.391483 [ 2.911262] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 06:42:58.403454 [ 2.914789] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 06:42:58.415420 [ 2.918907] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:42:58.427405 [ 2.922818] pinctrl core: initialized pinctrl subsystem Jul 1 06:42:58.427426 [ 2.928687] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:42:58.439445 [ 2.931686] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 06:42:58.451500 [ 2.935467] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 06:42:58.451527 [ 2.939460] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 06:42:58.463484 [ 2.942596] audit: initializing netlink subsys (disabled) Jul 1 06:42:58.475481 [ 2.946619] audit: type=2000 audit(1719816175.780:1): state=initialized audit_enabled=0 res=1 Jul 1 06:42:58.487536 [ 2.946783] thermal_sys: Registered thermal governor 'fair_share' Jul 1 06:42:58.487558 [ 2.950590] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 06:42:58.499557 [ 2.954586] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:42:58.499580 [ 2.958587] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:42:58.511567 [ 2.962586] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 06:42:58.511591 [ 2.966634] cpuidle: using governor ladder Jul 1 06:42:58.523581 [ 2.978609] cpuidle: using governor menu Jul 1 06:42:58.523600 [ 2.982697] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 06:42:58.535545 [ 2.986588] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 06:42:58.535568 [ 2.990730] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 06:42:58.547565 [ 2.994588] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 06:42:58.559564 [ 2.998609] PCI: Using configuration type 1 for base access Jul 1 06:42:58.571534 [ 3.004301] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 06:42:58.571557 [ 3.007727] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:42:58.583482 [ 3.018675] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 06:42:58.595664 [ 3.026588] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 06:42:58.607514 [ 3.030587] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 06:42:58.607538 [ 3.038586] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 06:42:58.619473 [ 3.046778] ACPI: Added _OSI(Module Device) Jul 1 06:42:58.619492 [ 3.050587] ACPI: Added _OSI(Processor Device) Jul 1 06:42:58.631537 [ 3.058586] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:42:58.631558 [ 3.062587] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:42:58.643450 [ 3.115224] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:42:58.691628 [ 3.122189] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:42:58.703609 [ 3.135374] ACPI: Dynamic OEM Table Load: Jul 1 06:42:58.715594 [ 3.170555] ACPI: Interpreter enabled Jul 1 06:42:58.751641 [ 3.174600] ACPI: PM: (supports S0 S5) Jul 1 06:42:58.751661 [ 3.178586] ACPI: Using IOAPIC for interrupt routing Jul 1 06:42:58.751675 [ 3.182674] HEST: Table parsing has been initialized. Jul 1 06:42:58.763646 [ 3.191178] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 06:42:58.775638 [ 3.198589] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:42:58.787644 [ 3.206586] PCI: Using E820 reservations for host bridge windows Jul 1 06:42:58.787667 [ 3.215353] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 06:42:58.799577 [ 3.262846] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 06:42:58.847597 [ 3.266590] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:42:58.847626 [ 3.280552] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:42:58.859562 [ 3.287489] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:42:58.871478 [ 3.298587] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:42:58.883607 [ 3.306631] PCI host bridge to bus 0000:ff Jul 1 06:42:58.883627 [ 3.310588] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 06:42:58.895480 [ 3.318587] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 06:42:58.895501 [ 3.326600] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 06:42:58.907478 [ 3.330653] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 06:42:58.907499 [ 3.338643] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 06:42:58.919483 [ 3.346659] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 06:42:58.931473 [ 3.350639] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 06:42:58.931496 [ 3.358647] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 06:42:58.943477 [ 3.366654] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 06:42:58.943499 [ 3.374637] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 06:42:58.955490 [ 3.378635] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 06:42:58.955511 [ 3.386635] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 06:42:58.967481 [ 3.394639] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 06:42:58.967502 [ 3.398635] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 06:42:58.979473 [ 3.406636] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 06:42:58.991420 [ 3.414641] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 06:42:58.991442 [ 3.418634] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 06:42:59.003412 [ 3.426634] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 06:42:59.003434 [ 3.434638] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 06:42:59.015416 [ 3.438635] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 06:42:59.015438 [ 3.446635] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 06:42:59.027423 [ 3.454634] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 06:42:59.039453 [ 3.458635] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 06:42:59.039475 [ 3.466644] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 06:42:59.051478 [ 3.474635] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 06:42:59.051500 [ 3.482634] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 06:42:59.063479 [ 3.486637] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 06:42:59.063501 [ 3.494636] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 06:42:59.075475 [ 3.502635] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 06:42:59.075496 [ 3.506635] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 06:42:59.087438 [ 3.514635] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 06:42:59.099455 [ 3.522642] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 06:42:59.099477 [ 3.526640] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 06:42:59.111472 [ 3.534636] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 06:42:59.111501 [ 3.542641] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 06:42:59.123641 [ 3.546640] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 06:42:59.123663 [ 3.554636] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 06:42:59.135504 [ 3.562636] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 06:42:59.147487 [ 3.566636] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 06:42:59.147510 [ 3.574632] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 06:42:59.159498 [ 3.582639] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 06:42:59.159520 [ 3.590622] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 06:42:59.171512 [ 3.594644] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 06:42:59.171534 [ 3.602682] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 06:42:59.183476 [ 3.610656] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 06:42:59.183497 [ 3.614656] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 06:42:59.195525 [ 3.622653] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 06:42:59.207489 [ 3.630645] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 06:42:59.207511 [ 3.634641] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 06:42:59.219505 [ 3.642654] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 06:42:59.219527 [ 3.650654] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 06:42:59.231540 [ 3.654655] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 06:42:59.231562 [ 3.662651] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 06:42:59.243531 [ 3.670637] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 06:42:59.255511 [ 3.678639] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 06:42:59.255533 [ 3.682647] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 06:42:59.267469 [ 3.690642] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 06:42:59.267491 [ 3.698681] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 06:42:59.279473 [ 3.702657] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 06:42:59.279495 [ 3.710655] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 06:42:59.291478 [ 3.718654] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 06:42:59.303468 [ 3.722638] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 06:42:59.303491 [ 3.730644] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 06:42:59.315480 [ 3.738694] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 06:42:59.315502 [ 3.742655] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 06:42:59.327537 [ 3.750656] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 06:42:59.327559 [ 3.758653] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 06:42:59.339533 [ 3.766640] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 06:42:59.339555 [ 3.770637] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 06:42:59.351505 [ 3.778639] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 06:42:59.363474 [ 3.786648] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 06:42:59.363496 [ 3.790646] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 06:42:59.375473 [ 3.798639] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 06:42:59.375496 [ 3.806638] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 06:42:59.387475 [ 3.810621] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 06:42:59.387497 [ 3.818642] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 06:42:59.399485 [ 3.826640] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 06:42:59.411479 [ 3.830730] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 06:42:59.411510 [ 3.838589] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:42:59.423495 [ 3.851056] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:42:59.435521 [ 3.859490] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:42:59.435547 [ 3.866587] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:42:59.447454 [ 3.874626] PCI host bridge to bus 0000:7f Jul 1 06:42:59.459473 [ 3.882586] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 06:42:59.459497 [ 3.890586] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 06:42:59.471473 [ 3.894597] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 06:42:59.471495 [ 3.902640] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 06:42:59.483515 [ 3.906646] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 06:42:59.483537 [ 3.914652] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 06:42:59.495479 [ 3.922639] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 06:42:59.507470 [ 3.926636] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 06:42:59.507492 [ 3.934651] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 06:42:59.519473 [ 3.942632] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 06:42:59.519495 [ 3.950632] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 06:42:59.531475 [ 3.954632] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 06:42:59.531497 [ 3.962643] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 06:42:59.543477 [ 3.970633] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 06:42:59.555471 [ 3.974631] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 06:42:59.555494 [ 3.982633] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 06:42:59.567501 [ 3.991123] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 06:42:59.567523 [ 3.994636] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 06:42:59.579522 [ 4.002633] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 06:42:59.579543 [ 4.010632] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 06:42:59.591472 [ 4.014640] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 06:42:59.591493 [ 4.022632] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 06:42:59.603489 [ 4.030633] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 06:42:59.615469 [ 4.034632] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 06:42:59.615492 [ 4.042633] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 06:42:59.627491 [ 4.050632] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 06:42:59.627514 [ 4.058637] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 06:42:59.639537 [ 4.062632] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 06:42:59.639559 [ 4.070641] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 06:42:59.651528 [ 4.078632] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 06:42:59.663465 [ 4.082636] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 06:42:59.663488 [ 4.090634] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 06:42:59.675473 [ 4.098632] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 06:42:59.675494 [ 4.102635] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 06:42:59.687474 [ 4.110632] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 06:42:59.687496 [ 4.118634] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 06:42:59.699477 [ 4.122640] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 06:42:59.699499 [ 4.130631] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 06:42:59.711479 [ 4.138632] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 06:42:59.723518 [ 4.142620] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 06:42:59.723541 [ 4.150637] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 06:42:59.735466 [ 4.158620] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 06:42:59.735489 [ 4.166640] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 06:42:59.747413 [ 4.170681] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 06:42:59.747435 [ 4.178661] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 06:42:59.759427 [ 4.186649] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 06:42:59.771409 [ 4.190655] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 06:42:59.771432 [ 4.198637] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 06:42:59.783411 [ 4.206636] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 06:42:59.783433 [ 4.210649] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 06:42:59.795420 [ 4.218650] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 06:42:59.795441 [ 4.226649] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 06:42:59.807417 [ 4.230655] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 06:42:59.807439 [ 4.238635] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 06:42:59.819460 [ 4.246636] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 06:42:59.831461 [ 4.250634] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 06:42:59.831483 [ 4.258642] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 06:42:59.843472 [ 4.266681] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 06:42:59.843494 [ 4.274651] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 06:42:59.855462 [ 4.278650] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 06:42:59.855484 [ 4.286658] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 06:42:59.867416 [ 4.294636] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 06:42:59.879419 [ 4.298646] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 06:42:59.879442 [ 4.306682] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 06:42:59.891475 [ 4.314651] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 06:42:59.891497 [ 4.318650] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 06:42:59.903445 [ 4.326648] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 06:42:59.903467 [ 4.334635] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 06:42:59.915416 [ 4.338647] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 06:42:59.915438 [ 4.346636] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 06:42:59.927419 [ 4.354644] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 06:42:59.939411 [ 4.362634] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 06:42:59.939433 [ 4.366635] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 06:42:59.951418 [ 4.374635] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 06:42:59.951440 [ 4.382621] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 06:42:59.963451 [ 4.386640] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 06:42:59.963472 [ 4.394643] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 06:42:59.975404 [ 4.416690] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 06:42:59.999426 [ 4.422589] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:43:00.011413 [ 4.430912] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:43:00.011440 [ 4.443208] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:43:00.023424 [ 4.450586] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:43:00.035431 [ 4.459286] PCI host bridge to bus 0000:00 Jul 1 06:43:00.035451 [ 4.466589] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 06:43:00.047419 [ 4.470591] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 06:43:00.059413 [ 4.478586] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 06:43:00.059438 [ 4.486586] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 06:43:00.071422 [ 4.494586] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 06:43:00.083416 [ 4.506586] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 06:43:00.083437 [ 4.510614] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 06:43:00.095447 [ 4.518726] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 06:43:00.095469 [ 4.526641] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.107472 [ 4.530717] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 06:43:00.107494 [ 4.538639] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.119448 [ 4.546716] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 06:43:00.131477 [ 4.550639] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.131500 [ 4.558723] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 06:43:00.143431 [ 4.566639] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.143453 [ 4.574720] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 06:43:00.155468 [ 4.578639] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.155490 [ 4.586709] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 06:43:00.167472 [ 4.594686] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 06:43:00.179425 [ 4.598704] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 06:43:00.179446 [ 4.606667] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 06:43:00.191418 [ 4.614593] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 06:43:00.191441 [ 4.622690] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 06:43:00.203413 [ 4.626788] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 06:43:00.203435 [ 4.634599] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 06:43:00.215424 [ 4.642593] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 06:43:00.215445 [ 4.646594] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 06:43:00.227438 [ 4.654593] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 06:43:00.239474 [ 4.658593] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 06:43:00.239497 [ 4.666593] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 06:43:00.251476 [ 4.674627] pci 0000:00:11.4: PME# supported from D3hot Jul 1 06:43:00.251498 [ 4.678680] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 06:43:00.263464 [ 4.686602] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 06:43:00.263489 [ 4.694646] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.275418 [ 4.698663] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 06:43:00.275441 [ 4.706603] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 06:43:00.287422 [ 4.714646] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.299415 [ 4.722680] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 06:43:00.299437 [ 4.730600] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 06:43:00.311414 [ 4.734669] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.311436 [ 4.742703] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 06:43:00.323419 [ 4.750663] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.335418 [ 4.758611] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 06:43:00.335447 [ 4.762587] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 06:43:00.347412 [ 4.770689] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 06:43:00.347434 [ 4.774665] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.359416 [ 4.782605] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 06:43:00.359437 [ 4.786588] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 06:43:00.371416 [ 4.794688] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 06:43:00.371438 [ 4.802601] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 06:43:00.383422 [ 4.810670] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.395409 [ 4.814682] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 06:43:00.395431 [ 4.822778] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 06:43:00.407414 [ 4.830598] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 06:43:00.407435 [ 4.834592] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 06:43:00.419443 [ 4.842592] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 06:43:00.419464 [ 4.850592] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 06:43:00.431416 [ 4.854592] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 06:43:00.431437 [ 4.862592] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 06:43:00.443418 [ 4.866621] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 06:43:00.443439 [ 4.874814] acpiphp: Slot [0] registered Jul 1 06:43:00.455417 [ 4.878628] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 06:43:00.455439 [ 4.886597] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 06:43:00.467421 [ 4.890599] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 06:43:00.467442 [ 4.898592] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 06:43:00.487331 [ 4.906603] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 06:43:00.491396 [ 4.914653] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.491418 [ 4.918611] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 06:43:00.503423 [ 4.930586] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 06:43:00.515436 [ 4.942598] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 06:43:00.527481 [ 4.950587] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 06:43:00.539422 [ 4.962757] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 06:43:00.539444 [ 4.966597] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 06:43:00.551416 [ 4.974598] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 06:43:00.551438 [ 4.982595] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 06:43:00.563419 [ 4.990604] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 06:43:00.575411 [ 4.994664] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.575434 [ 5.002609] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 06:43:00.587419 [ 5.010586] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 06:43:00.599421 [ 5.022599] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 06:43:00.611418 [ 5.030586] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 06:43:00.623425 [ 5.042769] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 06:43:00.623447 [ 5.050588] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 06:43:00.635415 [ 5.058587] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 06:43:00.635438 [ 5.066588] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:43:00.647428 [ 5.074752] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 06:43:00.659412 [ 5.078737] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 06:43:00.659433 [ 5.086748] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 06:43:00.671477 [ 5.090594] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 06:43:00.671499 [ 5.098592] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 06:43:00.683418 [ 5.106592] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 06:43:00.683441 [ 5.114594] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 06:43:00.695419 [ 5.122590] pci 0000:05:00.0: enabling Extended Tags Jul 1 06:43:00.695439 [ 5.126598] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 06:43:00.707429 [ 5.138586] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 06:43:00.719425 [ 5.146616] pci 0000:05:00.0: supports D1 D2 Jul 1 06:43:00.719445 [ 5.150675] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 06:43:00.731418 [ 5.158587] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 06:43:00.743409 [ 5.162587] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 06:43:00.743433 [ 5.170738] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 06:43:00.755413 [ 5.178628] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 06:43:00.755433 [ 5.182658] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 06:43:00.767416 [ 5.190611] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 06:43:00.767438 [ 5.194599] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 06:43:00.779422 [ 5.202599] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 06:43:00.779444 [ 5.210640] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 06:43:00.791421 [ 5.218611] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 06:43:00.803465 [ 5.226756] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 06:43:00.803485 [ 5.234590] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 06:43:00.815434 [ 5.239378] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 06:43:00.827422 [ 5.246590] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:43:00.827450 [ 5.258909] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:43:00.839420 [ 5.267191] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:43:00.851424 [ 5.274588] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:43:00.863416 [ 5.286901] PCI host bridge to bus 0000:80 Jul 1 06:43:00.863436 [ 5.290587] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 06:43:00.875416 [ 5.298586] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 06:43:00.875442 [ 5.306586] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 06:43:00.887426 [ 5.314586] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 06:43:00.899414 [ 5.322609] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 06:43:00.899437 [ 5.326646] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:43:00.911427 [ 5.334723] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 06:43:00.911449 [ 5.342679] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 06:43:00.923421 [ 5.346713] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 06:43:00.923442 [ 5.354669] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 06:43:00.935419 [ 5.362593] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 06:43:00.947411 [ 5.370839] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 06:43:00.947440 [ 5.375052] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 06:43:00.959415 [ 5.382639] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 06:43:00.959437 [ 5.386637] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 06:43:00.971428 [ 5.394638] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 06:43:00.971450 [ 5.402636] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 06:43:00.983420 [ 5.406586] ACPI: PCI: Interrupt link LNKE disabled Jul 1 06:43:00.983441 [ 5.414636] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 06:43:00.995419 [ 5.418586] ACPI: PCI: Interrupt link LNKF disabled Jul 1 06:43:00.995439 [ 5.426636] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 06:43:01.007425 [ 5.434586] ACPI: PCI: Interrupt link LNKG disabled Jul 1 06:43:01.007446 [ 5.438636] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 06:43:01.019417 [ 5.446586] ACPI: PCI: Interrupt link LNKH disabled Jul 1 06:43:01.019438 [ 5.450923] iommu: Default domain type: Translated Jul 1 06:43:01.031427 [ 5.454588] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 06:43:01.031449 [ 5.462704] pps_core: LinuxPPS API ver. 1 registered Jul 1 06:43:01.043417 [ 5.466586] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 06:43:01.055421 [ 5.478589] PTP clock support registered Jul 1 06:43:01.055440 [ 5.482605] EDAC MC: Ver: 3.0.0 Jul 1 06:43:01.055452 [ 5.486672] NetLabel: Initializing Jul 1 06:43:01.067417 [ 5.490457] NetLabel: domain hash size = 128 Jul 1 06:43:01.067437 [ 5.494586] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 06:43:01.079416 [ 5.502614] NetLabel: unlabeled traffic allowed by default Jul 1 06:43:01.079438 [ 5.506586] PCI: Using ACPI for IRQ routing Jul 1 06:43:01.091400 [ 5.519304] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 06:43:01.103413 [ 5.522585] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 06:43:01.103434 [ 5.522585] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 06:43:01.115458 [ 5.538587] vgaarb: loaded Jul 1 06:43:01.115475 [ 5.541709] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 06:43:01.127444 [ 5.550586] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 06:43:01.127466 [ 5.560765] clocksource: Switched to clocksource tsc-early Jul 1 06:43:01.139428 [ 5.565040] VFS: Disk quotas dquot_6.6.0 Jul 1 06:43:01.139448 [ 5.569456] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 06:43:01.151446 [ 5.577322] AppArmor: AppArmor Filesystem Enabled Jul 1 06:43:01.163410 [ 5.582601] pnp: PnP ACPI init Jul 1 06:43:01.163429 [ 5.586448] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 06:43:01.163444 [ 5.593061] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 06:43:01.175418 [ 5.599670] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 06:43:01.175439 [ 5.606270] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 06:43:01.187421 [ 5.612878] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 06:43:01.199415 [ 5.619486] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 06:43:01.199437 [ 5.626096] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 06:43:01.211414 [ 5.633481] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 06:43:01.211437 [ 5.640868] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 06:43:01.223447 [ 5.648253] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 06:43:01.235420 [ 5.655648] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 06:43:01.235443 [ 5.663036] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 06:43:01.247413 [ 5.670423] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 06:43:01.247443 [ 5.678726] pnp: PnP ACPI: found 4 devices Jul 1 06:43:01.259395 [ 5.689538] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 06:43:01.271424 [ 5.699564] NET: Registered PF_INET protocol family Jul 1 06:43:01.283413 [ 5.705621] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:43:01.283439 [ 5.719049] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 06:43:01.307415 [ 5.729001] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 06:43:01.307441 [ 5.738828] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 06:43:01.319419 [ 5.750028] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:43:01.331424 [ 5.758728] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 06:43:01.343417 [ 5.766843] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 06:43:01.355408 [ 5.776060] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:43:01.355432 [ 5.784338] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:43:01.367419 [ 5.792942] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 06:43:01.379415 [ 5.799266] NET: Registered PF_XDP protocol family Jul 1 06:43:01.379436 [ 5.804674] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 06:43:01.391413 [ 5.810508] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 06:43:01.391436 [ 5.817313] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 06:43:01.403414 [ 5.824894] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:43:01.403440 [ 5.834123] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 06:43:01.415421 [ 5.839660] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 06:43:01.415441 [ 5.845206] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 06:43:01.427419 [ 5.850749] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 06:43:01.427440 [ 5.857544] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 06:43:01.439431 [ 5.865126] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 06:43:01.451416 [ 5.870673] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 06:43:01.451438 [ 5.876222] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 06:43:01.451451 [ 5.881767] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 06:43:01.463425 [ 5.889351] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 06:43:01.475414 [ 5.896250] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 06:43:01.475437 [ 5.903148] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 06:43:01.487416 [ 5.910823] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 06:43:01.499412 [ 5.918497] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 06:43:01.499438 [ 5.926755] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 06:43:01.511415 [ 5.932966] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 06:43:01.511437 [ 5.939963] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:43:01.523423 [ 5.948609] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 06:43:01.535413 [ 5.954829] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 06:43:01.535436 [ 5.961826] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 06:43:01.547413 [ 5.968929] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 06:43:01.547434 [ 5.974477] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 06:43:01.559430 [ 5.981378] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 06:43:01.559453 [ 5.989044] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 06:43:01.571419 [ 5.997613] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 06:43:01.583385 [ 6.029787] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23725 usecs Jul 1 06:43:01.607408 [ 6.061766] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Jul 1 06:43:01.643431 [ 6.070043] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 06:43:01.655430 [ 6.077242] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 06:43:01.655454 [ 6.085169] DMAR: No SATC found Jul 1 06:43:01.667439 [ 6.085199] Trying to unpack rootfs image as initramfs... Jul 1 06:43:01.667461 [ 6.088674] DMAR: dmar0: Using Queued invalidation Jul 1 06:43:01.679439 [ 6.088688] DMAR: dmar1: Using Queued invalidation Jul 1 06:43:01.679459 [ 6.105528] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 06:43:01.691484 [ 6.111935] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 06:43:01.691506 [ 6.117609] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 06:43:01.703595 [ 6.123287] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 06:43:01.703615 [ 6.129015] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 06:43:01.715471 [ 6.134687] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 06:43:01.715493 [ 6.140360] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 06:43:01.715507 [ 6.146144] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 06:43:01.727481 [ 6.151815] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 06:43:01.727501 [ 6.157487] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 06:43:01.739499 [ 6.163160] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 06:43:01.739519 [ 6.169051] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 06:43:01.751663 [ 6.174725] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 06:43:01.751684 [ 6.180398] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 06:43:01.763477 [ 6.186075] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 06:43:01.763498 [ 6.191749] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 06:43:01.775480 [ 6.197419] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 06:43:01.775501 [ 6.203089] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 06:43:01.787476 [ 6.208761] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 06:43:01.787497 [ 6.214599] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 06:43:01.799491 [ 6.220273] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 06:43:01.799512 [ 6.225939] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 06:43:01.811593 [ 6.231613] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 06:43:01.811615 [ 6.237287] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 06:43:01.823474 [ 6.242962] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 06:43:01.823495 [ 6.248828] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 06:43:01.823509 [ 6.254503] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 06:43:01.835480 [ 6.260178] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 06:43:01.835501 [ 6.265852] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 06:43:01.847488 [ 6.271526] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 06:43:01.847509 [ 6.277201] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 06:43:01.859477 [ 6.282875] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 06:43:01.859498 [ 6.288684] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 06:43:01.871482 [ 6.294360] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 06:43:01.871503 [ 6.300037] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 06:43:01.883480 [ 6.305715] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 06:43:01.883500 [ 6.311391] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 06:43:01.895479 [ 6.317173] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 06:43:01.895500 [ 6.322947] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 06:43:01.907475 [ 6.328720] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 06:43:01.907496 [ 6.334493] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 06:43:01.919488 [ 6.340266] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 06:43:01.919509 [ 6.346037] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 06:43:01.931480 [ 6.351797] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 06:43:01.931501 [ 6.357567] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 06:43:01.943481 [ 6.363393] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 06:43:01.943502 [ 6.369168] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 06:43:01.955476 [ 6.374936] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 06:43:01.955498 [ 6.380706] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 06:43:01.955511 [ 6.386475] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 06:43:01.967479 [ 6.392245] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 06:43:01.967500 [ 6.398124] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 06:43:01.979484 [ 6.403899] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 06:43:01.979505 [ 6.409678] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 06:43:01.991480 [ 6.415446] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 06:43:01.991500 [ 6.421216] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 06:43:02.003484 [ 6.426988] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 06:43:02.003505 [ 6.432748] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 06:43:02.015477 [ 6.438519] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 06:43:02.015498 [ 6.444344] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 06:43:02.027479 [ 6.450125] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 06:43:02.027499 [ 6.455893] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 06:43:02.039481 [ 6.461666] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 06:43:02.039502 [ 6.467437] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 06:43:02.051484 [ 6.473208] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 06:43:02.051504 [ 6.479088] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 06:43:02.063489 [ 6.484865] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 06:43:02.063510 [ 6.490644] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 06:43:02.075474 [ 6.496421] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 06:43:02.075495 [ 6.502332] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 06:43:02.087488 [ 6.508109] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 06:43:02.087509 [ 6.513886] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 06:43:02.099477 [ 6.519664] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 06:43:02.099497 [ 6.525440] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 06:43:02.111477 [ 6.531264] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 06:43:02.111498 [ 6.537035] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 06:43:02.123473 [ 6.542854] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 06:43:02.123494 [ 6.548633] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 06:43:02.123508 [ 6.554405] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 06:43:02.135488 [ 6.560229] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 06:43:02.135509 [ 6.566008] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 06:43:02.147479 [ 6.571772] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 06:43:02.147499 [ 6.577659] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 06:43:02.159480 [ 6.583438] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 06:43:02.159500 [ 6.589218] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 06:43:02.171507 [ 6.594998] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 06:43:02.171527 [ 6.600989] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 06:43:02.183481 [ 6.606769] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 06:43:02.183502 [ 6.612541] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 06:43:02.195481 [ 6.618322] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 06:43:02.195502 [ 6.624102] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 06:43:02.207566 [ 6.629874] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 06:43:02.207587 [ 6.635654] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 06:43:02.219564 [ 6.641426] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 06:43:02.219585 [ 6.647372] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 06:43:02.231536 [ 6.653156] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 06:43:02.231557 [ 6.658939] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 06:43:02.243488 [ 6.664723] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 06:43:02.243510 [ 6.670505] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 06:43:02.255499 [ 6.676286] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 06:43:02.255520 [ 6.682252] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 06:43:02.267491 [ 6.688035] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 06:43:02.267512 [ 6.693816] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 06:43:02.279445 [ 6.699599] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 06:43:02.279466 [ 6.705380] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 06:43:02.291421 [ 6.711168] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 06:43:02.291442 [ 6.716951] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 06:43:02.303413 [ 6.722861] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 06:43:02.303434 [ 6.728645] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 06:43:02.303448 [ 6.734428] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 06:43:02.315417 [ 6.740212] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 06:43:02.315438 [ 6.745996] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 06:43:02.327415 [ 6.751874] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 06:43:02.327436 [ 6.757661] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 06:43:02.339421 [ 6.763449] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 06:43:02.339441 [ 6.769233] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 06:43:02.351415 [ 6.775003] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 06:43:02.351436 [ 6.780771] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 06:43:02.363428 [ 6.786541] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 06:43:02.363449 [ 6.792311] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 06:43:02.375414 [ 6.798135] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 06:43:02.375435 [ 6.803912] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 06:43:02.387427 [ 6.809685] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 06:43:02.387448 [ 6.815457] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 06:43:02.399415 [ 6.821226] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 06:43:02.399436 [ 6.826996] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 06:43:02.411413 [ 6.832875] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 06:43:02.411434 [ 6.838662] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 06:43:02.423414 [ 6.844450] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 06:43:02.423435 [ 6.850228] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 06:43:02.435412 [ 6.855998] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 06:43:02.435433 [ 6.861769] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 06:43:02.447388 [ 6.867542] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 06:43:02.447410 [ 6.873314] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 06:43:02.459415 [ 6.879132] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 06:43:02.459437 [ 6.884931] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 06:43:02.471415 [ 6.889433] Freeing initrd memory: 39752K Jul 1 06:43:02.471435 [ 6.890717] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 06:43:02.471449 [ 6.900918] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 06:43:02.483417 [ 6.906687] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 06:43:02.483438 [ 6.912457] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 06:43:02.495426 [ 6.918339] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 06:43:02.495447 [ 6.924129] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 06:43:02.507435 [ 6.929922] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 06:43:02.507455 [ 6.935712] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 06:43:02.519446 [ 6.941622] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 06:43:02.519467 [ 6.947411] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 06:43:02.531421 [ 6.953201] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 06:43:02.531441 [ 6.958991] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 06:43:02.543413 [ 6.964780] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 06:43:02.543434 [ 6.970611] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 06:43:02.555412 [ 6.976404] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 06:43:02.555433 [ 6.982172] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 06:43:02.567462 [ 6.987944] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 06:43:02.567483 [ 6.993718] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 06:43:02.579413 [ 6.999487] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 06:43:02.579435 [ 7.005258] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 06:43:02.591411 [ 7.011027] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 06:43:02.591433 [ 7.016796] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 06:43:02.603415 [ 7.022565] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 06:43:02.603436 [ 7.028335] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 06:43:02.603450 [ 7.034103] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 06:43:02.615430 [ 7.039874] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 06:43:02.615451 [ 7.045665] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 06:43:02.627456 [ 7.051489] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 06:43:02.627476 [ 7.057282] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 06:43:02.639417 [ 7.063050] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 06:43:02.639437 [ 7.068822] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 06:43:02.651418 [ 7.074597] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 06:43:02.651439 [ 7.080366] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 06:43:02.663423 [ 7.086191] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 06:43:02.663443 [ 7.091988] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 06:43:02.675464 [ 7.097752] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 06:43:02.675485 [ 7.103521] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 06:43:02.687494 [ 7.109291] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 06:43:02.687515 [ 7.115062] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 06:43:02.699423 [ 7.120823] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 06:43:02.699444 [ 7.126591] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 06:43:02.711414 [ 7.132360] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 06:43:02.711435 [ 7.138130] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 06:43:02.723365 [ 7.195831] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 06:43:02.783445 [ 7.203020] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 06:43:02.783468 [ 7.210209] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jul 1 06:43:02.795434 [ 7.220314] Initialise system trusted keyrings Jul 1 06:43:02.795454 [ 7.225291] Key type blacklist registered Jul 1 06:43:02.807408 [ 7.229857] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 06:43:02.807431 [ 7.238697] zbud: loaded Jul 1 06:43:02.819413 [ 7.241871] integrity: Platform Keyring initialized Jul 1 06:43:02.819434 [ 7.247314] integrity: Machine keyring initialized Jul 1 06:43:02.831422 [ 7.252662] Key type asymmetric registered Jul 1 06:43:02.831441 [ 7.257236] Asymmetric key parser 'x509' registered Jul 1 06:43:02.843448 [ 7.266053] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 06:43:02.843472 [ 7.272492] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 06:43:02.855416 [ 7.280845] io scheduler mq-deadline registered Jul 1 06:43:02.855435 [ 7.287886] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 06:43:02.867423 [ 7.294428] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 06:43:02.879416 [ 7.300903] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 06:43:02.879437 [ 7.307391] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 06:43:02.891482 [ 7.313865] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 06:43:02.891503 [ 7.320393] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 06:43:02.903448 [ 7.326840] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 06:43:02.903470 [ 7.333338] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 06:43:02.915418 [ 7.339815] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 06:43:02.915440 [ 7.346316] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 06:43:02.927416 [ 7.352731] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 06:43:02.939406 [ 7.359343] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 06:43:02.939428 [ 7.366183] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 06:43:02.951416 [ 7.372683] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 06:43:02.951437 [ 7.379216] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 06:43:02.963407 [ 7.386799] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 06:43:02.963428 [ 7.405262] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 06:43:02.987427 [ 7.413621] pstore: Registered erst as persistent store backend Jul 1 06:43:02.999414 [ 7.420382] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 06:43:02.999437 [ 7.427523] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 06:43:03.011416 [ 7.436697] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 06:43:03.023412 [ 7.446012] Linux agpgart interface v0.103 Jul 1 06:43:03.023431 [ 7.450799] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 06:43:03.035396 [ 7.466446] i8042: PNP: No PS/2 controller found. Jul 1 06:43:03.047415 [ 7.471806] mousedev: PS/2 mouse device common for all mice Jul 1 06:43:03.047437 [ 7.478050] rtc_cmos 00:00: RTC can wake from S4 Jul 1 06:43:03.059418 [ 7.483483] rtc_cmos 00:00: registered as rtc0 Jul 1 06:43:03.059438 [ 7.488487] rtc_cmos 00:00: setting system clock to 2024-07-01T06:43:02 UTC (1719816182) Jul 1 06:43:03.071434 [ 7.497548] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 06:43:03.083404 [ 7.507741] intel_pstate: Intel P-state driver initializing Jul 1 06:43:03.083426 [ 7.526891] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 06:43:03.107393 [ 7.543746] NET: Registered PF_INET6 protocol family Jul 1 06:43:03.119387 [ 7.553680] Segment Routing with IPv6 Jul 1 06:43:03.131399 [ 7.557777] In-situ OAM (IOAM) with IPv6 Jul 1 06:43:03.131418 [ 7.562178] mip6: Mobile IPv6 Jul 1 06:43:03.143414 [ 7.565489] NET: Registered PF_PACKET protocol family Jul 1 06:43:03.143435 [ 7.571250] mpls_gso: MPLS GSO support Jul 1 06:43:03.155385 [ 7.582821] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jul 1 06:43:03.167396 [ 7.591365] microcode: Microcode Update Driver: v2.2. Jul 1 06:43:03.179413 [ 7.594015] resctrl: L3 allocation detected Jul 1 06:43:03.179433 [ 7.604324] resctrl: L3 monitoring detected Jul 1 06:43:03.179446 [ 7.608988] IPI shorthand broadcast: enabled Jul 1 06:43:03.191418 [ 7.613782] sched_clock: Marking stable (5560106183, 2053647556)->(7990746817, -376993078) Jul 1 06:43:03.203405 [ 7.624873] registered taskstats version 1 Jul 1 06:43:03.203433 [ 7.629459] Loading compiled-in X.509 certificates Jul 1 06:43:03.215363 [ 7.650933] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 06:43:03.239417 [ 7.660665] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 06:43:03.251387 [ 7.678599] zswap: loaded using pool lzo/zbud Jul 1 06:43:03.263408 [ 7.683893] Key type .fscrypt registered Jul 1 06:43:03.263428 [ 7.688275] Key type fscrypt-provisioning registered Jul 1 06:43:03.263442 [ 7.694248] pstore: Using crash dump compression: deflate Jul 1 06:43:03.275412 [ 7.702847] Key type encrypted registered Jul 1 06:43:03.287415 [ 7.707330] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 06:43:03.287437 [ 7.713465] ima: No TPM chip found, activating TPM-bypass! Jul 1 06:43:03.299413 [ 7.719590] ima: Allocated hash algorithm: sha256 Jul 1 06:43:03.299434 [ 7.724848] ima: No architecture policies found Jul 1 06:43:03.299448 [ 7.729915] evm: Initialising EVM extended attributes: Jul 1 06:43:03.311418 [ 7.735641] evm: security.selinux Jul 1 06:43:03.311437 [ 7.739339] evm: security.SMACK64 (disabled) Jul 1 06:43:03.323414 [ 7.744104] evm: security.SMACK64EXEC (disabled) Jul 1 06:43:03.323435 [ 7.749256] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 06:43:03.335412 [ 7.754893] evm: security.SMACK64MMAP (disabled) Jul 1 06:43:03.335433 [ 7.760045] evm: security.apparmor Jul 1 06:43:03.335445 [ 7.763842] evm: security.ima Jul 1 06:43:03.347398 [ 7.767143] evm: security.capability Jul 1 06:43:03.347418 [ 7.771134] evm: HMAC attrs: 0x1 Jul 1 06:43:03.347430 [ 7.864769] Freeing unused decrypted memory: 2036K Jul 1 06:43:03.443403 [ 7.871275] Freeing unused kernel image (initmem) memory: 2792K Jul 1 06:43:03.455383 [ 7.893717] Write protecting the kernel read-only data: 26624k Jul 1 06:43:03.479416 [ 7.901324] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 06:43:03.479439 [ 7.909281] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 06:43:03.491396 [ 7.960347] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:43:03.539412 [ 7.967540] x86/mm: Checking user space page tables Jul 1 06:43:03.551372 [ 8.013692] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:43:03.599395 [ 8.020890] Run /init as init process Jul 1 06:43:03.599414 [ 8.179861] dca service started, version 1.12.1 Jul 1 06:43:03.755389 [ 8.199830] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:43:03.779411 [ 8.205858] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:43:03.791414 [ 8.212624] ACPI: bus type USB registered Jul 1 06:43:03.791434 [ 8.212781] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 06:43:03.803417 [ 8.217130] usbcore: registered new interface driver usbfs Jul 1 06:43:03.803439 [ 8.231038] usbcore: registered new interface driver hub Jul 1 06:43:03.815402 [ 8.236999] usbcore: registered new device driver usb Jul 1 06:43:03.815424 [ 8.245677] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jul 1 06:43:03.827421 [ 8.252594] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jul 1 06:43:03.839422 [ 8.261044] igb 0000:01:00.0: added PHC on eth0 Jul 1 06:43:03.839442 [ 8.268843] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:43:03.851421 [ 8.276518] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 06:43:03.863413 [ 8.284546] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 06:43:03.863434 [ 8.290281] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:43:03.875419 [ 8.298776] clocksource: Switched to clocksource tsc Jul 1 06:43:03.875439 [ 8.299273] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 06:43:03.887431 [ 8.312555] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 06:43:03.887452 [ 8.318408] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 06:43:03.899423 [ 8.326672] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 06:43:03.911364 [ 8.345061] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 06:43:03.923364 [ 8.358628] igb 0000:01:00.1: added PHC on eth1 Jul 1 06:43:03.935401 [ 8.363696] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:43:03.947431 [ 8.371373] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 06:43:03.959411 [ 8.379408] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 06:43:03.959432 [ 8.385143] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:43:03.971418 [ 8.393590] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 06:43:03.971439 [ 8.400050] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:43:03.983429 [ 8.409275] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:43:03.995420 [ 8.417335] usb usb1: Product: EHCI Host Controller Jul 1 06:43:03.995441 [ 8.422779] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 06:43:04.007413 [ 8.429581] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 06:43:04.007434 [ 8.434913] hub 1-0:1.0: USB hub found Jul 1 06:43:04.019408 [ 8.436231] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 06:43:04.019430 [ 8.439118] hub 1-0:1.0: 2 ports detected Jul 1 06:43:04.019443 [ 8.450492] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 06:43:04.031419 [ 8.456331] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 06:43:04.043398 [ 8.464593] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 06:43:04.043418 [ 8.473594] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 06:43:04.055388 [ 8.490301] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 06:43:04.067400 [ 8.497702] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 06:43:04.079419 [ 8.504169] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:43:04.091417 [ 8.513398] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:43:04.091442 [ 8.521458] usb usb2: Product: EHCI Host Controller Jul 1 06:43:04.103419 [ 8.526901] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 06:43:04.103441 [ 8.533703] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 06:43:04.115415 [ 8.539004] hub 2-0:1.0: USB hub found Jul 1 06:43:04.115434 [ 8.543193] hub 2-0:1.0: 2 ports detected Jul 1 06:43:04.127362 Starting system log daemon: syslogd, klogd. Jul 1 06:43:04.151380 /var/run/utmp: No such file or directory Jul 1 06:43:04.515492 [?1h=(B   Jul 1 06:43:04.555568  Jul 1 06:43:04.567496 [  (-*) ][ Jul 01  6:43 ] Jul 1 06:43:04.579598 [  (0*start) ][ Jul 01  6:43 ] Jul 1 06:43:04.595483 [  (0*start) ][ Jul 01  6:43 ] Jul 1 06:43:04.607448 [  (0*start) ][ Jul 01  6:43 ] Jul 1 06:43:04.619462 [  (0*start) ][ Jul 01  6:43 ]                        [  (0*start) ][ Jul 01  6:43 ][  (0*start) ][ Jul 01  6:43 ] Jul 1 06:43:04.683483 [ 0- start  (2*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.707601 [ 0- start  (2*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.719480 [ 0- start  (2*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.731665 [ 0- start  (2*shell) ][ Jul 01  6:43 ]                        [ 0- start  (2*shell) ][ Jul 01  6:43 ][ 0- start  (2*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.803538 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.815488 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.827431 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.851548 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ][ 0 start 2- shell  (3*shell) ][ Jul 01  6:43 ] Jul 1 06:43:04.911574 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ] Jul 1 06:43:04.923570 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ] Jul 1 06:43:04.951655 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ] Jul 1 06:43:04.963611 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:43 ] Jul 1 06:43:05.027558 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.039551 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.051554 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.063555 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.139483 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.155504 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.167454 Detecting network hardware ... 2%... 95%... 100% Jul 1 06:43:05.179406 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:43 ] Jul 1 06:43:05.551418 Jul 1 06:43:05.551428 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 06:43:07.775553 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 06:43:08.123417 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jul 1 06:43:09.383522 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 06:43:15.395379 Configuring the network with DHCP ... 0%... 100% Jul 1 06:43:17.535359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 06:43:20.007363 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 06:43:28.635374 Setting up the clock ... 0%... 100% Jul 1 06:43:29.055377 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 06:43:30.267363 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 06:43:33.891364 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 06:43:34.623367 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 06:43:36.567470 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 06:43:38.595455 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 06:43:39.723452 Partitions formatting ... 33% Jul 1 06:43:40.719453 Partitions formatting Jul 1 06:43:43.863434 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:44 ]... 40%... 50%... 60%...  Jul 1 06:44:47.283382  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:45 ]... 91%... 100% Jul 1 06:45:47.551362 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 71%. Jul 1 06:45:55.843366 ... 82%... 92%... 100% Jul 1 06:45:56.527378 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:46 ]... 10%... 13%... 20%... 30%... 40%... 50%... Jul 1 06:46:41.359444 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:47 ]... 90%... 100% Jul 1 06:47:25.119366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 06:47:43.923368 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:48 ]... 30%... 34%... 42%... 46%... Jul 1 06:48:09.523369  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 06:48:12.763384 Requesting system reboot Jul 1 06:48:12.763402 [ 319.324413] reboot: Restarting system Jul 1 06:48:14.911386 Jul 1 06:48:15.161697 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 06:48:37.435386  Jul 1 06:49:06.755377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 06:49:19.987415  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:49:20.263402  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:49:20.539399  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jul 1 06:49:53.983472 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 06:49:58.291467 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 06:49:58.291489 Boo Jul 1 06:49:58.291499 ting from local disk... Jul 1 06:49:58.303447 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 06:50:02.959609 Jul 1 06:50:02.959623 +---- Jul 1 06:50:02.959635 ------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:50:03.007486 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:50:03.019477 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 06:50:08.155437 Jul 1 06:50:08.155449 Loading Linux 6.1.0-22-amd64 ... Jul 1 06:50:08.947562 Loading initial ramdisk ... Jul 1 06:50:18.647544 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jul 1 06:51:09.259420 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 06:51:09.283415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 06:51:09.295414 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:51:09.295432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 06:51:09.307418 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 06:51:09.307439 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 06:51:09.319417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 06:51:09.331413 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 06:51:09.331436 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 06:51:09.343417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 06:51:09.343438 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 06:51:09.355428 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 06:51:09.367417 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:51:09.367438 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 06:51:09.379419 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:51:09.379441 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:51:09.391419 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 06:51:09.403414 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 06:51:09.403436 [ 0.000000] tsc: Detected 1995.066 MHz processor Jul 1 06:51:09.415414 [ 0.001062] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 06:51:09.415436 [ 0.001263] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 06:51:09.427415 [ 0.002235] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 06:51:09.427437 [ 0.013284] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 06:51:09.439417 [ 0.013311] Using GB pages for direct mapping Jul 1 06:51:09.439438 [ 0.013490] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 06:51:09.451417 [ 0.013496] ACPI: Early table checksum verification disabled Jul 1 06:51:09.451440 [ 0.013500] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 06:51:09.463417 [ 0.013505] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:51:09.463444 [ 0.013512] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:51:09.475431 [ 0.013519] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 06:51:09.487422 [ 0.013523] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 06:51:09.487450 [ 0.013527] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:51:09.499428 [ 0.013531] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:51:09.511421 [ 0.013534] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:51:09.523421 [ 0.013539] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 06:51:09.535413 [ 0.013543] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 06:51:09.535440 [ 0.013546] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 06:51:09.547426 [ 0.013550] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.559436 [ 0.013554] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.571418 [ 0.013558] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.583412 [ 0.013562] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.583439 [ 0.013566] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 06:51:09.595424 [ 0.013569] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 06:51:09.607420 [ 0.013573] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.619419 [ 0.013577] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 06:51:09.631413 [ 0.013581] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 06:51:09.631440 [ 0.013585] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 06:51:09.643422 [ 0.013589] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:51:09.655424 [ 0.013592] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:51:09.667418 [ 0.013596] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:51:09.679410 [ 0.013600] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:51:09.679437 [ 0.013604] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:51:09.691426 [ 0.013607] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 06:51:09.703416 [ 0.013609] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 06:51:09.703440 [ 0.013610] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 06:51:09.715422 [ 0.013611] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 06:51:09.727414 [ 0.013612] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 06:51:09.727437 [ 0.013613] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 06:51:09.739422 [ 0.013614] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 06:51:09.751416 [ 0.013615] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 06:51:09.751440 [ 0.013616] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 06:51:09.763419 [ 0.013617] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 06:51:09.775415 [ 0.013619] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 06:51:09.775439 [ 0.013620] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 06:51:09.787418 [ 0.013621] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 06:51:09.799414 [ 0.013622] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 06:51:09.799438 [ 0.013623] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 06:51:09.811429 [ 0.013624] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 06:51:09.823412 [ 0.013625] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 06:51:09.823437 [ 0.013627] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 06:51:09.835421 [ 0.013628] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 06:51:09.847412 [ 0.013629] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 06:51:09.847436 [ 0.013630] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 06:51:09.859418 [ 0.013631] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 06:51:09.871412 [ 0.013633] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 06:51:09.871436 [ 0.013634] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 06:51:09.883422 [ 0.013674] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 06:51:09.883442 [ 0.013676] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 06:51:09.895415 [ 0.013677] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 06:51:09.895436 [ 0.013678] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 06:51:09.895448 [ 0.013679] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 06:51:09.907415 [ 0.013680] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 06:51:09.907434 [ 0.013681] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 06:51:09.919416 [ 0.013682] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 06:51:09.919436 [ 0.013683] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 06:51:09.931415 [ 0.013684] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 06:51:09.931436 [ 0.013685] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 06:51:09.931449 [ 0.013686] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 06:51:09.943417 [ 0.013687] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 06:51:09.943437 [ 0.013688] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 06:51:09.955412 [ 0.013689] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 06:51:09.955433 [ 0.013690] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 06:51:09.955446 [ 0.013691] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 06:51:09.967427 [ 0.013692] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 06:51:09.967446 [ 0.013693] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 06:51:09.979414 [ 0.013694] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 06:51:09.979434 [ 0.013694] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 06:51:09.979447 [ 0.013695] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 06:51:09.991422 [ 0.013696] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 06:51:09.991442 [ 0.013697] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 06:51:10.003414 [ 0.013698] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 06:51:10.003434 [ 0.013699] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 06:51:10.015414 [ 0.013700] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 06:51:10.015434 [ 0.013701] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 06:51:10.015447 [ 0.013702] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 06:51:10.027416 [ 0.013703] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 06:51:10.027435 [ 0.013704] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 06:51:10.039414 [ 0.013705] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 06:51:10.039434 [ 0.013706] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 06:51:10.039447 [ 0.013706] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 06:51:10.051417 [ 0.013707] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 06:51:10.051436 [ 0.013708] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 06:51:10.063416 [ 0.013709] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 06:51:10.063437 [ 0.013710] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 06:51:10.075416 [ 0.013711] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 06:51:10.075437 [ 0.013712] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 06:51:10.075455 [ 0.013713] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 06:51:10.087414 [ 0.013714] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 06:51:10.087441 [ 0.013714] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 06:51:10.099412 [ 0.013715] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 06:51:10.099433 [ 0.013716] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 06:51:10.099446 [ 0.013717] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 06:51:10.111418 [ 0.013718] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 06:51:10.111438 [ 0.013719] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 06:51:10.123418 [ 0.013720] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 06:51:10.123438 [ 0.013721] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 06:51:10.123450 [ 0.013722] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 06:51:10.135416 [ 0.013723] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 06:51:10.135436 [ 0.013724] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 06:51:10.147416 [ 0.013725] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 06:51:10.147436 [ 0.013726] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 06:51:10.159411 [ 0.013727] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 06:51:10.159432 [ 0.013738] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 06:51:10.171412 [ 0.013740] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 06:51:10.171435 [ 0.013742] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 06:51:10.183414 [ 0.013753] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 06:51:10.195417 [ 0.013768] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 06:51:10.195439 [ 0.013799] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 06:51:10.207418 [ 0.014186] Zone ranges: Jul 1 06:51:10.207435 [ 0.014187] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:51:10.219412 [ 0.014190] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 06:51:10.219434 [ 0.014192] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 06:51:10.231416 [ 0.014194] Device empty Jul 1 06:51:10.231434 [ 0.014195] Movable zone start for each node Jul 1 06:51:10.231447 [ 0.014199] Early memory node ranges Jul 1 06:51:10.243418 [ 0.014200] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 06:51:10.243440 [ 0.014202] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 06:51:10.255419 [ 0.014203] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 06:51:10.255440 [ 0.014208] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 06:51:10.267424 [ 0.014214] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 06:51:10.279415 [ 0.014219] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 06:51:10.279437 [ 0.014224] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:51:10.291420 [ 0.014298] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 06:51:10.291442 [ 0.020898] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 06:51:10.303424 [ 0.021588] ACPI: PM-Timer IO Port: 0x408 Jul 1 06:51:10.303444 [ 0.021605] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 06:51:10.315464 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 06:51:10.327410 [ 0.021608] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 06:51:10.327433 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 06:51:10.339415 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 06:51:10.339437 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 06:51:10.351415 [ 0.021613] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 06:51:10.351437 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 06:51:10.363419 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 06:51:10.363441 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 06:51:10.375419 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 06:51:10.375448 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 06:51:10.387420 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 06:51:10.399412 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 06:51:10.399434 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 06:51:10.411417 [ 0.021623] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 06:51:10.411439 [ 0.021624] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 06:51:10.423417 [ 0.021625] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 06:51:10.423439 [ 0.021626] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 06:51:10.435417 [ 0.021627] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 06:51:10.435439 [ 0.021628] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 06:51:10.447420 [ 0.021629] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 06:51:10.459412 [ 0.021631] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 06:51:10.459435 [ 0.021632] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 06:51:10.471414 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 06:51:10.471437 [ 0.021634] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 06:51:10.483415 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 06:51:10.483437 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 06:51:10.495418 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 06:51:10.495441 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 06:51:10.507425 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 06:51:10.507447 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 06:51:10.519419 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 06:51:10.531414 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 06:51:10.531436 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 06:51:10.543413 [ 0.021643] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 06:51:10.543436 [ 0.021644] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 06:51:10.555418 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 06:51:10.555441 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 06:51:10.567418 [ 0.021648] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 06:51:10.567439 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 06:51:10.579421 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 06:51:10.591414 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 06:51:10.591437 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 06:51:10.603412 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 06:51:10.603435 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 06:51:10.615421 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 06:51:10.615443 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 06:51:10.627418 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 06:51:10.627440 [ 0.021658] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 06:51:10.639421 [ 0.021659] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 06:51:10.639443 [ 0.021660] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 06:51:10.651419 [ 0.021661] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 06:51:10.663414 [ 0.021662] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 06:51:10.663437 [ 0.021663] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 06:51:10.675416 [ 0.021664] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 06:51:10.675446 [ 0.021674] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:51:10.687420 [ 0.021680] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 06:51:10.699411 [ 0.021685] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 06:51:10.699436 [ 0.021688] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:51:10.711416 [ 0.021691] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:51:10.711440 [ 0.021697] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:51:10.723420 [ 0.021698] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:51:10.723441 [ 0.021703] TSC deadline timer available Jul 1 06:51:10.735419 [ 0.021704] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 06:51:10.735440 [ 0.021722] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:51:10.747423 [ 0.021725] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 06:51:10.759417 [ 0.021726] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 06:51:10.759442 [ 0.021727] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 06:51:10.771423 [ 0.021729] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 06:51:10.783419 [ 0.021731] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 06:51:10.795411 [ 0.021732] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 06:51:10.795437 [ 0.021733] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 06:51:10.807422 [ 0.021734] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 06:51:10.819420 [ 0.021735] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 06:51:10.819445 [ 0.021736] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 06:51:10.831403 [ 0.021737] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 06:51:10.843422 [ 0.021739] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 06:51:10.843444 [ 0.021741] Booting paravirtualized kernel on bare hardware Jul 1 06:51:10.855416 [ 0.021744] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 06:51:10.867417 [ 0.027865] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 06:51:10.879413 [ 0.032180] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 06:51:10.879436 [ 0.032280] Fallback order for Node 0: 0 1 Jul 1 06:51:10.891412 [ 0.032283] Fallback order for Node 1: 1 0 Jul 1 06:51:10.891432 [ 0.032290] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 06:51:10.903413 [ 0.032292] Policy zone: Normal Jul 1 06:51:10.903432 [ 0.032293] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 06:51:10.915420 [ 0.032348] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 06:51:10.927421 [ 0.032358] random: crng init done Jul 1 06:51:10.927440 [ 0.032360] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:51:10.939419 [ 0.032361] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 06:51:10.951416 [ 0.032362] printk: log_buf_len min size: 131072 bytes Jul 1 06:51:10.951438 [ 0.033137] printk: log_buf_len: 524288 bytes Jul 1 06:51:10.951450 [ 0.033138] printk: early log buf free: 114208(87%) Jul 1 06:51:10.963419 [ 0.033956] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 06:51:10.963442 [ 0.033967] software IO TLB: area num 64. Jul 1 06:51:10.975422 [ 0.092050] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jul 1 06:51:10.987433 [ 0.092629] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 06:51:10.999418 [ 0.092664] Kernel/User page tables isolation: enabled Jul 1 06:51:10.999439 [ 0.092741] ftrace: allocating 40229 entries in 158 pages Jul 1 06:51:11.011417 [ 0.102102] ftrace: allocated 158 pages with 5 groups Jul 1 06:51:11.011437 [ 0.103202] Dynamic Preempt: voluntary Jul 1 06:51:11.023413 [ 0.103440] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:51:11.023434 [ 0.103441] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 06:51:11.035416 [ 0.103443] Trampoline variant of Tasks RCU enabled. Jul 1 06:51:11.035438 [ 0.103444] Rude variant of Tasks RCU enabled. Jul 1 06:51:11.047415 [ 0.103445] Tracing variant of Tasks RCU enabled. Jul 1 06:51:11.047435 [ 0.103446] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 06:51:11.059418 [ 0.103447] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 06:51:11.059442 [ 0.109662] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 06:51:11.071421 [ 0.109933] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:51:11.083419 [ 0.116572] Console: colour VGA+ 80x25 Jul 1 06:51:11.083439 [ 1.950368] printk: console [ttyS0] enabled Jul 1 06:51:11.083452 [ 1.955172] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 06:51:11.095427 [ 1.967696] ACPI: Core revision 20220331 Jul 1 06:51:11.107412 [ 1.972386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 06:51:11.119416 [ 1.982592] APIC: Switch to symmetric I/O mode setup Jul 1 06:51:11.119436 [ 1.988144] DMAR: Host address width 46 Jul 1 06:51:11.119449 [ 1.992432] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 06:51:11.131419 [ 1.998373] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 06:51:11.143423 [ 2.007315] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 06:51:11.143444 [ 2.013253] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 06:51:11.155419 [ 2.022194] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 06:51:11.167412 [ 2.029196] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 06:51:11.167435 [ 2.036197] DMAR: ATSR flags: 0x0 Jul 1 06:51:11.167446 [ 2.039901] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 06:51:11.179421 [ 2.046902] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 06:51:11.191415 [ 2.053904] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 06:51:11.191438 [ 2.061001] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 06:51:11.203416 [ 2.068098] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 06:51:11.203439 [ 2.075195] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 06:51:11.215418 [ 2.081225] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 06:51:11.227419 [ 2.081226] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 06:51:11.227445 [ 2.098615] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 06:51:11.239417 [ 2.104543] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 06:51:11.239439 [ 2.110964] Switched APIC routing to physical flat. Jul 1 06:51:11.251411 [ 2.117076] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:51:11.251433 [ 2.142608] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983f2a422a, max_idle_ns: 881590603755 ns Jul 1 06:51:11.287420 [ 2.154358] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.13 BogoMIPS (lpj=7980264) Jul 1 06:51:11.299420 [ 2.158388] CPU0: Thermal monitoring enabled (TM1) Jul 1 06:51:11.299441 [ 2.162435] process: using mwait in idle threads Jul 1 06:51:11.311423 [ 2.166358] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:51:11.311445 [ 2.170357] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:51:11.323418 [ 2.174359] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:51:11.335417 [ 2.178358] Spectre V2 : Mitigation: Retpolines Jul 1 06:51:11.335437 [ 2.182357] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:51:11.347420 [ 2.186357] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:51:11.359412 [ 2.190357] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 06:51:11.359437 [ 2.194358] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:51:11.371419 [ 2.198357] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:51:11.383413 [ 2.202357] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:51:11.383441 [ 2.206361] MDS: Mitigation: Clear CPU buffers Jul 1 06:51:11.395414 [ 2.210357] TAA: Mitigation: Clear CPU buffers Jul 1 06:51:11.395434 [ 2.214357] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 06:51:11.407492 [ 2.218361] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:51:11.407519 [ 2.222357] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:51:11.419496 [ 2.226357] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:51:11.431490 [ 2.230357] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:51:11.431513 [ 2.234357] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 06:51:11.443467 [ 2.259361] Freeing SMP alternatives memory: 36K Jul 1 06:51:11.467498 [ 2.262357] pid_max: default: 57344 minimum: 448 Jul 1 06:51:11.467518 [ 2.266473] LSM: Security Framework initializing Jul 1 06:51:11.479489 [ 2.270386] landlock: Up and running. Jul 1 06:51:11.479509 [ 2.274356] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 06:51:11.491490 [ 2.278395] AppArmor: AppArmor initialized Jul 1 06:51:11.491510 [ 2.282358] TOMOYO Linux initialized Jul 1 06:51:11.491522 [ 2.286362] LSM support for eBPF active Jul 1 06:51:11.503451 [ 2.308666] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 06:51:11.527471 [ 2.319356] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 06:51:11.551484 [ 2.322696] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:51:11.551510 [ 2.330641] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:51:11.563493 [ 2.335636] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 06:51:11.575497 [ 2.338617] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:51:11.587492 [ 2.342357] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:51:11.587513 [ 2.346391] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:51:11.599502 [ 2.350357] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:51:11.611493 [ 2.354382] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:51:11.611518 [ 2.358357] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:51:11.623494 [ 2.362376] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 06:51:11.635496 [ 2.366358] ... version: 3 Jul 1 06:51:11.635514 [ 2.370357] ... bit width: 48 Jul 1 06:51:11.647493 [ 2.374357] ... generic registers: 4 Jul 1 06:51:11.647513 [ 2.378357] ... value mask: 0000ffffffffffff Jul 1 06:51:11.647537 [ 2.382357] ... max period: 00007fffffffffff Jul 1 06:51:11.659493 [ 2.386357] ... fixed-purpose events: 3 Jul 1 06:51:11.659513 [ 2.390357] ... event mask: 000000070000000f Jul 1 06:51:11.671490 [ 2.394540] signal: max sigframe size: 1776 Jul 1 06:51:11.671510 [ 2.398380] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 06:51:11.683498 [ 2.402385] rcu: Hierarchical SRCU implementation. Jul 1 06:51:11.683519 [ 2.406357] rcu: Max phase no-delay instances is 1000. Jul 1 06:51:11.695468 [ 2.416048] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 06:51:11.707500 [ 2.419213] smp: Bringing up secondary CPUs ... Jul 1 06:51:11.719468 [ 2.422512] x86: Booting SMP configuration: Jul 1 06:51:11.719488 [ 2.426360] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 06:51:11.803464 [ 2.498359] .... node #1, CPUs: #14 Jul 1 06:51:11.803484 [ 1.944385] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 06:51:11.815474 [ 2.598490] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 06:51:11.995485 [ 2.670358] .... node #0, CPUs: #28 Jul 1 06:51:11.995505 [ 2.672305] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:51:12.019490 [ 2.678357] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:51:12.031497 [ 2.682357] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:51:12.055435 [ 2.686544] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 06:51:12.079469 [ 2.710360] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 06:51:12.115498 [ 2.736223] smp: Brought up 2 nodes, 56 CPUs Jul 1 06:51:12.115518 [ 2.742359] smpboot: Max logical packages: 2 Jul 1 06:51:12.127495 [ 2.746359] smpboot: Total of 56 processors activated (223494.82 BogoMIPS) Jul 1 06:51:12.127518 [ 2.862462] node 0 deferred pages initialised in 108ms Jul 1 06:51:12.283464 [ 2.870374] node 1 deferred pages initialised in 116ms Jul 1 06:51:12.283485 [ 2.880163] devtmpfs: initialized Jul 1 06:51:12.295486 [ 2.882458] x86/mm: Memory block size: 2048MB Jul 1 06:51:12.295507 [ 2.886959] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 06:51:12.307496 [ 2.890565] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 06:51:12.319494 [ 2.894661] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:51:12.331483 [ 2.898598] pinctrl core: initialized pinctrl subsystem Jul 1 06:51:12.331504 [ 2.904445] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:51:12.343489 [ 2.907390] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 06:51:12.355484 [ 2.911233] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 06:51:12.367479 [ 2.915233] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 06:51:12.367506 [ 2.918368] audit: initializing netlink subsys (disabled) Jul 1 06:51:12.379495 [ 2.922381] audit: type=2000 audit(1719816669.872:1): state=initialized audit_enabled=0 res=1 Jul 1 06:51:12.391493 [ 2.922557] thermal_sys: Registered thermal governor 'fair_share' Jul 1 06:51:12.391515 [ 2.926360] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 06:51:12.403491 [ 2.930357] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:51:12.403514 [ 2.934358] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:51:12.415493 [ 2.938357] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 06:51:12.427492 [ 2.942396] cpuidle: using governor ladder Jul 1 06:51:12.427514 [ 2.954370] cpuidle: using governor menu Jul 1 06:51:12.427526 [ 2.958394] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 06:51:12.439497 [ 2.962359] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 06:51:12.451487 [ 2.966497] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 06:51:12.451516 [ 2.970359] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 06:51:12.463497 [ 2.974377] PCI: Using configuration type 1 for base access Jul 1 06:51:12.475471 [ 2.980032] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 06:51:12.475494 [ 2.983535] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:51:12.487498 [ 2.994429] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 06:51:12.499498 [ 3.002359] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 06:51:12.511491 [ 3.006358] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 06:51:12.511515 [ 3.014357] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 06:51:12.523490 [ 3.022544] ACPI: Added _OSI(Module Device) Jul 1 06:51:12.523510 [ 3.026359] ACPI: Added _OSI(Processor Device) Jul 1 06:51:12.535492 [ 3.034357] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:51:12.535513 [ 3.038358] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:51:12.547444 [ 3.085779] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:51:12.595475 [ 3.097959] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:51:12.607458 [ 3.111176] ACPI: Dynamic OEM Table Load: Jul 1 06:51:12.619448 [ 3.146851] ACPI: Interpreter enabled Jul 1 06:51:12.655491 [ 3.150372] ACPI: PM: (supports S0 S5) Jul 1 06:51:12.655511 [ 3.154357] ACPI: Using IOAPIC for interrupt routing Jul 1 06:51:12.667486 [ 3.158452] HEST: Table parsing has been initialized. Jul 1 06:51:12.667508 [ 3.166966] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 06:51:12.679495 [ 3.174360] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:51:12.691487 [ 3.186357] PCI: Using E820 reservations for host bridge windows Jul 1 06:51:12.691510 [ 3.191128] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 06:51:12.703446 [ 3.239516] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 06:51:12.751490 [ 3.246361] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:51:12.763476 [ 3.256445] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:51:12.763502 [ 3.267490] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:51:12.775501 [ 3.274358] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:51:12.787497 [ 3.286405] PCI host bridge to bus 0000:ff Jul 1 06:51:12.787516 [ 3.290358] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 06:51:12.799496 [ 3.298358] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 06:51:12.799517 [ 3.302371] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 06:51:12.811493 [ 3.310462] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 06:51:12.823485 [ 3.318451] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 06:51:12.823508 [ 3.322469] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 06:51:12.835489 [ 3.330446] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 06:51:12.835511 [ 3.338459] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 06:51:12.847489 [ 3.342465] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 06:51:12.847511 [ 3.350446] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 06:51:12.859504 [ 3.358443] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 06:51:12.871486 [ 3.362442] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 06:51:12.871509 [ 3.370448] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 06:51:12.883487 [ 3.378443] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 06:51:12.883509 [ 3.386445] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 06:51:12.895491 [ 3.390450] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 06:51:12.895513 [ 3.398443] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 06:51:12.907494 [ 3.406443] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 06:51:12.919484 [ 3.410446] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 06:51:12.919506 [ 3.418443] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 06:51:12.931488 [ 3.426443] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 06:51:12.931510 [ 3.430442] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 06:51:12.943487 [ 3.438443] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 06:51:12.943508 [ 3.446454] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 06:51:12.955492 [ 3.450443] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 06:51:12.967485 [ 3.458442] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 06:51:12.967507 [ 3.466445] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 06:51:12.979493 [ 3.474445] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 06:51:12.979515 [ 3.478443] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 06:51:12.991492 [ 3.486443] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 06:51:12.991514 [ 3.494443] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 06:51:13.003490 [ 3.498451] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 06:51:13.003512 [ 3.506444] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 06:51:13.015495 [ 3.514444] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 06:51:13.027485 [ 3.518450] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 06:51:13.027508 [ 3.526448] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 06:51:13.039489 [ 3.534443] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 06:51:13.039511 [ 3.542443] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 06:51:13.051492 [ 3.546443] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 06:51:13.051513 [ 3.554405] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 06:51:13.063494 [ 3.562446] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 06:51:13.075486 [ 3.566399] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 06:51:13.075508 [ 3.574458] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 06:51:13.087489 [ 3.582535] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 06:51:13.087511 [ 3.586466] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 06:51:13.099498 [ 3.594466] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 06:51:13.099520 [ 3.602464] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 06:51:13.111492 [ 3.610453] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 06:51:13.123485 [ 3.614449] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 06:51:13.123508 [ 3.622464] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 06:51:13.135487 [ 3.630465] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 06:51:13.135508 [ 3.634465] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 06:51:13.147493 [ 3.642461] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 06:51:13.147514 [ 3.650445] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 06:51:13.159501 [ 3.654446] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 06:51:13.171484 [ 3.662457] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 06:51:13.171508 [ 3.670457] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 06:51:13.183489 [ 3.678539] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 06:51:13.183511 [ 3.682467] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 06:51:13.195490 [ 3.690465] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 06:51:13.195512 [ 3.698465] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 06:51:13.207491 [ 3.702446] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 06:51:13.207512 [ 3.710459] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 06:51:13.219494 [ 3.718550] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 06:51:13.231482 [ 3.722466] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 06:51:13.231504 [ 3.730467] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 06:51:13.243488 [ 3.738468] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 06:51:13.243510 [ 3.746447] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 06:51:13.255492 [ 3.750446] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 06:51:13.255514 [ 3.758447] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 06:51:13.267495 [ 3.766455] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 06:51:13.279486 [ 3.770454] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 06:51:13.279509 [ 3.778446] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 06:51:13.291488 [ 3.786447] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 06:51:13.291510 [ 3.790398] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 06:51:13.303494 [ 3.798450] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 06:51:13.303516 [ 3.806449] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 06:51:13.315495 [ 3.814539] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 06:51:13.327483 [ 3.818359] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:51:13.327512 [ 3.830942] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:51:13.339491 [ 3.839498] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:51:13.351496 [ 3.846357] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:51:13.363494 [ 3.858399] PCI host bridge to bus 0000:7f Jul 1 06:51:13.363514 [ 3.862357] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 06:51:13.375492 [ 3.870357] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 06:51:13.375513 [ 3.875455] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 06:51:13.387531 [ 3.882451] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 06:51:13.387553 [ 3.890456] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 06:51:13.399490 [ 3.894463] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 06:51:13.399512 [ 3.902444] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 06:51:13.411495 [ 3.910445] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 06:51:13.423486 [ 3.914461] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 06:51:13.423508 [ 3.922440] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 06:51:13.435489 [ 3.930440] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 06:51:13.435511 [ 3.938439] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 06:51:13.447490 [ 3.942452] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 06:51:13.447512 [ 3.950442] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 06:51:13.459493 [ 3.958440] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 06:51:13.471493 [ 3.962441] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 06:51:13.471516 [ 3.970439] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 06:51:13.483488 [ 3.978441] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 06:51:13.483510 [ 3.982440] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 06:51:13.495494 [ 3.990439] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 06:51:13.495516 [ 3.998451] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 06:51:13.519471 [ 4.006441] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 06:51:13.519515 [ 4.010441] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 06:51:13.519531 [ 4.018439] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 06:51:13.531488 [ 4.026440] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 06:51:13.531510 [ 4.030440] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 06:51:13.543490 [ 4.038443] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 06:51:13.543512 [ 4.046439] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 06:51:13.555494 [ 4.050448] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 06:51:13.567484 [ 4.058439] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 06:51:13.567507 [ 4.066442] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 06:51:13.579487 [ 4.070441] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 06:51:13.579509 [ 4.078440] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 06:51:13.591488 [ 4.086442] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 06:51:13.591510 [ 4.094444] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 06:51:13.603491 [ 4.098442] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 06:51:13.603512 [ 4.106448] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 06:51:13.615495 [ 4.114440] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 06:51:13.627486 [ 4.118440] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 06:51:13.627509 [ 4.126396] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 06:51:13.639489 [ 4.134445] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 06:51:13.639511 [ 4.138396] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 06:51:13.651489 [ 4.146460] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 06:51:13.651511 [ 4.154532] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 06:51:13.663493 [ 4.162470] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 06:51:13.675487 [ 4.166458] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 06:51:13.675509 [ 4.174465] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 06:51:13.687488 [ 4.182444] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 06:51:13.687510 [ 4.186444] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 06:51:13.699491 [ 4.194459] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 06:51:13.699513 [ 4.202460] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 06:51:13.711492 [ 4.206459] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 06:51:13.723486 [ 4.214464] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 06:51:13.723508 [ 4.222442] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 06:51:13.735488 [ 4.230443] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 06:51:13.735509 [ 4.234442] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 06:51:13.747492 [ 4.242453] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 06:51:13.747514 [ 4.250534] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 06:51:13.759494 [ 4.254462] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 06:51:13.759516 [ 4.262462] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 06:51:13.771500 [ 4.270471] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 06:51:13.783486 [ 4.274445] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 06:51:13.783508 [ 4.282456] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 06:51:13.795490 [ 4.290534] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 06:51:13.795511 [ 4.298462] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 06:51:13.807499 [ 4.302460] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 06:51:13.807520 [ 4.310457] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 06:51:13.819493 [ 4.318443] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 06:51:13.831487 [ 4.322454] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 06:51:13.831509 [ 4.330444] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 06:51:13.843488 [ 4.338453] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 06:51:13.843509 [ 4.342441] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 06:51:13.855490 [ 4.350443] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 06:51:13.855511 [ 4.358442] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 06:51:13.867494 [ 4.366398] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 06:51:13.879488 [ 4.370447] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 06:51:13.879510 [ 4.378454] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 06:51:13.891447 [ 4.400683] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 06:51:13.903474 [ 4.406361] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:51:13.915502 [ 4.414745] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:51:13.927514 [ 4.427087] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:51:13.939496 [ 4.434357] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:51:13.951485 [ 4.443102] PCI host bridge to bus 0000:00 Jul 1 06:51:13.951506 [ 4.450360] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 06:51:13.963500 [ 4.458357] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 06:51:13.963523 [ 4.462357] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 06:51:13.975496 [ 4.470357] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 06:51:13.987493 [ 4.482357] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 06:51:13.987518 [ 4.490357] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 06:51:13.999493 [ 4.494386] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 06:51:13.999515 [ 4.502535] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 06:51:14.011492 [ 4.510450] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.023486 [ 4.514496] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 06:51:14.023509 [ 4.522448] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.035489 [ 4.530496] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 06:51:14.035511 [ 4.538448] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.047492 [ 4.542499] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 06:51:14.059483 [ 4.550448] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.059507 [ 4.558502] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 06:51:14.071488 [ 4.562448] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.071511 [ 4.570484] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 06:51:14.083488 [ 4.578497] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 06:51:14.083510 [ 4.586514] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 06:51:14.095500 [ 4.590477] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 06:51:14.107483 [ 4.598377] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 06:51:14.107506 [ 4.606518] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 06:51:14.119497 [ 4.614630] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 06:51:14.119520 [ 4.618384] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 06:51:14.131491 [ 4.626373] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 06:51:14.131512 [ 4.630374] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 06:51:14.143494 [ 4.638373] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 06:51:14.143515 [ 4.642373] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 06:51:14.155491 [ 4.650373] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 06:51:14.155513 [ 4.658407] pci 0000:00:11.4: PME# supported from D3hot Jul 1 06:51:14.167494 [ 4.662455] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 06:51:14.167516 [ 4.670391] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 06:51:14.179496 [ 4.678462] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.191490 [ 4.686439] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 06:51:14.191512 [ 4.690392] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 06:51:14.203496 [ 4.698462] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.215485 [ 4.706454] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 06:51:14.215508 [ 4.714385] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 06:51:14.227489 [ 4.722494] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.227511 [ 4.726472] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 06:51:14.239491 [ 4.734472] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.239513 [ 4.742382] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 06:51:14.251513 [ 4.746360] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 06:51:14.251536 [ 4.754461] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 06:51:14.263494 [ 4.762477] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.275490 [ 4.766378] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 06:51:14.275511 [ 4.774361] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 06:51:14.287491 [ 4.782461] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 06:51:14.287514 [ 4.786385] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 06:51:14.299489 [ 4.794495] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.299511 [ 4.802458] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 06:51:14.311495 [ 4.810622] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 06:51:14.323488 [ 4.814384] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 06:51:14.323509 [ 4.822372] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 06:51:14.335490 [ 4.826372] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 06:51:14.335512 [ 4.834372] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 06:51:14.347489 [ 4.838372] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 06:51:14.347511 [ 4.846372] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 06:51:14.359490 [ 4.854402] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 06:51:14.359511 [ 4.858595] acpiphp: Slot [0] registered Jul 1 06:51:14.371490 [ 4.862399] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 06:51:14.371512 [ 4.870386] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 06:51:14.383491 [ 4.878388] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 06:51:14.383512 [ 4.882372] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 06:51:14.395501 [ 4.890402] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 06:51:14.407486 [ 4.898444] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.407509 [ 4.906392] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 06:51:14.419496 [ 4.914357] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 06:51:14.431492 [ 4.926379] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 06:51:14.443492 [ 4.934357] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 06:51:14.455487 [ 4.946574] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 06:51:14.455510 [ 4.954382] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 06:51:14.467489 [ 4.962387] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 06:51:14.467511 [ 4.966372] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 06:51:14.479496 [ 4.974402] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 06:51:14.479518 [ 4.982429] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.491497 [ 4.990386] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 06:51:14.503493 [ 4.998357] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 06:51:14.515493 [ 5.010378] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 06:51:14.515519 [ 5.018357] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 06:51:14.527502 [ 5.030510] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 06:51:14.539493 [ 5.034358] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 06:51:14.551489 [ 5.042358] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 06:51:14.551512 [ 5.050360] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:51:14.563495 [ 5.058535] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 06:51:14.563515 [ 5.066516] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 06:51:14.575492 [ 5.070528] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 06:51:14.575514 [ 5.078379] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 06:51:14.587495 [ 5.082377] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 06:51:14.599489 [ 5.090377] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 06:51:14.599511 [ 5.098383] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 06:51:14.611493 [ 5.106361] pci 0000:05:00.0: enabling Extended Tags Jul 1 06:51:14.611513 [ 5.110379] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 06:51:14.623502 [ 5.122357] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 06:51:14.635494 [ 5.130386] pci 0000:05:00.0: supports D1 D2 Jul 1 06:51:14.635513 [ 5.138452] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 06:51:14.647495 [ 5.142359] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 06:51:14.647517 [ 5.150358] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 06:51:14.659495 [ 5.158519] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 06:51:14.659516 [ 5.162402] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 06:51:14.671493 [ 5.166436] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 06:51:14.683487 [ 5.174397] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 06:51:14.683510 [ 5.182379] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 06:51:14.695489 [ 5.190379] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 06:51:14.695519 [ 5.194446] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 06:51:14.707494 [ 5.202384] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 06:51:14.719489 [ 5.214357] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Jul 1 06:51:14.719512 [ 5.218535] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 06:51:14.731494 [ 5.226361] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 06:51:14.731516 [ 5.235203] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 06:51:14.743498 [ 5.242360] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:51:14.755494 [ 5.250735] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:51:14.767486 [ 5.259073] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:51:14.767513 [ 5.270358] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:51:14.779500 [ 5.278685] PCI host bridge to bus 0000:80 Jul 1 06:51:14.791487 [ 5.282358] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 06:51:14.791511 [ 5.290358] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 06:51:14.803497 [ 5.298359] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 06:51:14.815492 [ 5.306357] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 06:51:14.815513 [ 5.314380] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 06:51:14.827494 [ 5.322455] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:51:14.827517 [ 5.326502] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 06:51:14.839495 [ 5.334493] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 06:51:14.839517 [ 5.342522] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 06:51:14.851495 [ 5.346479] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 06:51:14.863488 [ 5.354378] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 06:51:14.863510 [ 5.362686] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 06:51:14.875486 [ 5.366839] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 06:51:14.875509 [ 5.374411] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 06:51:14.887491 [ 5.382409] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 06:51:14.887513 [ 5.390409] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 06:51:14.899494 [ 5.394409] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 06:51:14.899516 [ 5.402357] ACPI: PCI: Interrupt link LNKE disabled Jul 1 06:51:14.911494 [ 5.406409] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 06:51:14.911515 [ 5.414357] ACPI: PCI: Interrupt link LNKF disabled Jul 1 06:51:14.923494 [ 5.418409] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 06:51:14.935486 [ 5.426359] ACPI: PCI: Interrupt link LNKG disabled Jul 1 06:51:14.935509 [ 5.430409] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 06:51:14.947485 [ 5.438357] ACPI: PCI: Interrupt link LNKH disabled Jul 1 06:51:14.947507 [ 5.442700] iommu: Default domain type: Translated Jul 1 06:51:14.947521 [ 5.450358] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 06:51:14.959495 [ 5.454466] pps_core: LinuxPPS API ver. 1 registered Jul 1 06:51:14.959516 [ 5.462357] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 06:51:14.971503 [ 5.470359] PTP clock support registered Jul 1 06:51:14.983487 [ 5.478376] EDAC MC: Ver: 3.0.0 Jul 1 06:51:14.983505 [ 5.482420] NetLabel: Initializing Jul 1 06:51:14.983516 [ 5.486215] NetLabel: domain hash size = 128 Jul 1 06:51:14.995495 [ 5.490358] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 06:51:14.995516 [ 5.494393] NetLabel: unlabeled traffic allowed by default Jul 1 06:51:15.007484 [ 5.502357] PCI: Using ACPI for IRQ routing Jul 1 06:51:15.007505 [ 5.511089] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 06:51:15.019490 [ 5.514356] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 06:51:15.031495 [ 5.514356] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 06:51:15.031522 [ 5.534358] vgaarb: loaded Jul 1 06:51:15.043482 [ 5.539081] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 06:51:15.043504 [ 5.546357] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 06:51:15.055484 [ 5.554446] clocksource: Switched to clocksource tsc-early Jul 1 06:51:15.067490 [ 5.560787] VFS: Disk quotas dquot_6.6.0 Jul 1 06:51:15.067509 [ 5.565205] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 06:51:15.079487 [ 5.573078] AppArmor: AppArmor Filesystem Enabled Jul 1 06:51:15.079507 [ 5.578358] pnp: PnP ACPI init Jul 1 06:51:15.079519 [ 5.582227] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 06:51:15.091492 [ 5.588840] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 06:51:15.103490 [ 5.595449] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 06:51:15.103512 [ 5.602057] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 06:51:15.115501 [ 5.608667] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 06:51:15.115523 [ 5.615275] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 06:51:15.127491 [ 5.621884] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 06:51:15.127514 [ 5.629270] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 06:51:15.139499 [ 5.636657] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 06:51:15.151489 [ 5.644042] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 06:51:15.151512 [ 5.651416] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 06:51:15.163494 [ 5.658802] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 06:51:15.163516 [ 5.666188] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 06:51:15.175491 [ 5.674501] pnp: PnP ACPI: found 4 devices Jul 1 06:51:15.187461 [ 5.685022] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 06:51:15.199495 [ 5.695047] NET: Registered PF_INET protocol family Jul 1 06:51:15.199515 [ 5.701099] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:51:15.211482 [ 5.714525] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 06:51:15.223503 [ 5.724478] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 06:51:15.235491 [ 5.734291] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 06:51:15.247494 [ 5.745499] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:51:15.259490 [ 5.754207] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 06:51:15.259512 [ 5.762325] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 06:51:15.271499 [ 5.771550] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:51:15.283503 [ 5.779822] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:51:15.295501 [ 5.788428] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 06:51:15.295524 [ 5.794750] NET: Registered PF_XDP protocol family Jul 1 06:51:15.307490 [ 5.800157] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 06:51:15.307511 [ 5.805991] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 06:51:15.319491 [ 5.812802] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 06:51:15.319513 [ 5.820391] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:51:15.331507 [ 5.829628] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 06:51:15.343489 [ 5.835194] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 06:51:15.343510 [ 5.840761] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 06:51:15.355485 [ 5.846302] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 06:51:15.355509 [ 5.853113] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 06:51:15.367490 [ 5.860709] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 06:51:15.367512 [ 5.866275] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 06:51:15.379491 [ 5.871846] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 06:51:15.379512 [ 5.877396] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 06:51:15.391493 [ 5.884995] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 06:51:15.391516 [ 5.891894] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 06:51:15.403493 [ 5.898793] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 06:51:15.415489 [ 5.906467] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 06:51:15.415513 [ 5.914142] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 06:51:15.427495 [ 5.922401] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 06:51:15.427516 [ 5.928621] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 06:51:15.439493 [ 5.935617] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 06:51:15.451492 [ 5.944263] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 06:51:15.451513 [ 5.950474] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 06:51:15.463491 [ 5.957472] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 06:51:15.463514 [ 5.964574] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 06:51:15.475492 [ 5.970142] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 06:51:15.475515 [ 5.977041] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 06:51:15.487495 [ 5.984715] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 06:51:15.499488 [ 5.993295] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 06:51:15.499511 [ 6.024526] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22795 usecs Jul 1 06:51:15.535475 [ 6.056512] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23153 usecs Jul 1 06:51:15.571496 [ 6.064786] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 06:51:15.571518 [ 6.071985] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 06:51:15.583493 [ 6.079916] DMAR: No SATC found Jul 1 06:51:15.583512 [ 6.079924] Trying to unpack rootfs image as initramfs... Jul 1 06:51:15.595493 [ 6.083423] DMAR: dmar0: Using Queued invalidation Jul 1 06:51:15.595514 [ 6.083436] DMAR: dmar1: Using Queued invalidation Jul 1 06:51:15.607482 [ 6.100294] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 06:51:15.607503 [ 6.106800] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 06:51:15.619490 [ 6.112473] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 06:51:15.619511 [ 6.118153] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 06:51:15.631489 [ 6.123886] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 06:51:15.631510 [ 6.129559] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 06:51:15.643485 [ 6.135233] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 06:51:15.643506 [ 6.141020] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 06:51:15.655489 [ 6.146682] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 06:51:15.655510 [ 6.152354] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 06:51:15.655524 [ 6.158025] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 06:51:15.667494 [ 6.163923] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 06:51:15.667515 [ 6.169596] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 06:51:15.679501 [ 6.175272] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 06:51:15.679522 [ 6.180947] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 06:51:15.691492 [ 6.186621] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 06:51:15.691513 [ 6.192298] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 06:51:15.703492 [ 6.197975] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 06:51:15.703513 [ 6.203650] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 06:51:15.715486 [ 6.209496] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 06:51:15.715507 [ 6.215171] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 06:51:15.727490 [ 6.220848] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 06:51:15.727511 [ 6.226525] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 06:51:15.739488 [ 6.232204] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 06:51:15.739509 [ 6.237882] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 06:51:15.751486 [ 6.243757] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 06:51:15.751507 [ 6.249434] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 06:51:15.763489 [ 6.255111] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 06:51:15.763510 [ 6.260788] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 06:51:15.775485 [ 6.266463] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 06:51:15.775507 [ 6.272141] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 06:51:15.775521 [ 6.277818] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 06:51:15.787491 [ 6.283638] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 06:51:15.787512 [ 6.289316] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 06:51:15.799494 [ 6.294993] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 06:51:15.799515 [ 6.300673] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 06:51:15.811489 [ 6.306352] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 06:51:15.811510 [ 6.312143] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 06:51:15.823492 [ 6.317921] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 06:51:15.823513 [ 6.323699] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 06:51:15.835490 [ 6.329475] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 06:51:15.835511 [ 6.335251] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 06:51:15.847492 [ 6.341029] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 06:51:15.847513 [ 6.346802] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 06:51:15.859488 [ 6.352576] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 06:51:15.859509 [ 6.358408] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 06:51:15.871489 [ 6.364188] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 06:51:15.871511 [ 6.369964] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 06:51:15.883488 [ 6.375738] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 06:51:15.883510 [ 6.381511] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 06:51:15.895487 [ 6.387288] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 06:51:15.895509 [ 6.393176] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 06:51:15.907487 [ 6.398956] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 06:51:15.907509 [ 6.404738] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 06:51:15.919486 [ 6.410517] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 06:51:15.919507 [ 6.416294] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 06:51:15.919521 [ 6.422071] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 06:51:15.931495 [ 6.427844] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 06:51:15.931515 [ 6.433615] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 06:51:15.943493 [ 6.439438] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 06:51:15.943513 [ 6.445241] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 06:51:15.955493 [ 6.449956] Freeing initrd memory: 40336K Jul 1 06:51:15.955513 [ 6.451034] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 06:51:15.967498 [ 6.461221] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 06:51:15.967519 [ 6.466984] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 06:51:15.979489 [ 6.472757] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 06:51:15.979510 [ 6.478641] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 06:51:15.991489 [ 6.484424] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 06:51:15.991510 [ 6.490203] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 06:51:16.003486 [ 6.495981] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 06:51:16.003507 [ 6.501892] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 06:51:16.015489 [ 6.507671] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 06:51:16.015510 [ 6.513451] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 06:51:16.027489 [ 6.519222] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 06:51:16.027511 [ 6.525000] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 06:51:16.039486 [ 6.530836] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 06:51:16.039508 [ 6.536617] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 06:51:16.051484 [ 6.542445] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 06:51:16.051507 [ 6.548226] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 06:51:16.051521 [ 6.553997] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 06:51:16.063491 [ 6.559815] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 06:51:16.063512 [ 6.565595] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 06:51:16.075494 [ 6.571356] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 06:51:16.075515 [ 6.577240] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 06:51:16.087493 [ 6.583012] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 06:51:16.087514 [ 6.588793] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 06:51:16.099493 [ 6.594573] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 06:51:16.099514 [ 6.600573] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 06:51:16.111492 [ 6.606356] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 06:51:16.111512 [ 6.612139] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 06:51:16.123492 [ 6.617921] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 06:51:16.123513 [ 6.623702] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 06:51:16.135490 [ 6.629484] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 06:51:16.135511 [ 6.635266] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 06:51:16.147488 [ 6.641048] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 06:51:16.147509 [ 6.646990] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 06:51:16.159492 [ 6.652774] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 06:51:16.159513 [ 6.658557] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 06:51:16.171489 [ 6.664344] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 06:51:16.171510 [ 6.670127] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 06:51:16.183488 [ 6.675909] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 06:51:16.183509 [ 6.681876] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 06:51:16.195487 [ 6.687664] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 06:51:16.195509 [ 6.693448] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 06:51:16.207489 [ 6.699231] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 06:51:16.207510 [ 6.705013] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 06:51:16.219486 [ 6.710796] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 06:51:16.219508 [ 6.716579] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 06:51:16.231478 [ 6.722491] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 06:51:16.231500 [ 6.728274] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 06:51:16.231513 [ 6.734061] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 06:51:16.243492 [ 6.739845] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 06:51:16.243513 [ 6.745629] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 06:51:16.255497 [ 6.751510] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 06:51:16.255518 [ 6.757295] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 06:51:16.267501 [ 6.763081] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 06:51:16.267521 [ 6.768865] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 06:51:16.279493 [ 6.774635] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 06:51:16.279514 [ 6.780410] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 06:51:16.291491 [ 6.786179] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 06:51:16.291512 [ 6.791948] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 06:51:16.303491 [ 6.797775] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 06:51:16.303512 [ 6.803561] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 06:51:16.315492 [ 6.809330] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 06:51:16.315513 [ 6.815099] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 06:51:16.327490 [ 6.820871] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 06:51:16.327511 [ 6.826640] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 06:51:16.339485 [ 6.832523] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 06:51:16.339506 [ 6.838302] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 06:51:16.351490 [ 6.844089] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 06:51:16.351511 [ 6.849876] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 06:51:16.363489 [ 6.855646] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 06:51:16.363511 [ 6.861416] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 06:51:16.375489 [ 6.867186] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 06:51:16.375511 [ 6.872955] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 06:51:16.387486 [ 6.878782] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 06:51:16.387508 [ 6.884571] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 06:51:16.399486 [ 6.890332] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 06:51:16.399509 [ 6.896104] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 06:51:16.399523 [ 6.901867] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 06:51:16.411491 [ 6.907641] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 06:51:16.411511 [ 6.913523] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 06:51:16.423493 [ 6.919317] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 06:51:16.423514 [ 6.925106] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 06:51:16.435491 [ 6.930896] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 06:51:16.435512 [ 6.936808] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 06:51:16.447490 [ 6.942598] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 06:51:16.447512 [ 6.948390] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 06:51:16.459544 [ 6.954181] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 06:51:16.459565 [ 6.959971] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 06:51:16.471489 [ 6.965797] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 06:51:16.471509 [ 6.971591] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 06:51:16.483499 [ 6.977360] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 06:51:16.483520 [ 6.983131] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 06:51:16.495492 [ 6.988901] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 06:51:16.495513 [ 6.994673] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 06:51:16.507489 [ 7.000434] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 06:51:16.507510 [ 7.006204] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 06:51:16.519490 [ 7.011973] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 06:51:16.519510 [ 7.017744] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 06:51:16.531489 [ 7.023511] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 06:51:16.531510 [ 7.029280] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 06:51:16.543487 [ 7.035050] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 06:51:16.543517 [ 7.040848] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 06:51:16.555486 [ 7.046672] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 06:51:16.555507 [ 7.052465] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 06:51:16.555520 [ 7.058234] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 06:51:16.567497 [ 7.064003] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 06:51:16.567517 [ 7.069773] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 06:51:16.579493 [ 7.075544] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 06:51:16.579513 [ 7.081368] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 06:51:16.591492 [ 7.087161] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 06:51:16.591513 [ 7.092934] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 06:51:16.603494 [ 7.098704] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 06:51:16.603515 [ 7.104475] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 06:51:16.615493 [ 7.110248] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 06:51:16.615513 [ 7.116019] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 06:51:16.627492 [ 7.121779] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 06:51:16.627513 [ 7.127549] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 06:51:16.639477 [ 7.133318] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 06:51:16.639497 [ 7.191233] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 06:51:16.699491 [ 7.198430] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 06:51:16.711505 [ 7.205620] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jul 1 06:51:16.723489 [ 7.215680] Initialise system trusted keyrings Jul 1 06:51:16.723510 [ 7.220657] Key type blacklist registered Jul 1 06:51:16.723523 [ 7.225220] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 06:51:16.735480 [ 7.234146] zbud: loaded Jul 1 06:51:16.735497 [ 7.237335] integrity: Platform Keyring initialized Jul 1 06:51:16.747499 [ 7.242787] integrity: Machine keyring initialized Jul 1 06:51:16.747519 [ 7.248136] Key type asymmetric registered Jul 1 06:51:16.759473 [ 7.252698] Asymmetric key parser 'x509' registered Jul 1 06:51:16.759494 [ 7.264458] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 06:51:16.771488 [ 7.270896] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 06:51:16.783488 [ 7.279222] io scheduler mq-deadline registered Jul 1 06:51:16.783508 [ 7.286123] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 06:51:16.795495 [ 7.292606] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 06:51:16.807488 [ 7.299127] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 06:51:16.807510 [ 7.305610] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 06:51:16.819487 [ 7.312124] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 06:51:16.819509 [ 7.318611] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 06:51:16.831490 [ 7.325112] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 06:51:16.831512 [ 7.331606] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 06:51:16.843488 [ 7.338108] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 06:51:16.843510 [ 7.344598] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 06:51:16.855491 [ 7.351042] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 06:51:16.855513 [ 7.357680] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 06:51:16.867489 [ 7.364682] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 06:51:16.879488 [ 7.371189] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 06:51:16.879510 [ 7.377702] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 06:51:16.891475 [ 7.385288] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 06:51:16.891496 [ 7.403637] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 06:51:16.915505 [ 7.411996] pstore: Registered erst as persistent store backend Jul 1 06:51:16.927484 [ 7.418758] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 06:51:16.927507 [ 7.425897] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 06:51:16.939488 [ 7.435072] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 06:51:16.951486 [ 7.444352] Linux agpgart interface v0.103 Jul 1 06:51:16.951506 [ 7.449150] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 06:51:16.963468 [ 7.464889] i8042: PNP: No PS/2 controller found. Jul 1 06:51:16.975491 [ 7.470245] mousedev: PS/2 mouse device common for all mice Jul 1 06:51:16.975512 [ 7.476482] rtc_cmos 00:00: RTC can wake from S4 Jul 1 06:51:16.987492 [ 7.481911] rtc_cmos 00:00: registered as rtc0 Jul 1 06:51:16.987513 [ 7.486916] rtc_cmos 00:00: setting system clock to 2024-07-01T06:51:16 UTC (1719816676) Jul 1 06:51:16.999499 [ 7.495975] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 06:51:17.011472 [ 7.506157] intel_pstate: Intel P-state driver initializing Jul 1 06:51:17.011494 [ 7.523328] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 06:51:17.035458 [ 7.540052] NET: Registered PF_INET6 protocol family Jul 1 06:51:17.047464 [ 7.553849] Segment Routing with IPv6 Jul 1 06:51:17.059476 [ 7.557944] In-situ OAM (IOAM) with IPv6 Jul 1 06:51:17.071485 [ 7.562333] mip6: Mobile IPv6 Jul 1 06:51:17.071505 [ 7.565645] NET: Registered PF_PACKET protocol family Jul 1 06:51:17.071519 [ 7.571425] mpls_gso: MPLS GSO support Jul 1 06:51:17.083459 [ 7.583351] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 06:51:17.095471 [ 7.591953] microcode: Microcode Update Driver: v2.2. Jul 1 06:51:17.107489 [ 7.594832] resctrl: L3 allocation detected Jul 1 06:51:17.107510 [ 7.605138] resctrl: L3 monitoring detected Jul 1 06:51:17.107522 [ 7.609809] IPI shorthand broadcast: enabled Jul 1 06:51:17.119492 [ 7.614592] sched_clock: Marking stable (5674185523, 1940385439)->(7985173545, -370602583) Jul 1 06:51:17.131493 [ 7.625729] registered taskstats version 1 Jul 1 06:51:17.131512 [ 7.630314] Loading compiled-in X.509 certificates Jul 1 06:51:17.143444 [ 7.654536] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 06:51:17.167498 [ 7.664265] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 06:51:17.179467 [ 7.683007] zswap: loaded using pool lzo/zbud Jul 1 06:51:17.191488 [ 7.688341] Key type .fscrypt registered Jul 1 06:51:17.191507 [ 7.692729] Key type fscrypt-provisioning registered Jul 1 06:51:17.203484 [ 7.698691] pstore: Using crash dump compression: deflate Jul 1 06:51:17.203505 [ 7.710314] Key type encrypted registered Jul 1 06:51:17.215474 [ 7.714794] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 06:51:17.227420 [ 7.720927] ima: No TPM chip found, activating TPM-bypass! Jul 1 06:51:17.227442 [ 7.727043] ima: Allocated hash algorithm: sha256 Jul 1 06:51:17.239416 [ 7.732289] ima: No architecture policies found Jul 1 06:51:17.239436 [ 7.737353] evm: Initialising EVM extended attributes: Jul 1 06:51:17.251416 [ 7.743087] evm: security.selinux Jul 1 06:51:17.251435 [ 7.746786] evm: security.SMACK64 (disabled) Jul 1 06:51:17.251448 [ 7.751551] evm: security.SMACK64EXEC (disabled) Jul 1 06:51:17.263413 [ 7.756721] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 06:51:17.263434 [ 7.762358] evm: security.SMACK64MMAP (disabled) Jul 1 06:51:17.275413 [ 7.767512] evm: security.apparmor Jul 1 06:51:17.275433 [ 7.771308] evm: security.ima Jul 1 06:51:17.275444 [ 7.774619] evm: security.capability Jul 1 06:51:17.287374 [ 7.778609] evm: HMAC attrs: 0x1 Jul 1 06:51:17.287393 [ 7.871417] clk: Disabling unused clocks Jul 1 06:51:17.383414 [ 7.877208] Freeing unused decrypted memory: 2036K Jul 1 06:51:17.383435 [ 7.883489] Freeing unused kernel image (initmem) memory: 2796K Jul 1 06:51:17.395415 [ 7.890179] Write protecting the kernel read-only data: 26624k Jul 1 06:51:17.395437 [ 7.897663] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 06:51:17.407419 [ 7.905518] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 06:51:17.419373 [ 7.959370] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:51:17.467416 [ 7.966558] x86/mm: Checking user space page tables Jul 1 06:51:17.479366 [ 8.015261] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:51:17.527400 [ 8.022450] Run /init as init process Jul 1 06:51:17.527419 Loading, please wait... Jul 1 06:51:17.539371 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 06:51:17.563380 [ 8.224443] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 06:51:17.731409 [ 8.231387] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 06:51:17.743424 [ 8.242865] clocksource: Switched to clocksource tsc Jul 1 06:51:17.755395 [ 8.248819] dca service started, version 1.12.1 Jul 1 06:51:17.755415 [ 8.265110] SCSI subsystem initialized Jul 1 06:51:17.767385 [ 8.272301] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:51:17.779411 [ 8.278329] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:51:17.791411 [ 8.285034] ACPI: bus type USB registered Jul 1 06:51:17.791431 [ 8.285192] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 06:51:17.803418 [ 8.289544] usbcore: registered new interface driver usbfs Jul 1 06:51:17.803440 [ 8.303417] usbcore: registered new interface driver hub Jul 1 06:51:17.815418 [ 8.309415] usbcore: registered new device driver usb Jul 1 06:51:17.815439 [ 8.309715] megasas: 07.719.03.00-rc1 Jul 1 06:51:17.827409 [ 8.319906] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 06:51:17.827431 [ 8.326265] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 06:51:17.839418 [ 8.335430] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 06:51:17.851405 [ 8.344039] igb 0000:01:00.0: added PHC on eth0 Jul 1 06:51:17.851426 [ 8.349125] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:51:17.863418 [ 8.356804] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 06:51:17.863441 [ 8.364858] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 06:51:17.875418 [ 8.370593] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:51:17.887411 [ 8.379878] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 06:51:17.887436 [ 8.388353] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 06:51:17.899428 [ 8.395931] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 06:51:17.911406 [ 8.402345] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 06:51:17.911437 [ 8.414355] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 06:51:17.923425 [ 8.423000] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 06:51:17.935419 [ 8.429914] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:51:17.947411 [ 8.440962] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 06:51:17.947433 [ 8.446800] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 06:51:17.959411 [ 8.455095] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 06:51:17.959431 [ 8.464123] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 06:51:17.971409 [ 8.470991] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 06:51:17.983421 [ 8.479016] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 06:51:17.995423 [ 8.488052] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 06:51:17.995448 [ 8.496528] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 06:51:18.007417 [ 8.503031] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:51:18.019415 [ 8.512260] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:51:18.019440 [ 8.520329] usb usb1: Product: EHCI Host Controller Jul 1 06:51:18.031416 [ 8.525774] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 06:51:18.031438 [ 8.532575] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 06:51:18.043378 [ 8.547261] hub 1-0:1.0: USB hub found Jul 1 06:51:18.055408 [ 8.551457] hub 1-0:1.0: 2 ports detected Jul 1 06:51:18.055428 [ 8.556306] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 06:51:18.067418 [ 8.562202] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 06:51:18.079407 [ 8.571314] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 06:51:18.079427 [ 8.576384] igb 0000:01:00.1: added PHC on eth1 Jul 1 06:51:18.079441 [ 8.581449] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:51:18.091423 [ 8.589123] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 06:51:18.103416 [ 8.597160] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 06:51:18.103437 [ 8.602895] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:51:18.115403 [ 8.615291] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 06:51:18.127412 [ 8.622058] scsi host1: ahci Jul 1 06:51:18.127431 [ 8.623739] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 06:51:18.139409 [ 8.625550] scsi host2: ahci Jul 1 06:51:18.139427 [ 8.635353] scsi host3: ahci Jul 1 06:51:18.139438 [ 8.638562] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 06:51:18.151420 [ 8.645041] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:51:18.151447 [ 8.654270] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:51:18.163425 [ 8.660678] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 06:51:18.175420 [ 8.662325] usb usb2: Product: EHCI Host Controller Jul 1 06:51:18.175441 [ 8.674376] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 06:51:18.187418 [ 8.681178] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 06:51:18.187438 [ 8.686333] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 06:51:18.199420 [ 8.694775] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 06:51:18.199442 [ 8.701576] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 06:51:18.211425 [ 8.709539] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 06:51:18.223414 [ 8.716243] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 06:51:18.223437 [ 8.723044] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 06:51:18.235430 [ 8.732569] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 06:51:18.247412 [ 8.739854] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 06:51:18.247435 [ 8.747789] hub 2-0:1.0: USB hub found Jul 1 06:51:18.259415 [ 8.751988] scsi host4: ahci Jul 1 06:51:18.259434 [ 8.755261] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jul 1 06:51:18.271418 [ 8.763613] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jul 1 06:51:18.271443 [ 8.771959] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jul 1 06:51:18.283420 [ 8.780329] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jul 1 06:51:18.295408 [ 8.788736] hub 2-0:1.0: 2 ports detected Jul 1 06:51:18.295427 [ 8.794606] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 06:51:18.307429 [ 8.803733] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 06:51:18.319378 [ 8.820904] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 06:51:18.331426 [ 8.831585] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 06:51:18.343375 [ 8.875587] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 06:51:18.391414 [ 8.884247] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 06:51:18.391436 [ 8.890774] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 06:51:18.403413 [ 8.897380] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 06:51:18.403436 [ 8.904722] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 06:51:18.415426 [ 8.916280] scsi host0: Avago SAS based MegaRAID driver Jul 1 06:51:18.427418 [ 8.922117] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 06:51:18.427441 [ 8.929421] scsi host5: ahci Jul 1 06:51:18.439414 [ 8.932979] scsi host6: ahci Jul 1 06:51:18.439432 [ 8.935936] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 06:51:18.451418 [ 8.936529] scsi host7: ahci Jul 1 06:51:18.451436 [ 8.948817] scsi host8: ahci Jul 1 06:51:18.451447 [ 8.952252] scsi host9: ahci Jul 1 06:51:18.463410 [ 8.955807] scsi host10: ahci Jul 1 06:51:18.463428 [ 8.959188] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jul 1 06:51:18.475425 [ 8.967555] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jul 1 06:51:18.475450 [ 8.975905] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jul 1 06:51:18.487421 [ 8.984273] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jul 1 06:51:18.499418 [ 8.992645] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jul 1 06:51:18.499443 [ 9.001024] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jul 1 06:51:18.511402 [ 9.068467] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 06:51:18.630973 [ 9.100994] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 06:51:18.631021 [ 9.103628] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.631036 [ 9.110139] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 06:51:18.631411 [ 9.116211] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.631433 [ 9.124605] hub 1-1:1.0: USB hub found Jul 1 06:51:18.643413 [ 9.130209] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.643436 [ 9.134530] hub 1-1:1.0: 6 ports detected Jul 1 06:51:18.643448 [ 9.140428] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.655386 [ 9.232996] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 06:51:18.739413 [ 9.242143] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 06:51:18.751419 [ 9.250522] hub 2-1:1.0: USB hub found Jul 1 06:51:18.763381 [ 9.254915] hub 2-1:1.0: 8 ports detected Jul 1 06:51:18.763400 [ 9.323693] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.835418 [ 9.329759] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.835439 [ 9.335913] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.847415 [ 9.341967] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.847437 [ 9.348030] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.859402 [ 9.354087] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 06:51:18.859423 [ 9.395751] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 06:51:18.907417 [ 9.404494] sd 0:0:8:0: [sda] Write Protect is off Jul 1 06:51:18.907436 [ 9.410453] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 06:51:18.919430 [ 9.420609] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 06:51:18.931387 [ 9.439979] sda: sda1 sda2 < sda5 > Jul 1 06:51:18.943387 [ 9.444284] sd 0:0:8:0: [sda] Attached SCSI disk Jul 1 06:51:18.955386 [ 9.552462] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jul 1 06:51:19.063395 [ 9.599203] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 06:51:19.111426 [ 9.612888] device-mapper: uevent: version 1.0.3 Jul 1 06:51:19.123420 [ 9.618162] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 06:51:19.135372 [ 9.664863] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jul 1 06:51:19.171415 [ 9.674202] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 06:51:19.183423 [ 9.682875] hub 2-1.4:1.0: USB hub found Jul 1 06:51:19.195382 [ 9.687401] hub 2-1.4:1.0: 2 ports detected Jul 1 06:51:19.195402 [ 9.772465] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jul 1 06:51:19.279399 Begin: Loading essential drivers ... done. Jul 1 06:51:19.399413 Begi[ 9.891739] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jul 1 06:51:19.399440 [ 9.901306] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 06:51:19.411428 [ 9.909470] usb 2-1.6: Product: Cisco USB Composite Device-0 Jul 1 06:51:19.423413 [ 9.915790] usb 2-1.6: Manufacturer: Avocent Jul 1 06:51:19.423433 [ 9.920568] usb 2-1.6: SerialNumber: 20111102-00000001 Jul 1 06:51:19.435410 n: Running /scripts/init-premount ... done. Jul 1 06:51:19.435430 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 06:51:19.447406 Begin: Running /scripts/local-pre[ 9.941767] hid: raw HID events driver (C) Jiri Kosina Jul 1 06:51:19.447433 mount ... done. Jul 1 06:51:19.447442 [ 9.955008] usbcore: registered new interface driver usbhid Jul 1 06:51:19.459395 [ 9.961245] usbhid: USB HID core driver Jul 1 06:51:19.471400 [ 9.968935] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jul 1 06:51:19.483416 [ 10.040727] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jul 1 06:51:19.555424 [ 10.056189] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jul 1 06:51:19.579411 [ 10.071288] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jul 1 06:51:19.591417 [ 10.086422] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jul 1 06:51:19.603423 [ 10.101521] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jul 1 06:51:19.615420 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 06:51:19.639407 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 06:51:19.639435 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464542/4882432 blocks Jul 1 06:51:19.699395 done. Jul 1 06:51:19.699410 [ 10.293400] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 06:51:19.807398 [ 10.305441] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 06:51:19.819388 done. Jul 1 06:51:19.819402 Begin: Running /scripts/local-bottom ... done. Jul 1 06:51:19.831392 Begin: Running /scripts/init-bottom ... done. Jul 1 06:51:19.843370 [ 10.414702] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 06:51:19.927399 INIT: version 3.06 booting Jul 1 06:51:20.083361 INIT: No inittab.d directory found Jul 1 06:51:20.143360 Using makefile-style concurrent boot in runlevel S. Jul 1 06:51:20.239383 Starting hotplug events dispatcher: systemd-udevd. Jul 1 06:51:20.743381 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 06:51:20.755384 Synthesizing the initial hotplug events (devices)...done. Jul 1 06:51:20.935381 Waiting for /dev to be fully populated...[ 11.452598] ACPI: AC: AC Adapter [P111] (on-line) Jul 1 06:51:20.959411 [ 11.458235] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jul 1 06:51:20.971430 [ 11.467607] ACPI: button: Power Button [PWRB] Jul 1 06:51:20.971450 [ 11.472525] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jul 1 06:51:20.983420 [ 11.481431] power_meter ACPI000D:00: Found ACPI power meter. Jul 1 06:51:20.995416 [ 11.487789] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 1 06:51:20.995439 [ 11.495286] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 06:51:21.007428 [ 11.500470] ACPI: button: Power Button [PWRF] Jul 1 06:51:21.019380 [ 11.525326] IPMI message handler: version 39.2 Jul 1 06:51:21.031386 [ 11.546821] ipmi device interface Jul 1 06:51:21.055397 [ 11.554956] ipmi_si: IPMI System Interface driver Jul 1 06:51:21.067414 [ 11.560250] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 06:51:21.067437 [ 11.567351] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 06:51:21.079420 [ 11.575419] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 06:51:21.079441 [ 11.582002] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 06:51:21.091419 [ 11.588723] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 06:51:21.103385 [ 11.604600] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 06:51:21.115425 [ 11.614317] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 06:51:21.127416 [ 11.620671] power_meter ACPI000D:01: Found ACPI power meter. Jul 1 06:51:21.127438 [ 11.620745] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 06:51:21.139429 [ 11.627015] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jul 1 06:51:21.151415 [ 11.645452] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 06:51:21.163398 [ 11.753838] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jul 1 06:51:21.259405 [ 11.753868] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jul 1 06:51:21.271389 [ 11.808028] iTCO_vendor_support: vendor-support=0 Jul 1 06:51:21.319401 [ 11.813348] ACPI: bus type drm_connector registered Jul 1 06:51:21.319422 [ 11.833900] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 06:51:21.343422 [ 11.834223] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 06:51:21.355418 [ 11.850117] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 06:51:21.355440 [ 11.856437] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 06:51:21.367388 [ 11.924979] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 06:51:21.439411 [ 11.935811] cryptd: max_cpu_qlen set to 1000 Jul 1 06:51:21.439431 [ 11.943227] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jul 1 06:51:21.451396 [ 11.957826] Console: switching to colour dummy device 80x25 Jul 1 06:51:21.463394 [ 11.968137] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jul 1 06:51:21.475404 [ 11.986709] AVX2 version of gcm_enc/dec engaged. Jul 1 06:51:21.499364 [ 11.991871] fbcon: mgag200drmfb (fb0) is primary device Jul 1 06:51:21.583425 [ 11.992068] AES CTR mode by8 optimization enabled Jul 1 06:51:21.583447 [ 11.998939] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jul 1 06:51:21.595428 [ 12.044964] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 06:51:21.607417 [ 12.050253] Console: switching to colour frame buffer device 128x48 Jul 1 06:51:21.607440 [ 12.060616] ipmi_ssif: IPMI SSIF Interface driver Jul 1 06:51:21.619420 [ 12.115142] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 06:51:21.631360 [ 12.466691] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 06:51:21.979426 [ 12.479021] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 06:51:21.991431 [ 12.491292] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 1 06:51:22.003425 [ 12.503570] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 1 06:51:22.015427 [ 12.515800] EDAC sbridge: Ver: 1.1.2 Jul 1 06:51:22.027366 [ 12.537455] intel_rapl_common: Found RAPL domain package Jul 1 06:51:22.051412 [ 12.543396] intel_rapl_common: Found RAPL domain dram Jul 1 06:51:22.051433 [ 12.549035] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 06:51:22.063410 [ 12.556154] intel_rapl_common: Found RAPL domain package Jul 1 06:51:22.063432 [ 12.562096] intel_rapl_common: Found RAPL domain dram Jul 1 06:51:22.075397 [ 12.567735] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 06:51:22.075420 done. Jul 1 06:51:22.135365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 06:51:22.543385 done. Jul 1 06:51:22.543400 [ 13.087363] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 06:51:22.591393 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 06:51:22.603445 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 06:51:22.939370 done. Jul 1 06:51:22.939385 Cleaning up temporary files... /tmp. Jul 1 06:51:22.963379 [ 13.483484] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 06:51:22.999408 [ 13.493435] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 06:51:23.011362 [ 13.527184] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 06:51:23.047354 Mounting local filesystems...done. Jul 1 06:51:23.095379 Activating swapfile swap, if any...done. Jul 1 06:51:23.107390 Cleaning up temporary files.... Jul 1 06:51:23.107408 Starting Setting kernel variables: sysctl. Jul 1 06:51:23.143364 [ 13.858862] audit: type=1400 audit(1719816683.348:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1659 comm="apparmor_parser" Jul 1 06:51:23.383415 [ 13.875687] audit: type=1400 audit(1719816683.348:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1660 comm="apparmor_parser" Jul 1 06:51:23.395421 [ 13.892872] audit: type=1400 audit(1719816683.348:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1660 comm="apparmor_parser" Jul 1 06:51:23.419413 [ 13.910652] audit: type=1400 audit(1719816683.376:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1662 comm="apparmor_parser" Jul 1 06:51:23.431422 [ 13.919959] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 06:51:23.443420 [ 13.927543] audit: type=1400 audit(1719816683.376:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1662 comm="apparmor_parser" Jul 1 06:51:23.455437 [ 13.939908] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 06:51:23.467425 [ 13.956465] audit: type=1400 audit(1719816683.380:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1662 comm="apparmor_parser" Jul 1 06:51:23.479432 [ 13.956467] audit: type=1400 audit(1719816683.412:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1663 comm="apparmor_parser" Jul 1 06:51:23.503421 [ 13.986323] audit: type=1400 audit(1719816683.476:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1661 comm="apparmor_parser" Jul 1 06:51:23.527411 [ 14.018305] audit: type=1400 audit(1719816683.476:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1661 comm="apparmor_parser" Jul 1 06:51:23.539424 [ 14.037823] audit: type=1400 audit(1719816683.476:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1661 comm="apparmor_parser" Jul 1 06:51:23.563401 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 06:51:23.563421 . Jul 1 06:51:23.563429 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 06:51:23.671424 Copyright 2004-2022 Internet Systems Consortium. Jul 1 06:51:23.671444 All rights reserved. Jul 1 06:51:23.694776 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 06:51:23.694804 Jul 1 06:51:23.694812 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 06:51:23.695410 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 06:51:23.695430 Sending on Socket/fallback Jul 1 06:51:23.695441 Created duid "\000\001\000\001.\025\016kp\333\230p\015\256". Jul 1 06:51:23.707421 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jul 1 06:51:23.707444 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jul 1 06:51:23.719412 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jul 1 06:51:23.719436 DHCPACK of 10.149.64.170 from 10.149.64.4 Jul 1 06:51:23.731414 bound to 10.149.64.170 -- renewal in 274 seconds. Jul 1 06:51:23.731434 done. Jul 1 06:51:23.731442 Cleaning up temporary files.... Jul 1 06:51:23.731453 Starting nftables: none Jul 1 06:51:23.743371 . Jul 1 06:51:23.803366 INIT: Entering runlevel: 2 Jul 1 06:51:23.827358 Using makefile-style concurrent boot in runlevel 2. Jul 1 06:51:23.851387 Starting Apache httpd web server: apache2. Jul 1 06:51:25.099357 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 06:51:25.195464 failed. Jul 1 06:51:25.195479 Starting periodic command scheduler: cron. Jul 1 06:51:25.279469 Starting NTP server: ntpd2024-07-01T06:51:25 ntpd[1920]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 06:51:25.303500 2024-07-01T06:51:25 ntpd[1920]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 06:51:25.315491 . Jul 1 06:51:25.315505 Starting system message bus: dbus. Jul 1 06:51:25.387451 Starting OpenBSD Secure Shell server: sshd. Jul 1 06:51:25.579443 Jul 1 06:51:26.575438 Debian GNU/Linux 12 himrod0 ttyS0 Jul 1 06:51:26.587460 Jul 1 06:51:26.587475 himrod0 login: INIT: S Jul 1 06:53:33.751501 Using makefile-style concurrent boot in runlevel 6. Jul 1 06:53:33.775390 Jul 1 06:53:33.775408 Stopping nftables: none. Jul 1 06:53:33.787388 Stopping SMP IRQ Balancer: irqbalance. Jul 1 06:53:33.787407 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 06:53:33.811417 Saving the system clock to /dev/rtc0. Jul 1 06:53:34.519419 Hardware Clock updated to Mon Jul 1 06:53:34 UTC 2024. Jul 1 06:53:34.519441 Stopping Apache httpd web server: apache2. Jul 1 06:53:34.891387 Asking all remaining processes to terminate...done. Jul 1 06:53:35.131460 All processes ended within 1 seconds...done. Jul 1 06:53:35.150108 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jul 1 06:53:35.171391 done. Jul 1 06:53:35.171406 [ 145.749866] EXT4-fs (sda1): unmounting filesystem. Jul 1 06:53:35.255391 Deactivating swap...done. Jul 1 06:53:35.267383 Unmounting local filesystems...done. Jul 1 06:53:35.279503 [ 145.840638] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 06:53:35.351413 Will now restart. Jul 1 06:53:35.411372 [ 145.935132] kvm: exiting hardware virtualization Jul 1 06:53:35.447404 [ 146.959404] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:53:36.479375 [ 146.984138] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 06:53:36.491398 [ 146.989913] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 06:53:36.503396 [ 147.033616] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 06:53:36.551391 [ 147.044791] reboot: Restarting system Jul 1 06:53:36.551411 [ 147.048878] reboot: machine restart Jul 1 06:53:36.563367 Jul 1 06:53:36.813677 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 06:53:59.007418  Jul 1 06:54:28.387420 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 06:54:42.223403  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:54:42.503392  €  Jul 1 06:54:42.659362 Initializing Intel(R) Boot Agent GE v1.5.85 Jul 1 06:54:42.719406 PXE 2.1 Build 092 (WfM 2.0) Jul 1 06:54:42.779383  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 06:55:16.175393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 06:55:20.255389 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 06:55:20.255411 Jul 1 06:55:20.255419 Booting from local disk... Jul 1 06:55:20.267375  Jul 1 06:55:24.923377 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 06:55:25.019415 Jul 1 06:55:25.019428 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:55:25.055428 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:55:25.067416 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 06:55:30.231043 Jul 1 06:55:30.231060  Booting `Xen hypervisor, version 4' Jul 1 06:55:30.311363 Jul 1 06:55:30.311376  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6' Jul 1 06:55:30.335380 Jul 1 06:55:30.335393 Loading Xen 4 ... Jul 1 06:55:30.911367 Loading Linux 6.10.0-rc6 ... Jul 1 06:55:33.047372 Loading initial ramdisk ... Jul 1 06:55:47.623451  __ __ _ _ _ ___ _ _ _ Jul 1 06:56:13.123417 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 06:56:13.123438 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 06:56:13.135417 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 06:56:13.135437 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 06:56:13.147419 Jul 1 06:56:13.147432 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 06:35:55 UTC 2024 Jul 1 06:56:13.159431 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 06:56:13.171419 (XEN) build-id: 2987e2f20550252eee150d9dfaf2a173f5bccf5a Jul 1 06:56:13.171439 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 06:56:13.183422 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jul 1 06:56:13.195416 (XEN) Xen image load base address: 0x6e600000 Jul 1 06:56:13.195435 (XEN) Video information: Jul 1 06:56:13.195444 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 06:56:13.207415 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jul 1 06:56:13.207436 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 06:56:13.219417 (XEN) Disc information: Jul 1 06:56:13.219433 (XEN) Found 1 MBR signatures Jul 1 06:56:13.219443 (XEN) Found 1 EDD information structures Jul 1 06:56:13.231414 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jul 1 06:56:13.231438 (XEN) Xen-e820 RAM map: Jul 1 06:56:13.231450 (XEN) [0000000000000000, 0000000000099fff] (usable) Jul 1 06:56:13.243419 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jul 1 06:56:13.243439 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 06:56:13.255416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jul 1 06:56:13.255436 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jul 1 06:56:13.267416 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jul 1 06:56:13.267437 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jul 1 06:56:13.279414 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jul 1 06:56:13.279435 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jul 1 06:56:13.279449 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 06:56:13.291417 (XEN) [0000000100000000, 000000107fffffff] (usable) Jul 1 06:56:13.291437 (XEN) BSP microcode revision: 0x0b00002e Jul 1 06:56:13.303375 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:13.315401 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jul 1 06:56:13.339413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 06:56:13.351420 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 06:56:13.351443 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jul 1 06:56:13.363420 (XEN) ACPI: FACS 6FD6BF80, 0040 Jul 1 06:56:13.363438 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 06:56:13.375415 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 06:56:13.387418 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 06:56:13.387443 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jul 1 06:56:13.399416 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jul 1 06:56:13.399440 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jul 1 06:56:13.411420 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.423413 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.423436 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.435421 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.435444 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jul 1 06:56:13.447424 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jul 1 06:56:13.459416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.459439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jul 1 06:56:13.471421 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jul 1 06:56:13.483421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jul 1 06:56:13.483444 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 06:56:13.495418 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 06:56:13.495440 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 06:56:13.507422 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 06:56:13.519414 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 06:56:13.519437 (XEN) System RAM: 65263MB (66829376kB) Jul 1 06:56:13.531370 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 06:56:13.663416 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jul 1 06:56:13.663437 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jul 1 06:56:13.675403 (XEN) NUMA: Using 19 for the hash shift Jul 1 06:56:13.675422 (XEN) Domain heap initialised DMA width 32 bits Jul 1 06:56:13.855378 (XEN) found SMP MP-table at 000fd060 Jul 1 06:56:13.927417 (XEN) SMBIOS 3.0 present. Jul 1 06:56:13.927434 (XEN) Using APIC driver default Jul 1 06:56:13.927445 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jul 1 06:56:13.939414 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 06:56:13.939435 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jul 1 06:56:13.951413 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jul 1 06:56:13.951439 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jul 1 06:56:13.963425 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 06:56:13.963444 (XEN) Overriding APIC driver with bigsmp Jul 1 06:56:13.963456 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jul 1 06:56:13.975422 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:56:13.987412 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jul 1 06:56:13.987434 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 06:56:13.999424 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jul 1 06:56:13.999453 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 06:56:14.011417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:56:14.011439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:56:14.023417 (XEN) ACPI: IRQ0 used by override. Jul 1 06:56:14.023436 (XEN) ACPI: IRQ2 used by override. Jul 1 06:56:14.023447 (XEN) ACPI: IRQ9 used by override. Jul 1 06:56:14.035416 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:56:14.035436 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 06:56:14.047414 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 06:56:14.047435 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 06:56:14.047448 (XEN) Xen ERST support is initialized. Jul 1 06:56:14.059416 (XEN) HEST: Table parsing has been initialized Jul 1 06:56:14.059436 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 06:56:14.071420 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jul 1 06:56:14.071439 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jul 1 06:56:14.071452 (XEN) Not enabling x2APIC (upon firmware request) Jul 1 06:56:14.083403 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 06:56:14.083423 (XEN) CPU0: 1200 ... 2000 MHz Jul 1 06:56:14.095407 (XEN) xstate: size: 0x340 and states: 0x7 Jul 1 06:56:14.095426 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 06:56:14.107425 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jul 1 06:56:14.119417 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jul 1 06:56:14.119440 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jul 1 06:56:14.131414 (XEN) CPU0: Intel machine check reporting enabled Jul 1 06:56:14.131435 (XEN) Speculative mitigation facilities: Jul 1 06:56:14.131447 (XEN) Hardware hints: Jul 1 06:56:14.143415 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 06:56:14.143437 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 06:56:14.155425 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 06:56:14.167428 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 06:56:14.179419 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 06:56:14.179442 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 06:56:14.191421 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 06:56:14.203420 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 06:56:14.203441 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 06:56:14.203455 (XEN) Initializing Credit2 scheduler Jul 1 06:56:14.215420 (XEN) load_precision_shift: 18 Jul 1 06:56:14.215438 (XEN) load_window_shift: 30 Jul 1 06:56:14.215449 (XEN) underload_balance_tolerance: 0 Jul 1 06:56:14.227412 (XEN) overload_balance_tolerance: -3 Jul 1 06:56:14.227431 (XEN) runqueues arrangement: socket Jul 1 06:56:14.227443 (XEN) cap enforcement granularity: 10ms Jul 1 06:56:14.239402 (XEN) load tracking window length 1073741824 ns Jul 1 06:56:14.239422 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 06:56:14.251364 (XEN) Platform timer is 14.318MHz HPET Jul 1 06:56:14.299404 (XEN) Detected 1995.190 MHz processor. Jul 1 06:56:14.299422 (XEN) Freed 1024kB unused BSS memory Jul 1 06:56:14.323395 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 06:56:14.323415 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:56:14.335410 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:56:14.347414 (XEN) Intel VT-d Snoop Control enabled. Jul 1 06:56:14.347433 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 06:56:14.347447 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 06:56:14.359428 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 06:56:14.359448 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 06:56:14.371414 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 06:56:14.371433 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 06:56:14.383363 (XEN) I/O virtualisation enabled Jul 1 06:56:14.395380 (XEN) - Dom0 mode: Relaxed Jul 1 06:56:14.407423 (XEN) Interrupt remapping enabled Jul 1 06:56:14.407441 (XEN) nr_sockets: 2 Jul 1 06:56:14.407451 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 06:56:14.419409 (XEN) Enabling APIC mode. Using 3 I/O APICs Jul 1 06:56:14.419429 (XEN) ENABLING IO-APIC IRQs Jul 1 06:56:14.419440 (XEN) -> Using old ACK method Jul 1 06:56:14.419450 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:56:14.431388 (XEN) TSC deadline timer enabled Jul 1 06:56:14.539361 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 06:56:15.019424 (XEN) Allocated console ring of 512 KiB. Jul 1 06:56:15.031410 (XEN) mwait-idle: MWAIT substates: 0x2120 Jul 1 06:56:15.031430 (XEN) mwait-idle: v0.4.1 model 0x4f Jul 1 06:56:15.031442 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 06:56:15.043415 (XEN) VMX: Supported advanced features: Jul 1 06:56:15.043434 (XEN) - APIC MMIO access virtualisation Jul 1 06:56:15.043446 (XEN) - APIC TPR shadow Jul 1 06:56:15.055415 (XEN) - Extended Page Tables (EPT) Jul 1 06:56:15.055434 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 06:56:15.055446 (XEN) - Virtual NMI Jul 1 06:56:15.055455 (XEN) - MSR direct-access bitmap Jul 1 06:56:15.067413 (XEN) - Unrestricted Guest Jul 1 06:56:15.067431 (XEN) - APIC Register Virtualization Jul 1 06:56:15.067442 (XEN) - Virtual Interrupt Delivery Jul 1 06:56:15.079454 (XEN) - Posted Interrupt Processing Jul 1 06:56:15.079472 (XEN) - VMCS shadowing Jul 1 06:56:15.079482 (XEN) - VM Functions Jul 1 06:56:15.079491 (XEN) - Virtualisation Exceptions Jul 1 06:56:15.091413 (XEN) - Page Modification Logging Jul 1 06:56:15.091431 (XEN) HVM: ASIDs enabled. Jul 1 06:56:15.091442 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 06:56:15.103412 (XEN) HVM: VMX enabled Jul 1 06:56:15.103430 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 06:56:15.103442 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 06:56:15.115414 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 06:56:15.115434 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.127417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.139396 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.139423 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.175366 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.211363 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.235408 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.271411 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.307411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.343414 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.379407 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.415402 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.451399 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.487392 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.523430 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jul 1 06:56:15.535416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jul 1 06:56:15.535438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jul 1 06:56:15.547374 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.559399 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.595405 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.631406 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.667409 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.703410 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.739416 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.775414 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.811411 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.847411 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.883417 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.931357 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:15.967361 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 06:56:16.003366 (XEN) Brought up 56 CPUs Jul 1 06:56:16.219360 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 06:56:16.231380 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 06:56:16.243422 (XEN) Initializing Credit2 scheduler Jul 1 06:56:16.243441 (XEN) load_precision_shift: 18 Jul 1 06:56:16.255409 (XEN) load_window_shift: 30 Jul 1 06:56:16.255427 (XEN) underload_balance_tolerance: 0 Jul 1 06:56:16.255439 (XEN) overload_balance_tolerance: -3 Jul 1 06:56:16.255450 (XEN) runqueues arrangement: socket Jul 1 06:56:16.267412 (XEN) cap enforcement granularity: 10ms Jul 1 06:56:16.267431 (XEN) load tracking window length 1073741824 ns Jul 1 06:56:16.279411 (XEN) Adding cpu 0 to runqueue 0 Jul 1 06:56:16.279429 (XEN) First cpu on runqueue, activating Jul 1 06:56:16.279442 (XEN) Adding cpu 1 to runqueue 0 Jul 1 06:56:16.279452 (XEN) Adding cpu 2 to runqueue 0 Jul 1 06:56:16.291412 (XEN) Adding cpu 3 to runqueue 0 Jul 1 06:56:16.291430 (XEN) Adding cpu 4 to runqueue 0 Jul 1 06:56:16.291440 (XEN) Adding cpu 5 to runqueue 0 Jul 1 06:56:16.303408 (XEN) Adding cpu 6 to runqueue 0 Jul 1 06:56:16.303426 (XEN) Adding cpu 7 to runqueue 0 Jul 1 06:56:16.303437 (XEN) Adding cpu 8 to runqueue 0 Jul 1 06:56:16.303447 (XEN) Adding cpu 9 to runqueue 0 Jul 1 06:56:16.315412 (XEN) Adding cpu 10 to runqueue 0 Jul 1 06:56:16.315430 (XEN) Adding cpu 11 to runqueue 0 Jul 1 06:56:16.315441 (XEN) Adding cpu 12 to runqueue 0 Jul 1 06:56:16.327411 (XEN) Adding cpu 13 to runqueue 0 Jul 1 06:56:16.327429 (XEN) Adding cpu 14 to runqueue 1 Jul 1 06:56:16.327440 (XEN) First cpu on runqueue, activating Jul 1 06:56:16.327451 (XEN) Adding cpu 15 to runqueue 1 Jul 1 06:56:16.339418 (XEN) Adding cpu 16 to runqueue 1 Jul 1 06:56:16.339435 (XEN) Adding cpu 17 to runqueue 1 Jul 1 06:56:16.339445 (XEN) Adding cpu 18 to runqueue 1 Jul 1 06:56:16.351414 (XEN) Adding cpu 19 to runqueue 1 Jul 1 06:56:16.351433 (XEN) Adding cpu 20 to runqueue 1 Jul 1 06:56:16.351443 (XEN) Adding cpu 21 to runqueue 1 Jul 1 06:56:16.363410 (XEN) Adding cpu 22 to runqueue 1 Jul 1 06:56:16.363429 (XEN) Adding cpu 23 to runqueue 1 Jul 1 06:56:16.363440 (XEN) Adding cpu 24 to runqueue 1 Jul 1 06:56:16.363450 (XEN) Adding cpu 25 to runqueue 1 Jul 1 06:56:16.375410 (XEN) Adding cpu 26 to runqueue 1 Jul 1 06:56:16.375436 (XEN) Adding cpu 27 to runqueue 1 Jul 1 06:56:16.375448 (XEN) Adding cpu 28 to runqueue 2 Jul 1 06:56:16.387414 (XEN) First cpu on runqueue, activating Jul 1 06:56:16.387434 (XEN) Adding cpu 29 to runqueue 2 Jul 1 06:56:16.387445 (XEN) Adding cpu 30 to runqueue 2 Jul 1 06:56:16.387455 (XEN) Adding cpu 31 to runqueue 2 Jul 1 06:56:16.399412 (XEN) Adding cpu 32 to runqueue 2 Jul 1 06:56:16.399430 (XEN) Adding cpu 33 to runqueue 2 Jul 1 06:56:16.399441 (XEN) Adding cpu 34 to runqueue 2 Jul 1 06:56:16.411414 (XEN) Adding cpu 35 to runqueue 2 Jul 1 06:56:16.411432 (XEN) Adding cpu 36 to runqueue 2 Jul 1 06:56:16.411443 (XEN) Adding cpu 37 to runqueue 2 Jul 1 06:56:16.423408 (XEN) Adding cpu 38 to runqueue 2 Jul 1 06:56:16.423427 (XEN) Adding cpu 39 to runqueue 2 Jul 1 06:56:16.423438 (XEN) Adding cpu 40 to runqueue 2 Jul 1 06:56:16.423448 (XEN) Adding cpu 41 to runqueue 2 Jul 1 06:56:16.435412 (XEN) Adding cpu 42 to runqueue 3 Jul 1 06:56:16.435430 (XEN) First cpu on runqueue, activating Jul 1 06:56:16.435442 (XEN) Adding cpu 43 to runqueue 3 Jul 1 06:56:16.447418 (XEN) Adding cpu 44 to runqueue 3 Jul 1 06:56:16.447437 (XEN) Adding cpu 45 to runqueue 3 Jul 1 06:56:16.447448 (XEN) Adding cpu 46 to runqueue 3 Jul 1 06:56:16.447458 (XEN) Adding cpu 47 to runqueue 3 Jul 1 06:56:16.459385 (XEN) Adding cpu 48 to runqueue 3 Jul 1 06:56:16.459404 (XEN) Adding cpu 49 to runqueue 3 Jul 1 06:56:16.459414 (XEN) Adding cpu 50 to runqueue 3 Jul 1 06:56:16.471409 (XEN) Adding cpu 51 to runqueue 3 Jul 1 06:56:16.471428 (XEN) Adding cpu 52 to runqueue 3 Jul 1 06:56:16.471439 (XEN) Adding cpu 53 to runqueue 3 Jul 1 06:56:16.471449 (XEN) Adding cpu 54 to runqueue 3 Jul 1 06:56:16.483411 (XEN) Adding cpu 55 to runqueue 3 Jul 1 06:56:16.483429 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 06:56:16.495411 (XEN) Running stub recovery selftests... Jul 1 06:56:16.495431 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 06:56:16.507408 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 06:56:16.507431 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 06:56:16.519414 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 06:56:16.531409 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 06:56:16.531431 (XEN) NX (Execute Disable) protection active Jul 1 06:56:16.531443 (XEN) Dom0 has maximum 1320 PIRQs Jul 1 06:56:16.543384 (XEN) *** Building a PV Dom0 *** Jul 1 06:56:16.543402 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604148 Jul 1 06:56:16.831403 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jul 1 06:56:16.831422 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jul 1 06:56:16.843412 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jul 1 06:56:16.843432 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jul 1 06:56:16.843444 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jul 1 06:56:16.855411 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 06:56:16.855431 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 06:56:16.855443 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 06:56:16.867411 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 06:56:16.867431 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 06:56:16.867443 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jul 1 06:56:16.879412 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jul 1 06:56:16.879433 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 06:56:16.891409 (XEN) ELF: note: L1_MFN_VALID Jul 1 06:56:16.891427 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 06:56:16.891439 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 06:56:16.891450 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jul 1 06:56:16.903413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 06:56:16.903433 (XEN) ELF: note: LOADER = "generic" Jul 1 06:56:16.915414 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 06:56:16.915434 (XEN) ELF: addresses: Jul 1 06:56:16.915444 (XEN) virt_base = 0xffffffff80000000 Jul 1 06:56:16.915464 (XEN) elf_paddr_offset = 0x0 Jul 1 06:56:16.927415 (XEN) virt_offset = 0xffffffff80000000 Jul 1 06:56:16.927434 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 06:56:16.939412 (XEN) virt_kend = 0xffffffff83430000 Jul 1 06:56:16.939431 (XEN) virt_entry = 0xffffffff82fc8ff0 Jul 1 06:56:16.939444 (XEN) p2m_base = 0x8000000000 Jul 1 06:56:16.951415 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 06:56:16.951434 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 06:56:16.963416 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 06:56:16.963434 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jul 1 06:56:16.975415 (XEN) Init. ramdisk: 000000107eba4000->000000107ffffbf3 Jul 1 06:56:16.975435 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 06:56:16.975447 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 06:56:16.987416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 06:56:16.987436 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jul 1 06:56:16.999984 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jul 1 06:56:17.000009 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jul 1 06:56:17.011414 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 06:56:17.011433 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 06:56:17.023412 (XEN) Dom0 has maximum 56 VCPUs Jul 1 06:56:17.023431 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604148 Jul 1 06:56:17.023445 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jul 1 06:56:17.035413 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jul 1 06:56:17.035434 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jul 1 06:56:17.047417 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 06:56:17.047439 (XEN) Scrubbing Free RAM in background Jul 1 06:56:17.059422 (XEN) Std. Loglevel: All Jul 1 06:56:17.059439 (XEN) Guest Loglevel: All Jul 1 06:56:17.059449 (XEN) *************************************************** Jul 1 06:56:17.071414 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 06:56:17.071437 (XEN) enabled. Please assess your configuration and choose an Jul 1 06:56:17.083417 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 06:56:17.083437 (XEN) *************************************************** Jul 1 06:56:17.095414 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 06:56:17.095438 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 06:56:17.107414 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 06:56:17.107436 (XEN) *************************************************** Jul 1 06:56:17.119384 (XEN) 3... 2... 1... Jul 1 06:56:19.963407 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 06:56:19.963431 (XEN) Freed 672kB init memory Jul 1 06:56:19.963442 mapping kernel into physical memory Jul 1 06:56:19.975388 about to get started... Jul 1 06:56:19.975405 [ 0.000000] Linux version 6.10.0-rc6 (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 06:23:54 UTC 2024 Jul 1 06:56:20.323426 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 06:56:20.335424 [ 0.000000] Released 0 page(s) Jul 1 06:56:20.335442 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:56:20.347413 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 06:56:20.347434 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jul 1 06:56:20.359412 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jul 1 06:56:20.359434 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 06:56:20.371419 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 06:56:20.383424 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 06:56:20.383446 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 06:56:20.395415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jul 1 06:56:20.407411 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 06:56:20.407433 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 06:56:20.419413 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jul 1 06:56:20.419435 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 06:56:20.431420 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 06:56:20.443412 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:56:20.443433 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:56:20.455412 [ 0.000000] APIC: Static calls initialized Jul 1 06:56:20.455432 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:56:20.455444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 06:56:20.467425 [ 0.000000] DMI: Memory slots populated: 2/24 Jul 1 06:56:20.479415 [ 0.000000] Hypervisor detected: Xen PV Jul 1 06:56:20.479434 [ 0.000087] Xen PV: Detected 56 vCPUS Jul 1 06:56:20.491409 [ 0.000550] tsc: Detected 1995.190 MHz processor Jul 1 06:56:20.491429 [ 0.001040] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jul 1 06:56:20.491444 [ 0.001043] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jul 1 06:56:20.503423 [ 0.001046] MTRRs set to read-only Jul 1 06:56:20.515412 [ 0.001051] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 06:56:20.515435 [ 0.001105] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 06:56:20.527420 [ 0.029246] RAMDISK: [mem 0x04000000-0x0545bfff] Jul 1 06:56:20.527441 [ 0.029261] ACPI: Early table checksum verification disabled Jul 1 06:56:20.539414 [ 0.030057] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 06:56:20.539436 [ 0.030072] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:56:20.551421 [ 0.030125] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:56:20.563420 [ 0.030191] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 06:56:20.575419 [ 0.030209] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 06:56:20.575439 [ 0.030227] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:56:20.587462 [ 0.030246] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:56:20.599417 [ 0.030263] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 06:56:20.611414 [ 0.030292] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 06:56:20.611440 [ 0.030314] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 06:56:20.623426 [ 0.030332] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 06:56:20.635424 [ 0.030350] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.647418 [ 0.030368] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.659415 [ 0.030387] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.671411 [ 0.030405] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.671438 [ 0.030422] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 06:56:20.683421 [ 0.030441] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 06:56:20.695429 [ 0.030459] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.707394 [ 0.030477] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 06:56:20.719420 [ 0.030496] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 06:56:20.731426 [ 0.030513] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 06:56:20.743409 [ 0.030531] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 06:56:20.743435 [ 0.030549] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:56:20.755423 [ 0.030567] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:56:20.767424 [ 0.030585] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:56:20.779416 [ 0.030603] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 06:56:20.791411 [ 0.030612] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 06:56:20.791435 [ 0.030615] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 06:56:20.803421 [ 0.030616] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 06:56:20.815415 [ 0.030617] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 06:56:20.815439 [ 0.030618] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 06:56:20.827417 [ 0.030619] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 06:56:20.839414 [ 0.030620] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 06:56:20.839437 [ 0.030621] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 06:56:20.851423 [ 0.030622] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 06:56:20.863413 [ 0.030623] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 06:56:20.863437 [ 0.030624] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 06:56:20.875418 [ 0.030625] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 06:56:20.887415 [ 0.030626] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 06:56:20.899408 [ 0.030627] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 06:56:20.899433 [ 0.030628] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 06:56:20.911418 [ 0.030629] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 06:56:20.923412 [ 0.030630] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 06:56:20.923436 [ 0.030632] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 06:56:20.935424 [ 0.030633] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 06:56:20.947409 [ 0.030634] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 06:56:20.947433 [ 0.030635] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 06:56:20.959419 [ 0.030636] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 06:56:20.971422 [ 0.030638] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 06:56:20.971447 [ 0.030639] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 06:56:20.983416 [ 0.030780] APIC: Switched APIC routing to: Xen PV Jul 1 06:56:20.983437 [ 0.035320] Zone ranges: Jul 1 06:56:20.995410 [ 0.035322] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:56:20.995431 [ 0.035326] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jul 1 06:56:21.007420 [ 0.035328] Normal empty Jul 1 06:56:21.007446 [ 0.035329] Movable zone start for each node Jul 1 06:56:21.019411 [ 0.035330] Early memory node ranges Jul 1 06:56:21.019430 [ 0.035331] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 06:56:21.019444 [ 0.035334] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jul 1 06:56:21.031416 [ 0.035336] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jul 1 06:56:21.043413 [ 0.035343] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:56:21.043436 [ 0.035391] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 06:56:21.055399 [ 0.037440] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 06:56:21.067402 [ 0.037445] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 06:56:21.079406 [ 0.177993] Remapped 102 page(s) Jul 1 06:56:21.079424 [ 0.179250] ACPI: PM-Timer IO Port: 0x408 Jul 1 06:56:21.091411 [ 0.179476] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 06:56:21.091433 [ 0.179480] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 06:56:21.103412 [ 0.179483] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 06:56:21.103435 [ 0.179485] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 06:56:21.115415 [ 0.179487] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 06:56:21.115437 [ 0.179489] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 06:56:21.127417 [ 0.179491] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 06:56:21.139415 [ 0.179493] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 06:56:21.139438 [ 0.179495] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 06:56:21.151418 [ 0.179497] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 06:56:21.151440 [ 0.179499] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 06:56:21.163413 [ 0.179501] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 06:56:21.163435 [ 0.179502] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 06:56:21.175415 [ 0.179504] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 06:56:21.187409 [ 0.179506] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 06:56:21.187432 [ 0.179508] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 06:56:21.199412 [ 0.179510] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 06:56:21.199434 [ 0.179512] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 06:56:21.211414 [ 0.179514] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 06:56:21.211436 [ 0.179516] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 06:56:21.223418 [ 0.179518] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 06:56:21.235411 [ 0.179520] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 06:56:21.235435 [ 0.179522] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 06:56:21.247410 [ 0.179524] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 06:56:21.247433 [ 0.179526] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 06:56:21.259419 [ 0.179528] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 06:56:21.259441 [ 0.179530] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 06:56:21.271415 [ 0.179532] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 06:56:21.283408 [ 0.179534] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 06:56:21.283431 [ 0.179536] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 06:56:21.295414 [ 0.179538] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 06:56:21.295437 [ 0.179540] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 06:56:21.307416 [ 0.179542] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 06:56:21.307438 [ 0.179544] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 06:56:21.319416 [ 0.179546] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 06:56:21.319445 [ 0.179548] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 06:56:21.331417 [ 0.179550] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 06:56:21.343422 [ 0.179551] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 06:56:21.343445 [ 0.179553] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 06:56:21.355413 [ 0.179555] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 06:56:21.355436 [ 0.179557] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 06:56:21.367418 [ 0.179559] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 06:56:21.367439 [ 0.179561] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 06:56:21.379419 [ 0.179563] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 06:56:21.391415 [ 0.179565] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 06:56:21.391438 [ 0.179567] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 06:56:21.403413 [ 0.179569] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 06:56:21.403436 [ 0.179571] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 06:56:21.415419 [ 0.179573] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 06:56:21.415442 [ 0.179574] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 06:56:21.427417 [ 0.179576] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 06:56:21.439410 [ 0.179578] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 06:56:21.439433 [ 0.179580] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 06:56:21.451416 [ 0.179582] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 06:56:21.451438 [ 0.179584] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 06:56:21.463420 [ 0.179586] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 06:56:21.463443 [ 0.179643] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:56:21.475417 [ 0.179659] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 06:56:21.487412 [ 0.179673] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 06:56:21.487436 [ 0.179712] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:56:21.499417 [ 0.179717] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:56:21.511411 [ 0.179797] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:56:21.511435 [ 0.179802] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:56:21.523415 [ 0.179818] CPU topo: Max. logical packages: 2 Jul 1 06:56:21.523436 [ 0.179819] CPU topo: Max. logical dies: 2 Jul 1 06:56:21.535415 [ 0.179820] CPU topo: Max. dies per package: 1 Jul 1 06:56:21.535436 [ 0.179828] CPU topo: Max. threads per core: 2 Jul 1 06:56:21.535449 [ 0.179829] CPU topo: Num. cores per package: 14 Jul 1 06:56:21.547397 [ 0.179830] CPU topo: Num. threads per package: 28 Jul 1 06:56:21.547418 [ 0.179831] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jul 1 06:56:21.559431 [ 0.179855] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:56:21.571412 [ 0.179858] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 06:56:21.571437 [ 0.179861] [mem 0x20066000-0x6ef75fff] available for PCI devices Jul 1 06:56:21.583421 [ 0.179867] Booting kernel on Xen Jul 1 06:56:21.583440 [ 0.179868] Xen version: 4.19-unstable (preserve-AD) Jul 1 06:56:21.595414 [ 0.179872] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 06:56:21.607421 [ 0.187882] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jul 1 06:56:21.619424 [ 0.191989] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jul 1 06:56:21.619448 [ 0.192375] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 06:56:21.631423 [ 0.192378] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 06:56:21.643416 [ 0.192430] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 06:56:21.655411 [ 0.192447] random: crng init done Jul 1 06:56:21.655430 [ 0.192448] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:56:21.667408 [ 0.192450] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 06:56:21.667432 [ 0.192451] printk: log_buf_len min size: 262144 bytes Jul 1 06:56:21.679417 [ 0.193112] printk: log_buf_len: 524288 bytes Jul 1 06:56:21.679437 [ 0.193114] printk: early log buf free: 249024(94%) Jul 1 06:56:21.691412 [ 0.193223] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 06:56:21.691438 [ 0.193281] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 06:56:21.703422 [ 0.202772] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jul 1 06:56:21.715412 [ 0.202781] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 06:56:21.715435 [ 0.202784] software IO TLB: area num 64. Jul 1 06:56:21.727420 [ 0.280726] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jul 1 06:56:21.739425 [ 0.281152] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jul 1 06:56:21.751417 [ 0.284723] Dynamic Preempt: voluntary Jul 1 06:56:21.751436 [ 0.286312] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:56:21.763412 [ 0.286314] rcu: RCU event tracing is enabled. Jul 1 06:56:21.763433 [ 0.286315] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jul 1 06:56:21.775414 [ 0.286317] Trampoline variant of Tasks RCU enabled. Jul 1 06:56:21.775436 [ 0.286319] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 06:56:21.787419 [ 0.286320] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 06:56:21.799409 [ 0.286582] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jul 1 06:56:21.799433 [ 0.299675] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jul 1 06:56:21.811425 [ 0.299984] xen:events: Using FIFO-based ABI Jul 1 06:56:21.811446 [ 0.300161] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:56:21.823414 [ 0.307177] Console: colour VGA+ 80x25 Jul 1 06:56:21.823433 [ 0.307185] printk: legacy console [tty0] enabled Jul 1 06:56:21.835415 [ 0.336081] printk: legacy console [hvc0] enabled Jul 1 06:56:21.835435 [ 0.338260] ACPI: Core revision 20240322 Jul 1 06:56:21.847412 [ 0.378473] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 06:56:21.859409 [ 0.378695] installing Xen timer for CPU 0 Jul 1 06:56:21.859429 [ 0.378905] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jul 1 06:56:21.871424 [ 0.379102] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Jul 1 06:56:21.883421 [ 0.379499] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:56:21.895410 [ 0.379638] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:56:21.895432 [ 0.379790] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:56:21.907419 [ 0.380113] Spectre V2 : Mitigation: Retpolines Jul 1 06:56:21.907439 [ 0.380247] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:56:21.919429 [ 0.380425] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:56:21.931413 [ 0.380568] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 06:56:21.931444 [ 0.380712] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:56:21.943422 [ 0.380892] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:56:21.955425 [ 0.381033] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:56:21.967415 [ 0.381112] MDS: Mitigation: Clear CPU buffers Jul 1 06:56:21.967435 [ 0.381246] TAA: Mitigation: Clear CPU buffers Jul 1 06:56:21.979409 [ 0.381380] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 06:56:21.979435 [ 0.381579] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:56:21.991421 [ 0.381756] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:56:22.003414 [ 0.381898] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:56:22.003438 [ 0.382039] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:56:22.025122 [ 0.382104] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 06:56:22.027420 [ 0.410512] Freeing SMP alternatives memory: 40K Jul 1 06:56:22.027440 [ 0.410698] pid_max: default: 57344 minimum: 448 Jul 1 06:56:22.039413 [ 0.410927] LSM: initializing lsm=capability,selinux Jul 1 06:56:22.039434 [ 0.411080] SELinux: Initializing. Jul 1 06:56:22.039446 [ 0.411181] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 06:56:22.051425 [ 0.411363] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 06:56:22.063417 [ 0.412238] cpu 0 spinlock event irq 73 Jul 1 06:56:22.063436 [ 0.412384] VPMU disabled by hypervisor. Jul 1 06:56:22.075414 [ 0.413208] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jul 1 06:56:22.087387 [ 0.413398] signal: max sigframe size: 1776 Jul 1 06:56:22.087407 [ 0.413625] rcu: Hierarchical SRCU implementation. Jul 1 06:56:22.087421 [ 0.413767] rcu: Max phase no-delay instances is 400. Jul 1 06:56:22.099414 [ 0.415699] smp: Bringing up secondary CPUs ... Jul 1 06:56:22.099434 [ 0.416110] installing Xen timer for CPU 1 Jul 1 06:56:22.111420 [ 0.416713] installing Xen timer for CPU 2 Jul 1 06:56:22.111439 [ 0.417294] installing Xen timer for CPU 3 Jul 1 06:56:22.123410 [ 0.417844] installing Xen timer for CPU 4 Jul 1 06:56:22.123431 [ 0.418381] installing Xen timer for CPU 5 Jul 1 06:56:22.123444 [ 0.418927] installing Xen timer for CPU 6 Jul 1 06:56:22.135413 [ 0.419530] installing Xen timer for CPU 7 Jul 1 06:56:22.135432 [ 0.420128] installing Xen timer for CPU 8 Jul 1 06:56:22.135445 [ 0.420665] installing Xen timer for CPU 9 Jul 1 06:56:22.147417 [ 0.421220] installing Xen timer for CPU 10 Jul 1 06:56:22.147437 [ 0.421762] installing Xen timer for CPU 11 Jul 1 06:56:22.159421 [ 0.422329] installing Xen timer for CPU 12 Jul 1 06:56:22.159441 [ 0.422866] installing Xen timer for CPU 13 Jul 1 06:56:22.159453 [ 0.423434] installing Xen timer for CPU 14 Jul 1 06:56:22.171416 [ 0.423977] installing Xen timer for CPU 15 Jul 1 06:56:22.171435 [ 0.424509] installing Xen timer for CPU 16 Jul 1 06:56:22.183412 [ 0.425054] installing Xen timer for CPU 17 Jul 1 06:56:22.183432 [ 0.425513] installing Xen timer for CPU 18 Jul 1 06:56:22.183444 [ 0.426081] installing Xen timer for CPU 19 Jul 1 06:56:22.195417 [ 0.426512] installing Xen timer for CPU 20 Jul 1 06:56:22.195436 [ 0.427051] installing Xen timer for CPU 21 Jul 1 06:56:22.207415 [ 0.427514] installing Xen timer for CPU 22 Jul 1 06:56:22.207435 [ 0.428039] installing Xen timer for CPU 23 Jul 1 06:56:22.207447 [ 0.428555] installing Xen timer for CPU 24 Jul 1 06:56:22.219416 [ 0.429076] installing Xen timer for CPU 25 Jul 1 06:56:22.219435 [ 0.429524] installing Xen timer for CPU 26 Jul 1 06:56:22.231413 [ 0.430046] installing Xen timer for CPU 27 Jul 1 06:56:22.231439 [ 0.079933] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jul 1 06:56:22.243415 [ 0.430284] cpu 1 spinlock event irq 213 Jul 1 06:56:22.243434 [ 0.431258] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:56:22.267410 [ 0.431466] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:56:22.279420 [ 0.432108] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:56:22.303409 [ 0.079933] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jul 1 06:56:22.303435 [ 0.432363] cpu 2 spinlock event irq 214 Jul 1 06:56:22.315415 [ 0.079933] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jul 1 06:56:22.315441 [ 0.433240] cpu 3 spinlock event irq 215 Jul 1 06:56:22.327414 [ 0.079933] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jul 1 06:56:22.327440 [ 0.434200] cpu 4 spinlock event irq 216 Jul 1 06:56:22.339416 [ 0.079933] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jul 1 06:56:22.351414 [ 0.434517] cpu 5 spinlock event irq 217 Jul 1 06:56:22.351433 [ 0.079933] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jul 1 06:56:22.363421 [ 0.435196] cpu 6 spinlock event irq 218 Jul 1 06:56:22.363440 [ 0.079933] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jul 1 06:56:22.375416 [ 0.436188] cpu 7 spinlock event irq 219 Jul 1 06:56:22.375435 [ 0.079933] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jul 1 06:56:22.387417 [ 0.436508] cpu 8 spinlock event irq 220 Jul 1 06:56:22.387436 [ 0.079933] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jul 1 06:56:22.399421 [ 0.437188] cpu 9 spinlock event irq 221 Jul 1 06:56:22.399440 [ 0.079933] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jul 1 06:56:22.411424 [ 0.438199] cpu 10 spinlock event irq 222 Jul 1 06:56:22.423410 [ 0.079933] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jul 1 06:56:22.423437 [ 0.439119] cpu 11 spinlock event irq 223 Jul 1 06:56:22.435412 [ 0.079933] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jul 1 06:56:22.447406 [ 0.439202] cpu 12 spinlock event irq 224 Jul 1 06:56:22.447427 [ 0.079933] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jul 1 06:56:22.459417 [ 0.440193] cpu 13 spinlock event irq 225 Jul 1 06:56:22.459436 [ 0.079933] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jul 1 06:56:22.471416 [ 0.079933] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jul 1 06:56:22.471442 [ 0.441201] cpu 14 spinlock event irq 226 Jul 1 06:56:22.483417 [ 0.079933] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jul 1 06:56:22.495411 [ 0.079933] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jul 1 06:56:22.495437 [ 0.442102] cpu 15 spinlock event irq 227 Jul 1 06:56:22.507415 [ 0.079933] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jul 1 06:56:22.507441 [ 0.079933] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jul 1 06:56:22.519424 [ 0.442200] cpu 16 spinlock event irq 228 Jul 1 06:56:22.531413 [ 0.079933] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jul 1 06:56:22.531438 [ 0.079933] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jul 1 06:56:22.543430 [ 0.445101] cpu 17 spinlock event irq 229 Jul 1 06:56:22.543449 [ 0.079933] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jul 1 06:56:22.555423 [ 0.079933] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jul 1 06:56:22.567424 [ 0.445206] cpu 18 spinlock event irq 230 Jul 1 06:56:22.567443 [ 0.079933] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jul 1 06:56:22.579421 [ 0.079933] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jul 1 06:56:22.591417 [ 0.446193] cpu 19 spinlock event irq 231 Jul 1 06:56:22.591436 [ 0.079933] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jul 1 06:56:22.603419 [ 0.079933] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jul 1 06:56:22.615413 [ 0.447202] cpu 20 spinlock event irq 232 Jul 1 06:56:22.615432 [ 0.079933] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jul 1 06:56:22.627423 [ 0.079933] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jul 1 06:56:22.639411 [ 0.448192] cpu 21 spinlock event irq 233 Jul 1 06:56:22.639431 [ 0.079933] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jul 1 06:56:22.651416 [ 0.079933] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jul 1 06:56:22.651442 [ 0.449202] cpu 22 spinlock event irq 234 Jul 1 06:56:22.663415 [ 0.079933] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jul 1 06:56:22.663440 [ 0.079933] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jul 1 06:56:22.675421 [ 0.450203] cpu 23 spinlock event irq 235 Jul 1 06:56:22.687420 [ 0.079933] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jul 1 06:56:22.687445 [ 0.079933] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jul 1 06:56:22.699423 [ 0.451272] cpu 24 spinlock event irq 236 Jul 1 06:56:22.699442 [ 0.079933] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jul 1 06:56:22.711421 [ 0.079933] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jul 1 06:56:22.723420 [ 0.452191] cpu 25 spinlock event irq 237 Jul 1 06:56:22.723439 [ 0.079933] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jul 1 06:56:22.735421 [ 0.079933] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jul 1 06:56:22.747418 [ 0.453207] cpu 26 spinlock event irq 238 Jul 1 06:56:22.747437 [ 0.079933] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jul 1 06:56:22.759419 [ 0.079933] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jul 1 06:56:22.771427 [ 0.454200] cpu 27 spinlock event irq 239 Jul 1 06:56:22.771446 [ 0.454696] installing Xen timer for CPU 28 Jul 1 06:56:22.771459 [ 0.455730] installing Xen timer for CPU 29 Jul 1 06:56:22.783421 [ 0.456305] installing Xen timer for CPU 30 Jul 1 06:56:22.783440 [ 0.456927] installing Xen timer for CPU 31 Jul 1 06:56:22.795410 [ 0.457473] installing Xen timer for CPU 32 Jul 1 06:56:22.795430 [ 0.458022] installing Xen timer for CPU 33 Jul 1 06:56:22.795443 [ 0.458528] installing Xen timer for CPU 34 Jul 1 06:56:22.807417 [ 0.459079] installing Xen timer for CPU 35 Jul 1 06:56:22.807436 [ 0.459527] installing Xen timer for CPU 36 Jul 1 06:56:22.819414 [ 0.460071] installing Xen timer for CPU 37 Jul 1 06:56:22.819433 [ 0.460512] installing Xen timer for CPU 38 Jul 1 06:56:22.831408 [ 0.461049] installing Xen timer for CPU 39 Jul 1 06:56:22.831428 [ 0.461519] installing Xen timer for CPU 40 Jul 1 06:56:22.831441 [ 0.462074] installing Xen timer for CPU 41 Jul 1 06:56:22.843412 [ 0.462597] installing Xen timer for CPU 42 Jul 1 06:56:22.843439 [ 0.463175] installing Xen timer for CPU 43 Jul 1 06:56:22.855410 [ 0.463733] installing Xen timer for CPU 44 Jul 1 06:56:22.855430 [ 0.464304] installing Xen timer for CPU 45 Jul 1 06:56:22.855442 [ 0.464850] installing Xen timer for CPU 46 Jul 1 06:56:22.867412 [ 0.465377] installing Xen timer for CPU 47 Jul 1 06:56:22.867431 [ 0.465927] installing Xen timer for CPU 48 Jul 1 06:56:22.879411 [ 0.466488] installing Xen timer for CPU 49 Jul 1 06:56:22.879432 [ 0.467038] installing Xen timer for CPU 50 Jul 1 06:56:22.879444 [ 0.467553] installing Xen timer for CPU 51 Jul 1 06:56:22.891413 [ 0.468118] installing Xen timer for CPU 52 Jul 1 06:56:22.891433 [ 0.468753] installing Xen timer for CPU 53 Jul 1 06:56:22.903409 [ 0.469485] installing Xen timer for CPU 54 Jul 1 06:56:22.903429 [ 0.470154] installing Xen timer for CPU 55 Jul 1 06:56:22.903442 [ 0.079933] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jul 1 06:56:22.915421 [ 0.079933] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jul 1 06:56:22.927418 [ 0.470523] cpu 28 spinlock event irq 380 Jul 1 06:56:22.927437 [ 0.079933] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jul 1 06:56:22.939418 [ 0.079933] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jul 1 06:56:22.951417 [ 0.471223] cpu 29 spinlock event irq 381 Jul 1 06:56:22.951436 [ 0.079933] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jul 1 06:56:22.963417 [ 0.079933] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jul 1 06:56:22.975419 [ 0.472290] cpu 30 spinlock event irq 382 Jul 1 06:56:22.975439 [ 0.079933] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jul 1 06:56:22.987417 [ 0.079933] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jul 1 06:56:22.987442 [ 0.473301] cpu 31 spinlock event irq 383 Jul 1 06:56:22.999414 [ 0.079933] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jul 1 06:56:23.011411 [ 0.079933] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jul 1 06:56:23.011438 [ 0.474234] cpu 32 spinlock event irq 384 Jul 1 06:56:23.023415 [ 0.079933] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jul 1 06:56:23.023441 [ 0.079933] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jul 1 06:56:23.035420 [ 0.475227] cpu 33 spinlock event irq 385 Jul 1 06:56:23.047410 [ 0.079933] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jul 1 06:56:23.047437 [ 0.079933] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jul 1 06:56:23.059417 [ 0.476232] cpu 34 spinlock event irq 386 Jul 1 06:56:23.059437 [ 0.079933] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jul 1 06:56:23.071423 [ 0.079933] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jul 1 06:56:23.083416 [ 0.477223] cpu 35 spinlock event irq 387 Jul 1 06:56:23.083435 [ 0.079933] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jul 1 06:56:23.095420 [ 0.079933] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jul 1 06:56:23.107413 [ 0.478303] cpu 36 spinlock event irq 388 Jul 1 06:56:23.107433 [ 0.079933] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jul 1 06:56:23.119420 [ 0.079933] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jul 1 06:56:23.131413 [ 0.479221] cpu 37 spinlock event irq 389 Jul 1 06:56:23.131433 [ 0.079933] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jul 1 06:56:23.143413 [ 0.079933] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jul 1 06:56:23.143446 [ 0.480231] cpu 38 spinlock event irq 390 Jul 1 06:56:23.155413 [ 0.079933] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jul 1 06:56:23.167409 [ 0.079933] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jul 1 06:56:23.167436 [ 0.481226] cpu 39 spinlock event irq 391 Jul 1 06:56:23.179424 [ 0.079933] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jul 1 06:56:23.179450 [ 0.079933] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jul 1 06:56:23.191420 [ 0.482237] cpu 40 spinlock event irq 392 Jul 1 06:56:23.203411 [ 0.079933] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jul 1 06:56:23.203438 [ 0.079933] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jul 1 06:56:23.215419 [ 0.483223] cpu 41 spinlock event irq 393 Jul 1 06:56:23.215438 [ 0.079933] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jul 1 06:56:23.227425 [ 0.079933] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jul 1 06:56:23.239415 [ 0.484299] cpu 42 spinlock event irq 394 Jul 1 06:56:23.239434 [ 0.079933] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jul 1 06:56:23.251422 [ 0.079933] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jul 1 06:56:23.263415 [ 0.485222] cpu 43 spinlock event irq 395 Jul 1 06:56:23.263434 [ 0.079933] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jul 1 06:56:23.275422 [ 0.079933] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jul 1 06:56:23.287413 [ 0.486236] cpu 44 spinlock event irq 396 Jul 1 06:56:23.287433 [ 0.079933] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jul 1 06:56:23.299413 [ 0.079933] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jul 1 06:56:23.299439 [ 0.487224] cpu 45 spinlock event irq 397 Jul 1 06:56:23.311418 [ 0.079933] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jul 1 06:56:23.323409 [ 0.079933] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jul 1 06:56:23.323436 [ 0.488104] cpu 46 spinlock event irq 398 Jul 1 06:56:23.335414 [ 0.079933] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jul 1 06:56:23.335440 [ 0.079933] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jul 1 06:56:23.347423 [ 0.489298] cpu 47 spinlock event irq 399 Jul 1 06:56:23.359411 [ 0.079933] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jul 1 06:56:23.359438 [ 0.079933] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jul 1 06:56:23.371417 [ 0.491242] cpu 48 spinlock event irq 400 Jul 1 06:56:23.371436 [ 0.079933] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jul 1 06:56:23.383431 [ 0.079933] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jul 1 06:56:23.395415 [ 0.492236] cpu 49 spinlock event irq 401 Jul 1 06:56:23.395435 [ 0.079933] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jul 1 06:56:23.407421 [ 0.079933] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jul 1 06:56:23.419415 [ 0.493241] cpu 50 spinlock event irq 402 Jul 1 06:56:23.419435 [ 0.079933] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jul 1 06:56:23.431418 [ 0.079933] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jul 1 06:56:23.443414 [ 0.494236] cpu 51 spinlock event irq 403 Jul 1 06:56:23.443434 [ 0.079933] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jul 1 06:56:23.455417 [ 0.079933] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jul 1 06:56:23.455450 [ 0.495237] cpu 52 spinlock event irq 404 Jul 1 06:56:23.467431 [ 0.079933] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jul 1 06:56:23.479414 [ 0.079933] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jul 1 06:56:23.479440 [ 0.496238] cpu 53 spinlock event irq 405 Jul 1 06:56:23.491411 [ 0.079933] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jul 1 06:56:23.491436 [ 0.079933] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jul 1 06:56:23.503426 [ 0.497237] cpu 54 spinlock event irq 406 Jul 1 06:56:23.515408 [ 0.079933] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jul 1 06:56:23.515434 [ 0.498102] cpu 55 spinlock event irq 407 Jul 1 06:56:23.527412 [ 0.499198] smp: Brought up 1 node, 56 CPUs Jul 1 06:56:23.527432 [ 0.500316] devtmpfs: initialized Jul 1 06:56:23.527444 [ 0.500316] x86/mm: Memory block size: 128MB Jul 1 06:56:23.539413 [ 0.503537] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 06:56:23.551412 [ 0.503537] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 06:56:23.563420 [ 0.504115] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 06:56:23.563443 [ 0.504728] PM: RTC time: 06:56:20, date: 2024-07-01 Jul 1 06:56:23.575415 [ 0.505315] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:56:23.575438 [ 0.505492] xen:grant_table: Grant tables using version 1 layout Jul 1 06:56:23.587425 [ 0.505665] Grant table initialized Jul 1 06:56:23.587444 [ 0.507258] audit: initializing netlink subsys (disabled) Jul 1 06:56:23.599414 [ 0.507431] audit: type=2000 audit(1719816980.943:1): state=initialized audit_enabled=0 res=1 Jul 1 06:56:23.611416 [ 0.507431] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:56:23.611439 [ 0.507431] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:56:23.623415 [ 0.507431] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 06:56:23.635411 [ 0.509208] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jul 1 06:56:23.635438 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 06:56:23.647420 [ 0.654699] PCI: Using configuration type 1 for base access Jul 1 06:56:23.647442 [ 0.655173] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:56:23.659473 [ 0.656179] ACPI: Added _OSI(Module Device) Jul 1 06:56:23.671412 [ 0.656315] ACPI: Added _OSI(Processor Device) Jul 1 06:56:23.671432 [ 0.656448] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:56:23.683409 [ 0.656582] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:56:23.683431 [ 0.722816] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:56:23.695414 [ 0.727682] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:56:23.695437 [ 0.731383] ACPI: Dynamic OEM Table Load: Jul 1 06:56:23.707417 [ 0.748789] ACPI: _OSC evaluated successfully for all CPUs Jul 1 06:56:23.707439 [ 0.749780] ACPI: Interpreter enabled Jul 1 06:56:23.719410 [ 0.749981] ACPI: PM: (supports S0 S5) Jul 1 06:56:23.719430 [ 0.750109] ACPI: Using IOAPIC for interrupt routing Jul 1 06:56:23.719444 [ 0.750366] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:56:23.731422 [ 0.750592] PCI: Using E820 reservations for host bridge windows Jul 1 06:56:23.743422 [ 0.752072] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 06:56:23.743443 [ 0.803683] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 06:56:23.755418 [ 0.803849] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:56:23.767416 [ 0.804159] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jul 1 06:56:23.767446 [ 0.804507] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 06:56:23.779420 [ 0.804654] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 06:56:23.791427 [ 0.804898] PCI host bridge to bus 0000:ff Jul 1 06:56:23.791446 [ 0.805030] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 06:56:23.803414 [ 0.805180] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.815411 (XEN) PCI add device 0000:ff:08.0 Jul 1 06:56:23.815429 [ 0.805763] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jul 1 06:56:23.827417 (XEN) PCI add device 0000:ff:08.2 Jul 1 06:56:23.827435 [ 0.806321] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:56:23.839414 (XEN) PCI add device 0000:ff:08.3 Jul 1 06:56:23.839432 [ 0.806988] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.851419 (XEN) PCI add device 0000:ff:09.0 Jul 1 06:56:23.851437 [ 0.807472] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jul 1 06:56:23.863419 (XEN) PCI add device 0000:ff:09.2 Jul 1 06:56:23.863437 [ 0.808024] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:56:23.875424 (XEN) PCI add device 0000:ff:09.3 Jul 1 06:56:23.887414 [ 0.808591] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.887441 (XEN) PCI add device 0000:ff:0b.0 Jul 1 06:56:23.899410 [ 0.809116] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jul 1 06:56:23.899437 (XEN) PCI add device 0000:ff:0b.1 Jul 1 06:56:23.911417 [ 0.809658] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jul 1 06:56:23.923408 (XEN) PCI add device 0000:ff:0b.2 Jul 1 06:56:23.923427 [ 0.810187] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.935413 (XEN) PCI add device 0000:ff:0b.3 Jul 1 06:56:23.935431 [ 0.810749] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.947424 (XEN) PCI add device 0000:ff:0c.0 Jul 1 06:56:23.947442 [ 0.811283] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.959421 (XEN) PCI add device 0000:ff:0c.1 Jul 1 06:56:23.959439 [ 0.811812] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.971418 (XEN) PCI add device 0000:ff:0c.2 Jul 1 06:56:23.971436 [ 0.812354] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.983420 (XEN) PCI add device 0000:ff:0c.3 Jul 1 06:56:23.983438 [ 0.812883] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:23.995429 (XEN) PCI add device 0000:ff:0c.4 Jul 1 06:56:23.995446 [ 0.813415] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:24.007423 (XEN) PCI add device 0000:ff:0c.5 Jul 1 06:56:24.007440 [ 0.813945] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:24.019423 (XEN) PCI add device 0000:ff:0c.6 Jul 1 06:56:24.031419 [ 0.814454] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:24.031446 (XEN) PCI add device 0000:ff:0c.7 Jul 1 06:56:24.043412 [ 0.814984] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:24.043439 (XEN) PCI add device 0000:ff:0d.0 Jul 1 06:56:24.055418 [ 0.815457] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jul 1 06:56:24.067413 (XEN) PCI add device 0000:ff:0d[ 2.874874] megasas: 07.727.03.00-rc1 Jul 1 06:56:24.067436 [ 2.876027] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:56:24.079424 [ 2.876175] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:56:24.079447 [ 2.876356] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 06:56:24.091418 [ 2.876370] Already setup the GSI :26 Jul 1 06:56:24.091437 [ 2.876374] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 06:56:24.103418 [ 2.878362] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 06:56:24.115412 [ 2.879575] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 06:56:24.115436 [ 2.886137] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 06:56:24.127419 [ 2.886371] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 06:56:24.139414 [ 2.886553] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 06:56:24.139436 [ 2.886730] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 06:56:24.151421 [ 2.895337] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 06:56:24.163419 [ 2.895572] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 06:56:24.163442 [ 2.895757] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:56:24.175425 [ 2.914728] igb 0000:01:00.0: added PHC on eth0 Jul 1 06:56:24.187416 [ 2.914898] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:56:24.187440 [ 2.915059] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 06:56:24.199419 [ 2.915281] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 06:56:24.211415 [ 2.915419] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:56:24.211441 [ 2.917775] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 06:56:24.223424 [ 2.953268] igb 0000:01:00.1: added PHC on eth1 Jul 1 06:56:24.235412 [ 2.953435] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:56:24.235436 [ 2.953579] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 06:56:24.247415 [ 2.953799] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 06:56:24.247436 [ 2.953995] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 06:56:24.259419 [ 2.956829] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 06:56:24.271415 [ 2.957354] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 06:56:24.271438 [ 3.116024] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 06:56:24.283422 [ 3.116270] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 06:56:24.295410 [ 3.116448] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 06:56:24.295436 [ 3.116638] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 06:56:24.307415 [ 3.116815] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 06:56:24.319411 [ 3.117025] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 06:56:24.319438 [ 3.117249] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 06:56:24.331418 [ 3.117429] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 06:56:24.343412 [ 3.148590] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 06:56:24.355410 [ 3.148837] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 06:56:24.355432 [ 3.203959] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 06:56:24.367415 [ 3.204204] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 06:56:24.367436 [ 3.204382] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 06:56:24.379419 [ 3.204559] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 06:56:24.391410 [ 3.205044] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 06:56:24.403416 [ 3.205279] scsi host10: Avago SAS based MegaRAID driver Jul 1 06:56:24.403438 [ 3.209204] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 06:56:24.415421 [ 3.215667] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jul 1 06:56:24.415441 [ 3.216050] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 06:56:24.427423 [ 3.216645] sd 10:0:8:0: [sda] Write Protect is off Jul 1 06:56:24.439413 [ 3.217789] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 06:56:24.451413 [ 3.220785] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 06:56:24.451436 [ 3.348281] sda: sda1 sda2 < sda5 > Jul 1 06:56:24.463384 [ 3.348904] sd 10:0:8:0: [sda] Attached SCSI disk Jul 1 06:56:24.463405 Begin: Loading essential drivers ... done. Jul 1 06:56:33.355404 Begin: Running /scripts/init-premount ... done. Jul 1 06:56:33.355424 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 06:56:33.375425 Begin: Running /scripts/local-premount ... done. Jul 1 06:56:33.391365 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 06:56:33.427401 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 06:56:33.451385 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 756682/4882432 blocks Jul 1 06:56:33.499406 done. Jul 1 06:56:33.499422 [ 13.808998] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 06:56:33.799407 [ 13.812889] EXT4-fs (dm-0): mounted filesystem 80f3a778-2ec5-4f69-ac88-caf3ac7bf8b3 ro with ordered data mode. Quota mode: none. Jul 1 06:56:33.811427 done. Jul 1 06:56:33.811441 Begin: Running /scripts/local-bottom ... done. Jul 1 06:56:33.823398 Begin: Running /scripts/init-bottom ... done. Jul 1 06:56:33.847363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 06:56:34.075417 INIT: version 3.06 booting Jul 1 06:56:34.087374 INIT: No inittab.d directory found Jul 1 06:56:34.099379 Using makefile-style concurrent boot in runlevel S. Jul 1 06:56:34.183386 Starting hotplug events dispatcher: systemd-udevd. Jul 1 06:56:34.807389 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 06:56:34.855385 Synthesizing the initial hotplug events (devices)...done. Jul 1 06:56:35.395383 Waiting for /dev to be fully populated...done. Jul 1 06:56:36.019364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 06:56:36.619406 done. Jul 1 06:56:36.631368 [ 16.755558] EXT4-fs (dm-0): re-mounted 80f3a778-2ec5-4f69-ac88-caf3ac7bf8b3 r/w. Quota mode: none. Jul 1 06:56:36.751396 Checking file systems.../dev/sda1: clean, 366/61056 files, 41213/243968 blocks Jul 1 06:56:37.495373 done. Jul 1 06:56:37.495388 Cleaning up temporary files... /tmp. Jul 1 06:56:37.555379 [ 17.681373] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 06:56:37.675428 [ 17.683406] EXT4-fs (sda1): mounted filesystem 48641822-f3b1-471e-9871-88ba5d0d5008 r/w with ordered data mode. Quota mode: none. Jul 1 06:56:37.687403 [ 17.768074] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 06:56:37.759424 Mounting local filesystems...done. Jul 1 06:56:37.939400 Activating swapfile swap, if any...done. Jul 1 06:56:37.939418 Cleaning up temporary files.... Jul 1 06:56:37.963385 Starting Setting kernel variables: sysctl. Jul 1 06:56:37.999380 [ 19.286282] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 06:56:39.283415 [ 19.286459] xenbr0: port 1(enx70db98700dae) entered disabled state Jul 1 06:56:39.283438 [ 19.286626] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jul 1 06:56:39.295435 [ 19.286825] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jul 1 06:56:39.307409 [ 19.313242] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 06:56:39.319411 [ 19.323235] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 06:56:39.319435 [ 19.323389] xenbr0: port 1(enx70db98700dae) entered forwarding state Jul 1 06:56:39.331374 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 06:56:39.727391 done. Jul 1 06:56:39.727406 Cleaning up temporary files.... Jul 1 06:56:39.763377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 06:56:39.799397 Starting nftables: none Jul 1 06:56:39.811398 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 06:56:39.823417 flush ruleset Jul 1 06:56:39.823432 ^^^^^^^^^^^^^^ Jul 1 06:56:39.823441 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 06:56:39.835413 table inet filter { Jul 1 06:56:39.835430 ^^ Jul 1 06:56:39.835438 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 06:56:39.847414 chain input { Jul 1 06:56:39.847430 ^^^^^ Jul 1 06:56:39.847439 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 06:56:39.847457 chain forward { Jul 1 06:56:39.859414 ^^^^^^^ Jul 1 06:56:39.859430 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 06:56:39.859449 chain output { Jul 1 06:56:39.871413 ^^^^^^ Jul 1 06:56:39.871429 Jul 1 06:56:39.871436 is already running. Jul 1 06:56:39.871446 INIT: Entering runlevel: 2 Jul 1 06:56:39.871456 Using makefile-style concurrent boot in runlevel 2. Jul 1 06:56:39.883385 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jul 1 06:56:40.183395 . Jul 1 06:56:41.191360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 06:56:41.431409 failed. Jul 1 06:56:41.431423 Starting NTP server: ntpd2024-07-01T06:56:41 ntpd[1496]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 06:56:41.551416 2024-07-01T06:56:41 ntpd[1496]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 06:56:41.575362 . Jul 1 06:56:41.575377 Starting SMP IRQ Balancer: irqbalance. Jul 1 06:56:41.611385 [ 21.740257] xen_acpi_processor: Uploading Xen processor PM info Jul 1 06:56:41.731395 Starting system message bus: dbus. Jul 1 06:56:41.815373 Starting OpenBSD Secure Shell server: sshd. Jul 1 06:56:41.923382 Starting /usr/local/sbin/xenstored... Jul 1 06:56:42.763395 Setting domain 0 name, domid and JSON config... Jul 1 06:56:42.775415 Done setting up Dom0 Jul 1 06:56:42.775432 Starting xenconsoled... Jul 1 06:56:42.775442 Starting QEMU as disk backend for dom0 Jul 1 06:56:42.787356 Jul 1 06:56:43.819365 Debian GNU/Linux 12 himrod0 hvc0 Jul 1 06:56:43.834115 Jul 1 06:56:43.834134 himrod0 login: [ 66.109304] loop0: detected capacity change from 0 to 1288192 Jul 1 06:57:26.099477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:58:26.643466 (XEN) HVM d1v0 save: CPU Jul 1 06:58:37.747525 (XEN) HVM d1v1 save: CPU Jul 1 06:58:37.747543 (XEN) HVM d1 save: PIC Jul 1 06:58:37.759544 (XEN) HVM d1 save: IOAPIC Jul 1 06:58:37.759562 (XEN) HVM d1v0 save: LAPIC Jul 1 06:58:37.759574 (XEN) HVM d1v1 save: LAPIC Jul 1 06:58:37.759584 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 06:58:37.771545 (XEN) HVM d1v1 save: LAPIC_REGS Jul 1 06:58:37.771564 (XEN) HVM d1 save: PCI_IRQ Jul 1 06:58:37.771576 (XEN) HVM d1 save: ISA_IRQ Jul 1 06:58:37.771586 (XEN) HVM d1 save: PCI_LINK Jul 1 06:58:37.783550 (XEN) HVM d1 save: PIT Jul 1 06:58:37.783569 (XEN) HVM d1 save: RTC Jul 1 06:58:37.783580 (XEN) HVM d1 save: HPET Jul 1 06:58:37.783589 (XEN) HVM d1 save: PMTIMER Jul 1 06:58:37.783599 (XEN) HVM d1v0 save: MTRR Jul 1 06:58:37.795542 (XEN) HVM d1v1 save: MTRR Jul 1 06:58:37.795560 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 06:58:37.795572 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 06:58:37.795582 (XEN) HVM d1v1 save: CPU_XSAVE Jul 1 06:58:37.807543 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 06:58:37.807562 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jul 1 06:58:37.807573 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 06:58:37.807583 (XEN) HVM d1v1 save: VMCE_VCPU Jul 1 06:58:37.819547 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 06:58:37.819565 (XEN) HVM d1v1 save: TSC_ADJUST Jul 1 06:58:37.819576 (XEN) HVM d1v0 save: CPU_MSR Jul 1 06:58:37.819585 (XEN) HVM d1v1 save: CPU_MSR Jul 1 06:58:37.831521 (XEN) HVM restore d1: CPU 0 Jul 1 06:58:37.831538 [ 139.273331] xenbr0: port 2(vif1.0) entered blocking state Jul 1 06:58:39.271490 [ 139.273501] xenbr0: port 2(vif1.0) entered disabled state Jul 1 06:58:39.271512 [ 139.273662] vif vif-1-0 vif1.0: entered allmulticast mode Jul 1 06:58:39.283483 [ 139.273846] vif vif-1-0 vif1.0: entered promiscuous mode Jul 1 06:58:39.283504 [ 139.578545] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 06:58:39.571490 [ 139.578721] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 06:58:39.595901 [ 139.580208] vif1.0-emu: entered allmulticast mode Jul 1 06:58:39.595928 [ 139.580399] vif1.0-emu: entered promiscuous mode Jul 1 06:58:39.595957 [ 139.586982] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 06:58:39.595972 [ 139.587125] xenbr0: port 3(vif1.0-emu) entered forwarding state Jul 1 06:58:39.607464 (d1) HVM Loader Jul 1 06:58:39.607480 (d1) Detected Xen v4.19-unstable Jul 1 06:58:39.619460 (d1) Xenbus rings @0xfeffc000, event channel 1 Jul 1 06:58:39.619480 (d1) System requested ROMBIOS Jul 1 06:58:39.619491 (d1) CPU speed is 1995 MHz Jul 1 06:58:39.631487 (d1) Relocating guest memory for lowmem MMIO space enabled Jul 1 06:58:39.631509 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jul 1 06:58:39.643486 (d1) PCI-ISA link 0 routed to IRQ5 Jul 1 06:58:39.643505 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jul 1 06:58:39.643521 (d1) PCI-ISA link 1 routed to IRQ10 Jul 1 06:58:39.655489 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jul 1 06:58:39.655511 (d1) PCI-ISA link 2 routed to IRQ11 Jul 1 06:58:39.667482 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jul 1 06:58:39.667506 (d1) PCI-ISA link 3 routed to IRQ5 Jul 1 06:58:39.667518 (d1) pci dev 01:2 INTD->IRQ5 Jul 1 06:58:39.679478 (d1) pci dev 01:3 INTA->IRQ10 Jul 1 06:58:39.679496 (d1) pci dev 03:0 INTA->IRQ5 Jul 1 06:58:39.679507 (d1) pci dev 04:0 INTA->IRQ5 Jul 1 06:58:39.679516 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 06:58:39.715474 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 06:58:39.727489 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 06:58:39.727508 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 06:58:39.739487 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 06:58:39.739507 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 06:58:39.751484 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 06:58:39.751505 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 06:58:39.751517 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 06:58:39.763493 (d1) Multiprocessor initialisation: Jul 1 06:58:39.763511 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 06:58:39.775491 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 06:58:39.775514 (d1) Testing HVM environment: Jul 1 06:58:39.787489 (d1) Using scratch memory at 400000 Jul 1 06:58:39.787508 (d1) - REP INSB across page boundaries ... passed Jul 1 06:58:39.787529 (d1) - REP INSW across page boundaries ... passed Jul 1 06:58:39.799490 (d1) - GS base MSRs and SWAPGS ... passed Jul 1 06:58:39.799509 (d1) Passed 3 of 3 tests Jul 1 06:58:39.799519 (d1) Writing SMBIOS tables ... Jul 1 06:58:39.811489 (d1) Loading ROMBIOS ... Jul 1 06:58:39.811506 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 06:58:39.811520 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 06:58:39.823489 (d1) Creating MP tables ... Jul 1 06:58:39.823507 (d1) Loading Cirrus VGABIOS ... Jul 1 06:58:39.823519 (d1) Loading PCI Option ROM ... Jul 1 06:58:39.835485 (d1) - Manufacturer: https://ipxe.org Jul 1 06:58:39.835505 (d1) - Product name: iPXE Jul 1 06:58:39.835516 (d1) Option ROMs: Jul 1 06:58:39.835525 (d1) c0000-c8fff: VGA BIOS Jul 1 06:58:39.835535 (d1) c9000-da7ff: Etherboot ROM Jul 1 06:58:39.847492 (d1) Loading ACPI ... Jul 1 06:58:39.847508 (d1) vm86 TSS at fc102880 Jul 1 06:58:39.847519 (d1) BIOS map: Jul 1 06:58:39.847528 (d1) f0000-fffff: Main BIOS Jul 1 06:58:39.859489 (d1) E820 table: Jul 1 06:58:39.859505 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 06:58:39.859518 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 06:58:39.871488 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 06:58:39.871507 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 06:58:39.883494 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 06:58:39.883514 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 06:58:39.883526 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 06:58:39.895492 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 06:58:39.895512 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 06:58:39.907491 (d1) Invoking ROMBIOS ... Jul 1 06:58:39.907509 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jul 1 06:58:39.919471 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 06:58:39.919494 (d1) Bochs BIOS - build: 06/23/99 Jul 1 06:58:39.931458 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 06:58:39.943479 (d1) Options: apmbios pcibios eltorito PMM Jul 1 06:58:39.943498 (d1) Jul 1 06:58:39.943506 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 06:58:39.955475 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 06:58:39.967467 (d1) Jul 1 06:58:39.967482 (d1) Jul 1 06:58:39.979446 (d1) Jul 1 06:58:39.979461 (d1) Press F12 for boot menu. Jul 1 06:58:39.991467 (d1) Jul 1 06:58:39.991482 (d1) Booting from CD-Rom... Jul 1 06:58:39.991492 (d1) 749MB medium detected Jul 1 06:58:40.003446 [ 143.358241] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 06:58:43.351486 [ 143.358826] vif1.0-emu (unregistering): left allmulticast mode Jul 1 06:58:43.363489 [ 143.359044] vif1.0-emu (unregistering): left promiscuous mode Jul 1 06:58:43.363511 [ 143.359229] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 06:58:43.375467 (XEN) d1v0: upcall vector f3 Jul 1 06:58:43.483461 (XEN) Dom1 callback via changed to GSI 1 Jul 1 06:58:43.483481 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jul 1 06:58:46.771470 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jul 1 06:58:46.783470 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jul 1 06:58:46.795473 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jul 1 06:58:46.807469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v1 RDMSR 0x00000034 unimplemented Jul 1 06:58:47.647437 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 06:58:48.811498 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 06:58:48.823480 [ 149.229341] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 06:58:49.231460 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Jul 1 06:59:22.067422 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Jul 1 06:59:22.067448 [ 182.081951] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 06:59:22.079414 [ 182.082310] xenbr0: port 2(vif1.0) entered blocking state Jul 1 06:59:22.079435 [ 182.082495] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 06:59:22.091385 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Jul 1 06:59:49.867373 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Jul 1 06:59:52.651419 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jul 1 07:01:15.979377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:05:07.847454 [ 679.151056] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:07:39.159460 [ 680.137016] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:07:40.143495 [ 680.138137] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jul 1 07:07:40.155490 [ 680.138341] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jul 1 07:07:40.155514 [ 680.138530] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:07:40.167454 (XEN) HVM d2v0 save: CPU Jul 1 07:07:54.239491 (XEN) HVM d2v1 save: CPU Jul 1 07:07:54.239513 (XEN) HVM d2 save: PIC Jul 1 07:07:54.239524 (XEN) HVM d2 save: IOAPIC Jul 1 07:07:54.239535 (XEN) HVM d2v0 save: LAPIC Jul 1 07:07:54.239545 (XEN) HVM d2v1 save: LAPIC Jul 1 07:07:54.251489 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 07:07:54.251509 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 07:07:54.251520 (XEN) HVM d2 save: PCI_IRQ Jul 1 07:07:54.251531 (XEN) HVM d2 save: ISA_IRQ Jul 1 07:07:54.263490 (XEN) HVM d2 save: PCI_LINK Jul 1 07:07:54.263509 (XEN) HVM d2 save: PIT Jul 1 07:07:54.263520 (XEN) HVM d2 save: RTC Jul 1 07:07:54.263529 (XEN) HVM d2 save: HPET Jul 1 07:07:54.263539 (XEN) HVM d2 save: PMTIMER Jul 1 07:07:54.275425 (XEN) HVM d2v0 save: MTRR Jul 1 07:07:54.275444 (XEN) HVM d2v1 save: MTRR Jul 1 07:07:54.275454 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 07:07:54.275466 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 07:07:54.287419 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 07:07:54.287437 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 07:07:54.287450 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 07:07:54.299413 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 07:07:54.299432 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 07:07:54.299443 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 07:07:54.299454 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 07:07:54.311402 (XEN) HVM d2v0 save: CPU_MSR Jul 1 07:07:54.311421 (XEN) HVM d2v1 save: CPU_MSR Jul 1 07:07:54.311433 (XEN) HVM restore d2: CPU 0 Jul 1 07:07:54.311443 [ 695.467803] xenbr0: port 2(vif2.0) entered blocking state Jul 1 07:07:55.475418 [ 695.468036] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:07:55.475440 [ 695.468280] vif vif-2-0 vif2.0: entered allmulticast mode Jul 1 07:07:55.487416 [ 695.468564] vif vif-2-0 vif2.0: entered promiscuous mode Jul 1 07:07:55.487438 [ 695.818543] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 07:07:55.823411 [ 695.818736] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 07:07:55.835413 [ 695.818905] vif2.0-emu: entered allmulticast mode Jul 1 07:07:55.835435 [ 695.819109] vif2.0-emu: entered promiscuous mode Jul 1 07:07:55.847413 [ 695.826197] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 07:07:55.847437 [ 695.826340] xenbr0: port 3(vif2.0-emu) entered forwarding state Jul 1 07:07:55.859414 (d2) HVM Loader Jul 1 07:07:55.859431 (d2) Detected Xen v4.19-unstable Jul 1 07:07:55.859443 (d2) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:07:55.871410 (d2) System requested ROMBIOS Jul 1 07:07:55.871429 (d2) CPU speed is 1995 MHz Jul 1 07:07:55.871441 (d2) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:07:55.883457 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jul 1 07:07:55.883480 (d2) PCI-ISA link 0 routed to IRQ5 Jul 1 07:07:55.883501 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jul 1 07:07:55.895413 (d2) PCI-ISA link 1 routed to IRQ10 Jul 1 07:07:55.895432 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jul 1 07:07:55.907413 (d2) PCI-ISA link 2 routed to IRQ11 Jul 1 07:07:55.907432 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jul 1 07:07:55.907447 (d2) PCI-ISA link 3 routed to IRQ5 Jul 1 07:07:55.919414 (d2) pci dev 01:2 INTD->IRQ5 Jul 1 07:07:55.919432 (d2) pci dev 01:3 INTA->IRQ10 Jul 1 07:07:55.919442 (d2) pci dev 03:0 INTA->IRQ5 Jul 1 07:07:55.931375 (d2) pci dev 04:0 INTA->IRQ5 Jul 1 07:07:55.931393 (d2) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:07:55.955418 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:07:55.955438 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:07:55.967415 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:07:55.967434 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:07:55.979419 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:07:55.979439 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:07:55.979452 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:07:55.991418 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:07:55.991437 (d2) Multiprocessor initialisation: Jul 1 07:07:56.003411 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:07:56.003435 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:07:56.015414 (d2) Testing HVM environment: Jul 1 07:07:56.015432 (d2) Using scratch memory at 400000 Jul 1 07:07:56.015444 (d2) - REP INSB across page boundaries ... passed Jul 1 07:07:56.027414 (d2) - REP INSW across page boundaries ... passed Jul 1 07:07:56.027434 (d2) - GS base MSRs and SWAPGS ... passed Jul 1 07:07:56.039412 (d2) Passed 3 of 3 tests Jul 1 07:07:56.039429 (d2) Writing SMBIOS tables ... Jul 1 07:07:56.039441 (d2) Loading ROMBIOS ... Jul 1 07:07:56.039450 (d2) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:07:56.051413 (d2) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:07:56.051433 (d2) Creating MP tables ... Jul 1 07:07:56.063407 (d2) Loading Cirrus VGABIOS ... Jul 1 07:07:56.063426 (d2) Loading PCI Option ROM ... Jul 1 07:07:56.063438 (d2) - Manufacturer: https://ipxe.org Jul 1 07:07:56.063449 (d2) - Product name: iPXE Jul 1 07:07:56.075410 (d2) Option ROMs: Jul 1 07:07:56.075427 (d2) c0000-c8fff: VGA BIOS Jul 1 07:07:56.075438 (d2) c9000-da7ff: Etherboot ROM Jul 1 07:07:56.075448 (d2) Loading ACPI ... Jul 1 07:07:56.075458 (d2) vm86 TSS at fc102880 Jul 1 07:07:56.087414 (d2) BIOS map: Jul 1 07:07:56.087430 (d2) f0000-fffff: Main BIOS Jul 1 07:07:56.087441 (d2) E820 table: Jul 1 07:07:56.087450 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:07:56.099413 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:07:56.099433 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:07:56.111413 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:07:56.111434 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:07:56.123415 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:07:56.123434 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:07:56.135406 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:07:56.135428 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:07:56.135440 (d2) Invoking ROMBIOS ... Jul 1 07:07:56.147418 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jul 1 07:07:56.147439 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:07:56.159375 (d2) Bochs BIOS - build: 06/23/99 Jul 1 07:07:56.207380 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:07:56.219393 (d2) Options: apmbios pcibios eltorito PMM Jul 1 07:07:56.219413 (d2) Jul 1 07:07:56.219428 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:07:56.243387 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:07:56.255389 (d2) Jul 1 07:07:56.255404 (d2) Jul 1 07:07:56.279378 (d2) Jul 1 07:07:56.279394 (d2) Press F12 for boot menu. Jul 1 07:07:56.279405 (d2) Jul 1 07:07:56.279412 (d2) Booting from CD-Rom... Jul 1 07:07:56.291385 (d2) 0MB medium detected Jul 1 07:07:56.291402 (d2) CDROM boot failure code : 0004 Jul 1 07:07:56.423376 (d2) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:07:56.567376 (d2) Jul 1 07:07:56.675361 (d2) Booting from Hard Disk... Jul 1 07:07:56.783356 [ 718.848890] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 07:08:18.851409 [ 718.849448] vif2.0-emu (unregistering): left allmulticast mode Jul 1 07:08:18.863416 [ 718.849681] vif2.0-emu (unregistering): left promiscuous mode Jul 1 07:08:18.875389 [ 718.849866] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 07:08:18.875412 (XEN) d2v0: upcall vector f3 Jul 1 07:08:18.995390 (XEN) Dom2 callback via changed to GSI 1 Jul 1 07:08:18.995409 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jul 1 07:08:22.643393 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jul 1 07:08:22.667374 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jul 1 07:08:22.679403 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jul 1 07:08:22.691460 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000034 unimplemented Jul 1 07:08:23.711389 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:08:24.827416 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:08:24.839374 [ 725.286298] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:08:25.295526 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 07:08:25.379516 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jul 1 07:08:25.379540 [ 725.503917] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 07:08:25.511526 [ 725.504263] xenbr0: port 2(vif2.0) entered blocking state Jul 1 07:08:25.511547 [ 725.504446] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 07:08:25.523494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000639 unimplemented Jul 1 07:08:28.007530 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000611 unimplemented Jul 1 07:08:28.023077 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000619 unimplemented Jul 1 07:08:28.023105 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000606 unimplemented Jul 1 07:08:28.031483 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jul 1 07:08:28.355423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jul 1 07:08:28.355445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jul 1 07:08:28.367420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jul 1 07:08:28.379403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jul 1 07:08:28.379426 (XEN) HVM d2v0 save: CPU Jul 1 07:09:20.411495 (XEN) HVM d2v1 save: CPU Jul 1 07:09:20.411515 (XEN) HVM d2 save: PIC Jul 1 07:09:20.411530 (XEN) HVM d2 save: IOAPIC Jul 1 07:09:20.411541 (XEN) HVM d2v0 save: LAPIC Jul 1 07:09:20.423486 (XEN) HVM d2v1 save: LAPIC Jul 1 07:09:20.423505 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 07:09:20.423517 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 07:09:20.423528 (XEN) HVM d2 save: PCI_IRQ Jul 1 07:09:20.435489 (XEN) HVM d2 save: ISA_IRQ Jul 1 07:09:20.435508 (XEN) HVM d2 save: PCI_LINK Jul 1 07:09:20.435520 (XEN) HVM d2 save: PIT Jul 1 07:09:20.435530 (XEN) HVM d2 save: RTC Jul 1 07:09:20.435539 (XEN) HVM d2 save: HPET Jul 1 07:09:20.447489 (XEN) HVM d2 save: PMTIMER Jul 1 07:09:20.447508 (XEN) HVM d2v0 save: MTRR Jul 1 07:09:20.447519 (XEN) HVM d2v1 save: MTRR Jul 1 07:09:20.447538 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 07:09:20.459491 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 07:09:20.459509 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 07:09:20.459520 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 07:09:20.459531 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 07:09:20.471492 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 07:09:20.471510 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 07:09:20.471521 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 07:09:20.483486 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 07:09:20.483504 (XEN) HVM d2v0 save: CPU_MSR Jul 1 07:09:20.483516 (XEN) HVM d2v1 save: CPU_MSR Jul 1 07:09:20.483525 [ 780.469688] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:09:20.495457 [ 780.530105] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:09:20.543486 [ 780.531498] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jul 1 07:09:20.543510 [ 780.531749] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jul 1 07:09:20.555486 [ 780.531975] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:09:20.555508 (XEN) HVM restore d3: CPU 0 Jul 1 07:10:07.659394 (XEN) HVM restore d3: CPU 1 Jul 1 07:10:07.671408 (XEN) HVM restore d3: PIC 0 Jul 1 07:10:07.671427 (XEN) HVM restore d3: PIC 1 Jul 1 07:10:07.671439 (XEN) HVM restore d3: IOAPIC 0 Jul 1 07:10:07.671450 (XEN) HVM restore d3: LAPIC 0 Jul 1 07:10:07.683410 (XEN) HVM restore d3: LAPIC 1 Jul 1 07:10:07.683429 (XEN) HVM restore d3: LAPIC_REGS 0 Jul 1 07:10:07.683442 (XEN) HVM restore d3: LAPIC_REGS 1 Jul 1 07:10:07.683453 (XEN) HVM restore d3: PCI_IRQ 0 Jul 1 07:10:07.695415 (XEN) HVM restore d3: ISA_IRQ 0 Jul 1 07:10:07.695435 (XEN) HVM restore d3: PCI_LINK 0 Jul 1 07:10:07.695446 (XEN) HVM restore d3: PIT 0 Jul 1 07:10:07.695456 (XEN) HVM restore d3: RTC 0 Jul 1 07:10:07.707413 (XEN) HVM restore d3: HPET 0 Jul 1 07:10:07.707432 (XEN) HVM restore d3: PMTIMER 0 Jul 1 07:10:07.707443 (XEN) HVM restore d3: MTRR 0 Jul 1 07:10:07.707454 (XEN) HVM restore d3: MTRR 1 Jul 1 07:10:07.719413 (XEN) HVM restore d3: CPU_XSAVE 0 Jul 1 07:10:07.719433 (XEN) HVM restore d3: CPU_XSAVE 1 Jul 1 07:10:07.719445 (XEN) HVM restore d3: VMCE_VCPU 0 Jul 1 07:10:07.731409 (XEN) HVM restore d3: VMCE_VCPU 1 Jul 1 07:10:07.731429 (XEN) HVM restore d3: TSC_ADJUST 0 Jul 1 07:10:07.731441 (XEN) HVM restore d3: TSC_ADJUST 1 Jul 1 07:10:07.731452 [ 828.906430] xenbr0: port 2(vif3.0) entered blocking state Jul 1 07:10:08.919418 [ 828.906691] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:10:08.919440 [ 828.906910] vif vif-3-0 vif3.0: entered allmulticast mode Jul 1 07:10:08.931402 [ 828.907202] vif vif-3-0 vif3.0: entered promiscuous mode Jul 1 07:10:08.931424 [ 829.242409] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 07:10:09.255415 [ 829.242577] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 07:10:09.255438 [ 829.242844] vif3.0-emu: entered allmulticast mode Jul 1 07:10:09.267415 [ 829.243033] vif3.0-emu: entered promiscuous mode Jul 1 07:10:09.267437 [ 829.249468] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 07:10:09.279417 [ 829.249631] xenbr0: port 3(vif3.0-emu) entered forwarding state Jul 1 07:10:09.279440 (XEN) d3v0: upcall vector f3 Jul 1 07:10:09.291416 (XEN) Dom3 callback via changed to GSI 1 Jul 1 07:10:09.291437 [ 829.278804] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 07:10:09.291453 [ 829.279341] vif3.0-emu (unregistering): left allmulticast mode Jul 1 07:10:09.303422 [ 829.279535] vif3.0-emu (unregistering): left promiscuous mode Jul 1 07:10:09.315410 [ 829.279747] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 07:10:09.315434 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jul 1 07:10:09.327380 [ 829.358368] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:10:09.375374 [ 830.001279] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 07:10:10.011415 [ 830.001748] xenbr0: port 2(vif3.0) entered blocking state Jul 1 07:10:10.011445 [ 830.001941] xenbr0: port 2(vif3.0) entered forwarding state Jul 1 07:10:10.023386 (XEN) HVM d3v0 save: CPU Jul 1 07:11:16.447456 (XEN) HVM d3v1 save: CPU Jul 1 07:11:16.459501 (XEN) HVM d3 save: PIC Jul 1 07:11:16.459518 (XEN) HVM d3 save: IOAPIC Jul 1 07:11:16.459529 (XEN) HVM d3v0 save: LAPIC Jul 1 07:11:16.459540 (XEN) HVM d3v1 save: LAPIC Jul 1 07:11:16.471488 (XEN) HVM d3v0 save: LAPIC_REGS Jul 1 07:11:16.471508 (XEN) HVM d3v1 save: LAPIC_REGS Jul 1 07:11:16.471520 (XEN) HVM d3 save: PCI_IRQ Jul 1 07:11:16.471530 (XEN) HVM d3 save: ISA_IRQ Jul 1 07:11:16.483490 (XEN) HVM d3 save: PCI_LINK Jul 1 07:11:16.483510 (XEN) HVM d3 save: PIT Jul 1 07:11:16.483520 (XEN) HVM d3 save: RTC Jul 1 07:11:16.483530 (XEN) HVM d3 save: HPET Jul 1 07:11:16.483540 (XEN) HVM d3 save: PMTIMER Jul 1 07:11:16.495488 (XEN) HVM d3v0 save: MTRR Jul 1 07:11:16.495507 (XEN) HVM d3v1 save: MTRR Jul 1 07:11:16.495517 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jul 1 07:11:16.495529 (XEN) HVM d3v0 save: CPU_XSAVE Jul 1 07:11:16.507489 (XEN) HVM d3v1 save: CPU_XSAVE Jul 1 07:11:16.507508 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jul 1 07:11:16.507520 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jul 1 07:11:16.507531 (XEN) HVM d3v0 save: VMCE_VCPU Jul 1 07:11:16.519491 (XEN) HVM d3v1 save: VMCE_VCPU Jul 1 07:11:16.519509 (XEN) HVM d3v0 save: TSC_ADJUST Jul 1 07:11:16.519521 (XEN) HVM d3v1 save: TSC_ADJUST Jul 1 07:11:16.531488 (XEN) HVM d3v0 save: CPU_MSR Jul 1 07:11:16.531507 (XEN) HVM d3v1 save: CPU_MSR Jul 1 07:11:16.531519 (XEN) HVM restore d4: CPU 0 Jul 1 07:11:16.531529 (XEN) HVM restore d4: CPU 1 Jul 1 07:11:16.543485 (XEN) HVM restore d4: PIC 0 Jul 1 07:11:16.543505 (XEN) HVM restore d4: PIC 1 Jul 1 07:11:16.543516 (XEN) HVM restore d4: IOAPIC 0 Jul 1 07:11:16.543527 (XEN) HVM restore d4: LAPIC 0 Jul 1 07:11:16.555420 (XEN) HVM restore d4: LAPIC 1 Jul 1 07:11:16.555440 (XEN) HVM restore d4: LAPIC_REGS 0 Jul 1 07:11:16.555452 (XEN) HVM restore d4: LAPIC_REGS 1 Jul 1 07:11:16.555463 (XEN) HVM restore d4: PCI_IRQ 0 Jul 1 07:11:16.567417 (XEN) HVM restore d4: ISA_IRQ 0 Jul 1 07:11:16.567436 (XEN) HVM restore d4: PCI_LINK 0 Jul 1 07:11:16.567448 (XEN) HVM restore d4: PIT 0 Jul 1 07:11:16.567458 (XEN) HVM restore d4: RTC 0 Jul 1 07:11:16.579413 (XEN) HVM restore d4: HPET 0 Jul 1 07:11:16.579432 (XEN) HVM restore d4: PMTIMER 0 Jul 1 07:11:16.579444 (XEN) HVM restore d4: MTRR 0 Jul 1 07:11:16.579454 (XEN) HVM restore d4: MTRR 1 Jul 1 07:11:16.591413 (XEN) HVM restore d4: CPU_XSAVE 0 Jul 1 07:11:16.591433 (XEN) HVM restore d4: CPU_XSAVE 1 Jul 1 07:11:16.591444 (XEN) HVM restore d4: VMCE_VCPU 0 Jul 1 07:11:16.603407 (XEN) HVM restore d4: VMCE_VCPU 1 Jul 1 07:11:16.603427 (XEN) HVM restore d4: TSC_ADJUST 0 Jul 1 07:11:16.603439 (XEN) HVM restore d4: TSC_ADJUST 1 Jul 1 07:11:16.603450 [ 897.409997] xenbr0: port 3(vif4.0) entered blocking state Jul 1 07:11:17.419412 [ 897.410235] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:11:17.431413 [ 897.410493] vif vif-4-0 vif4.0: entered allmulticast mode Jul 1 07:11:17.431435 [ 897.411393] vif vif-4-0 vif4.0: entered promiscuous mode Jul 1 07:11:17.443373 [ 897.756730] xenbr0: port 4(vif4.0-emu) entered blocking state Jul 1 07:11:17.767419 [ 897.756895] xenbr0: port 4(vif4.0-emu) entered disabled state Jul 1 07:11:17.779412 [ 897.757056] vif4.0-emu: entered allmulticast mode Jul 1 07:11:17.779434 [ 897.757250] vif4.0-emu: entered promiscuous mode Jul 1 07:11:17.779448 [ 897.763910] xenbr0: port 4(vif4.0-emu) entered blocking state Jul 1 07:11:17.791422 [ 897.764053] xenbr0: port 4(vif4.0-emu) entered forwarding state Jul 1 07:11:17.803383 (XEN) d4v0: upcall vector f3 Jul 1 07:11:17.803402 (XEN) Dom4 callback via changed to GSI 1 Jul 1 07:11:17.815414 [ 897.802305] xenbr0: port 4(vif4.0-emu) entered disabled state Jul 1 07:11:17.815437 [ 897.802839] vif4.0-emu (unregistering): left allmulticast mode Jul 1 07:11:17.827428 [ 897.803042] vif4.0-emu (unregistering): left promiscuous mode Jul 1 07:11:17.827450 [ 897.803248] xenbr0: port 4(vif4.0-emu) entered disabled state Jul 1 07:11:17.839418 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jul 1 07:11:17.851362 [ 897.914926] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:11:17.923408 [ 897.915689] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jul 1 07:11:17.935415 [ 897.915921] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jul 1 07:11:17.935438 [ 897.916173] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:11:17.947417 [ 897.941918] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:11:17.959383 [ 898.650151] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 07:11:18.655392 [ 898.650535] xenbr0: port 3(vif4.0) entered blocking state Jul 1 07:11:18.667420 [ 898.650753] xenbr0: port 3(vif4.0) entered forwarding state Jul 1 07:11:18.667441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:11:48.887394 (XEN) HVM d4v0 save: CPU Jul 1 07:12:02.375414 (XEN) HVM d4v1 save: CPU Jul 1 07:12:02.375431 (XEN) HVM d4 save: PIC Jul 1 07:12:02.375442 (XEN) HVM d4 save: IOAPIC Jul 1 07:12:02.375452 (XEN) HVM d4v0 save: LAPIC Jul 1 07:12:02.387414 (XEN) HVM d4v1 save: LAPIC Jul 1 07:12:02.387432 (XEN) HVM d4v0 save: LAPIC_REGS Jul 1 07:12:02.387444 (XEN) HVM d4v1 save: LAPIC_REGS Jul 1 07:12:02.387455 (XEN) HVM d4 save: PCI_IRQ Jul 1 07:12:02.399412 (XEN) HVM d4 save: ISA_IRQ Jul 1 07:12:02.399431 (XEN) HVM d4 save: PCI_LINK Jul 1 07:12:02.399443 (XEN) HVM d4 save: PIT Jul 1 07:12:02.399452 (XEN) HVM d4 save: RTC Jul 1 07:12:02.411410 (XEN) HVM d4 save: HPET Jul 1 07:12:02.411430 (XEN) HVM d4 save: PMTIMER Jul 1 07:12:02.411441 (XEN) HVM d4v0 save: MTRR Jul 1 07:12:02.411451 (XEN) HVM d4v1 save: MTRR Jul 1 07:12:02.411461 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jul 1 07:12:02.423422 (XEN) HVM d4v0 save: CPU_XSAVE Jul 1 07:12:02.423441 (XEN) HVM d4v1 save: CPU_XSAVE Jul 1 07:12:02.423453 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jul 1 07:12:02.435409 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jul 1 07:12:02.435429 (XEN) HVM d4v0 save: VMCE_VCPU Jul 1 07:12:02.435441 (XEN) HVM d4v1 save: VMCE_VCPU Jul 1 07:12:02.435452 (XEN) HVM d4v0 save: TSC_ADJUST Jul 1 07:12:02.447406 (XEN) HVM d4v1 save: TSC_ADJUST Jul 1 07:12:02.447425 (XEN) HVM d4v0 save: CPU_MSR Jul 1 07:12:02.447437 (XEN) HVM d4v1 save: CPU_MSR Jul 1 07:12:02.447448 [ 942.454883] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:12:02.471365 [ 942.518902] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:12:02.531419 [ 942.519434] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jul 1 07:12:02.543413 [ 942.519659] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jul 1 07:12:02.543437 [ 942.519858] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:12:02.555376 (XEN) HVM restore d5: CPU 0 Jul 1 07:12:49.947404 (XEN) HVM restore d5: CPU 1 Jul 1 07:12:49.947425 (XEN) HVM restore d5: PIC 0 Jul 1 07:12:49.959423 (XEN) HVM restore d5: PIC 1 Jul 1 07:12:49.959442 (XEN) HVM restore d5: IOAPIC 0 Jul 1 07:12:49.959454 (XEN) HVM restore d5: LAPIC 0 Jul 1 07:12:49.959464 (XEN) HVM restore d5: LAPIC 1 Jul 1 07:12:49.971413 (XEN) HVM restore d5: LAPIC_REGS 0 Jul 1 07:12:49.971433 (XEN) HVM restore d5: LAPIC_REGS 1 Jul 1 07:12:49.971444 (XEN) HVM restore d5: PCI_IRQ 0 Jul 1 07:12:49.971455 (XEN) HVM restore d5: ISA_IRQ 0 Jul 1 07:12:49.983414 (XEN) HVM restore d5: PCI_LINK 0 Jul 1 07:12:49.983434 (XEN) HVM restore d5: PIT 0 Jul 1 07:12:49.983445 (XEN) HVM restore d5: RTC 0 Jul 1 07:12:49.983455 (XEN) HVM restore d5: HPET 0 Jul 1 07:12:49.995414 (XEN) HVM restore d5: PMTIMER 0 Jul 1 07:12:49.995432 (XEN) HVM restore d5: MTRR 0 Jul 1 07:12:49.995443 (XEN) HVM restore d5: MTRR 1 Jul 1 07:12:49.995453 (XEN) HVM restore d5: CPU_XSAVE 0 Jul 1 07:12:50.007421 (XEN) HVM restore d5: CPU_XSAVE 1 Jul 1 07:12:50.007449 (XEN) HVM restore d5: VMCE_VCPU 0 Jul 1 07:12:50.007461 (XEN) HVM restore d5: VMCE_VCPU 1 Jul 1 07:12:50.019394 (XEN) HVM restore d5: TSC_ADJUST 0 Jul 1 07:12:50.019413 (XEN) HVM restore d5: TSC_ADJUST 1 Jul 1 07:12:50.019424 [ 991.074433] xenbr0: port 2(vif5.0) entered blocking state Jul 1 07:12:51.087417 [ 991.074688] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:12:51.099407 [ 991.074909] vif vif-5-0 vif5.0: entered allmulticast mode Jul 1 07:12:51.099430 [ 991.075189] vif vif-5-0 vif5.0: entered promiscuous mode Jul 1 07:12:51.111364 [ 991.427751] xenbr0: port 3(vif5.0-emu) entered blocking state Jul 1 07:12:51.435398 [ 991.427966] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 07:12:51.447417 [ 991.428201] vif5.0-emu: entered allmulticast mode Jul 1 07:12:51.447438 [ 991.428461] vif5.0-emu: entered promiscuous mode Jul 1 07:12:51.459416 [ 991.438544] xenbr0: port 3(vif5.0-emu) entered blocking state Jul 1 07:12:51.459438 [ 991.438689] xenbr0: port 3(vif5.0-emu) entered forwarding state Jul 1 07:12:51.471404 (XEN) d5v0: upcall vector f3 Jul 1 07:12:51.483409 (XEN) Dom5 callback via changed to GSI 1 Jul 1 07:12:51.483430 [ 991.470479] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 07:12:51.483445 [ 991.470977] vif5.0-emu (unregistering): left allmulticast mode Jul 1 07:12:51.495416 [ 991.471172] vif5.0-emu (unregistering): left promiscuous mode Jul 1 07:12:51.507408 [ 991.471362] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 07:12:51.507432 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jul 1 07:12:51.519373 [ 991.545880] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:12:51.567366 [ 992.326658] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 07:12:52.335397 [ 992.327018] xenbr0: port 2(vif5.0) entered blocking state Jul 1 07:12:52.347404 [ 992.327205] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 07:12:52.347426 (XEN) HVM d5v0 save: CPU Jul 1 07:13:58.019421 (XEN) HVM d5v1 save: CPU Jul 1 07:13:58.019441 (XEN) HVM d5 save: PIC Jul 1 07:13:58.019452 (XEN) HVM d5 save: IOAPIC Jul 1 07:13:58.019462 (XEN) HVM d5v0 save: LAPIC Jul 1 07:13:58.019472 (XEN) HVM d5v1 save: LAPIC Jul 1 07:13:58.031523 (XEN) HVM d5v0 save: LAPIC_REGS Jul 1 07:13:58.031542 (XEN) HVM d5v1 save: LAPIC_REGS Jul 1 07:13:58.031554 (XEN) HVM d5 save: PCI_IRQ Jul 1 07:13:58.031564 (XEN) HVM d5 save: ISA_IRQ Jul 1 07:13:58.043513 (XEN) HVM d5 save: PCI_LINK Jul 1 07:13:58.043532 (XEN) HVM d5 save: PIT Jul 1 07:13:58.043543 (XEN) HVM d5 save: RTC Jul 1 07:13:58.043553 (XEN) HVM d5 save: HPET Jul 1 07:13:58.043562 (XEN) HVM d5 save: PMTIMER Jul 1 07:13:58.055560 (XEN) HVM d5v0 save: MTRR Jul 1 07:13:58.055578 (XEN) HVM d5v1 save: MTRR Jul 1 07:13:58.055589 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jul 1 07:13:58.055600 (XEN) HVM d5v0 save: CPU_XSAVE Jul 1 07:13:58.067557 (XEN) HVM d5v1 save: CPU_XSAVE Jul 1 07:13:58.067575 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jul 1 07:13:58.067587 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jul 1 07:13:58.079554 (XEN) HVM d5v0 save: VMCE_VCPU Jul 1 07:13:58.079573 (XEN) HVM d5v1 save: VMCE_VCPU Jul 1 07:13:58.079585 (XEN) HVM d5v0 save: TSC_ADJUST Jul 1 07:13:58.079596 (XEN) HVM d5v1 save: TSC_ADJUST Jul 1 07:13:58.091555 (XEN) HVM d5v0 save: CPU_MSR Jul 1 07:13:58.091575 (XEN) HVM d5v1 save: CPU_MSR Jul 1 07:13:58.091586 (XEN) HVM restore d6: CPU 0 Jul 1 07:13:58.091597 (XEN) HVM restore d6: CPU 1 Jul 1 07:13:58.103555 (XEN) HVM restore d6: PIC 0 Jul 1 07:13:58.103574 (XEN) HVM restore d6: PIC 1 Jul 1 07:13:58.103585 (XEN) HVM restore d6: IOAPIC 0 Jul 1 07:13:58.103596 (XEN) HVM restore d6: LAPIC 0 Jul 1 07:13:58.115553 (XEN) HVM restore d6: LAPIC 1 Jul 1 07:13:58.115572 (XEN) HVM restore d6: LAPIC_REGS 0 Jul 1 07:13:58.115584 (XEN) HVM restore d6: LAPIC_REGS 1 Jul 1 07:13:58.115595 (XEN) HVM restore d6: PCI_IRQ 0 Jul 1 07:13:58.127563 (XEN) HVM restore d6: ISA_IRQ 0 Jul 1 07:13:58.127582 (XEN) HVM restore d6: PCI_LINK 0 Jul 1 07:13:58.127593 (XEN) HVM restore d6: PIT 0 Jul 1 07:13:58.127603 (XEN) HVM restore d6: RTC 0 Jul 1 07:13:58.139496 (XEN) HVM restore d6: HPET 0 Jul 1 07:13:58.139514 (XEN) HVM restore d6: PMTIMER 0 Jul 1 07:13:58.139525 (XEN) HVM restore d6: MTRR 0 Jul 1 07:13:58.139535 (XEN) HVM restore d6: MTRR 1 Jul 1 07:13:58.151490 (XEN) HVM restore d6: CPU_XSAVE 0 Jul 1 07:13:58.151509 (XEN) HVM restore d6: CPU_XSAVE 1 Jul 1 07:13:58.151520 (XEN) HVM restore d6: VMCE_VCPU 0 Jul 1 07:13:58.163484 (XEN) HVM restore d6: VMCE_VCPU 1 Jul 1 07:13:58.163503 (XEN) HVM restore d6: TSC_ADJUST 0 Jul 1 07:13:58.163514 (XEN) HVM restore d6: TSC_ADJUST 1 Jul 1 07:13:58.163524 [ 1058.961171] xenbr0: port 3(vif6.0) entered blocking state Jul 1 07:13:58.979417 [ 1058.961403] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:13:58.979439 [ 1058.961674] vif vif-6-0 vif6.0: entered allmulticast mode Jul 1 07:13:58.991402 [ 1058.961954] vif vif-6-0 vif6.0: entered promiscuous mode Jul 1 07:13:58.991424 [ 1059.296400] xenbr0: port 4(vif6.0-emu) entered blocking state Jul 1 07:13:59.315399 [ 1059.296651] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 07:13:59.315421 [ 1059.296876] vif6.0-emu: entered allmulticast mode Jul 1 07:13:59.327412 [ 1059.297149] vif6.0-emu: entered promiscuous mode Jul 1 07:13:59.327433 [ 1059.308345] xenbr0: port 4(vif6.0-emu) entered blocking state Jul 1 07:13:59.339396 [ 1059.308582] xenbr0: port 4(vif6.0-emu) entered forwarding state Jul 1 07:13:59.339418 (XEN) d6v0: upcall vector f3 Jul 1 07:13:59.363391 (XEN) Dom6 callback via changed to GSI 1 Jul 1 07:13:59.375413 [ 1059.357202] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 07:13:59.375435 [ 1059.357739] vif6.0-emu (unregistering): left allmulticast mode Jul 1 07:13:59.387413 [ 1059.357942] vif6.0-emu (unregistering): left promiscuous mode Jul 1 07:13:59.387436 [ 1059.358130] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 07:13:59.399416 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jul 1 07:13:59.399440 [ 1059.454835] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:13:59.471417 [ 1059.455337] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jul 1 07:13:59.471440 [ 1059.455565] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jul 1 07:13:59.483417 [ 1059.455760] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:13:59.495401 [ 1059.484656] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:13:59.507369 [ 1060.230463] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 07:14:00.239395 [ 1060.230858] xenbr0: port 3(vif6.0) entered blocking state Jul 1 07:14:00.251413 [ 1060.231046] xenbr0: port 3(vif6.0) entered forwarding state Jul 1 07:14:00.251435 (XEN) HVM d6v0 save: CPU Jul 1 07:14:44.363415 (XEN) HVM d6v1 save: CPU Jul 1 07:14:44.363435 (XEN) HVM d6 save: PIC Jul 1 07:14:44.363445 (XEN) HVM d6 save: IOAPIC Jul 1 07:14:44.363455 (XEN) HVM d6v0 save: LAPIC Jul 1 07:14:44.363465 (XEN) HVM d6v1 save: LAPIC Jul 1 07:14:44.375415 (XEN) HVM d6v0 save: LAPIC_REGS Jul 1 07:14:44.375434 (XEN) HVM d6v1 save: LAPIC_REGS Jul 1 07:14:44.375445 (XEN) HVM d6 save: PCI_IRQ Jul 1 07:14:44.375455 (XEN) HVM d6 save: ISA_IRQ Jul 1 07:14:44.387420 (XEN) HVM d6 save: PCI_LINK Jul 1 07:14:44.387438 (XEN) HVM d6 save: PIT Jul 1 07:14:44.387448 (XEN) HVM d6 save: RTC Jul 1 07:14:44.387458 (XEN) HVM d6 save: HPET Jul 1 07:14:44.399415 (XEN) HVM d6 save: PMTIMER Jul 1 07:14:44.399433 (XEN) HVM d6v0 save: MTRR Jul 1 07:14:44.399444 (XEN) HVM d6v1 save: MTRR Jul 1 07:14:44.399454 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jul 1 07:14:44.411412 (XEN) HVM d6v0 save: CPU_XSAVE Jul 1 07:14:44.411431 (XEN) HVM d6v1 save: CPU_XSAVE Jul 1 07:14:44.411443 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jul 1 07:14:44.411454 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jul 1 07:14:44.423426 (XEN) HVM d6v0 save: VMCE_VCPU Jul 1 07:14:44.423445 (XEN) HVM d6v1 save: VMCE_VCPU Jul 1 07:14:44.423456 (XEN) HVM d6v0 save: TSC_ADJUST Jul 1 07:14:44.423466 (XEN) HVM d6v1 save: TSC_ADJUST Jul 1 07:14:44.435415 (XEN) HVM d6v0 save: CPU_MSR Jul 1 07:14:44.435433 (XEN) HVM d6v1 save: CPU_MSR Jul 1 07:14:44.435443 (XEN) HVM restore d7: CPU 0 Jul 1 07:14:44.435453 (XEN) HVM restore d7: CPU 1 Jul 1 07:14:44.447410 (XEN) HVM restore d7: PIC 0 Jul 1 07:14:44.447427 (XEN) HVM restore d7: PIC 1 Jul 1 07:14:44.447438 (XEN) HVM restore d7: IOAPIC 0 Jul 1 07:14:44.447447 (XEN) HVM restore d7: LAPIC 0 Jul 1 07:14:44.459473 (XEN) HVM restore d7: LAPIC 1 Jul 1 07:14:44.459490 (XEN) HVM restore d7: LAPIC_REGS 0 Jul 1 07:14:44.459502 (XEN) HVM restore d7: LAPIC_REGS 1 Jul 1 07:14:44.471409 (XEN) HVM restore d7: PCI_IRQ 0 Jul 1 07:14:44.471428 (XEN) HVM restore d7: ISA_IRQ 0 Jul 1 07:14:44.471439 (XEN) HVM restore d7: PCI_LINK 0 Jul 1 07:14:44.471449 (XEN) HVM restore d7: PIT 0 Jul 1 07:14:44.483411 (XEN) HVM restore d7: RTC 0 Jul 1 07:14:44.483429 (XEN) HVM restore d7: HPET 0 Jul 1 07:14:44.483440 (XEN) HVM restore d7: PMTIMER 0 Jul 1 07:14:44.483450 (XEN) HVM restore d7: MTRR 0 Jul 1 07:14:44.495411 (XEN) HVM restore d7: MTRR 1 Jul 1 07:14:44.495429 (XEN) HVM restore d7: CPU_XSAVE 0 Jul 1 07:14:44.495441 (XEN) HVM restore d7: CPU_XSAVE 1 Jul 1 07:14:44.495451 (XEN) HVM restore d7: VMCE_VCPU 0 Jul 1 07:14:44.507414 (XEN) HVM restore d7: VMCE_VCPU 1 Jul 1 07:14:44.507432 (XEN) HVM restore d7: TSC_ADJUST 0 Jul 1 07:14:44.507444 (XEN) HVM restore d7: TSC_ADJUST 1 Jul 1 07:14:44.519366 [ 1105.309110] xenbr0: port 2(vif7.0) entered blocking state Jul 1 07:14:45.327415 [ 1105.309287] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:14:45.327437 [ 1105.309449] vif vif-7-0 vif7.0: entered allmulticast mode Jul 1 07:14:45.339409 [ 1105.309678] vif vif-7-0 vif7.0: entered promiscuous mode Jul 1 07:14:45.339430 [ 1105.631952] xenbr0: port 4(vif7.0-emu) entered blocking state Jul 1 07:14:45.651413 [ 1105.632117] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 07:14:45.651436 [ 1105.632279] vif7.0-emu: entered allmulticast mode Jul 1 07:14:45.663412 [ 1105.632457] vif7.0-emu: entered promiscuous mode Jul 1 07:14:45.663433 [ 1105.639099] xenbr0: port 4(vif7.0-emu) entered blocking state Jul 1 07:14:45.675399 [ 1105.639242] xenbr0: port 4(vif7.0-emu) entered forwarding state Jul 1 07:14:45.675422 (XEN) d7v0: upcall vector f3 Jul 1 07:14:45.687406 (XEN) Dom7 callback via changed to GSI 1 Jul 1 07:14:45.687425 [ 1105.675472] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 07:14:45.699414 [ 1105.675966] vif7.0-emu (unregistering): left allmulticast mode Jul 1 07:14:45.699437 [ 1105.676165] vif7.0-emu (unregistering): left promiscuous mode Jul 1 07:14:45.711412 [ 1105.676349] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 07:14:45.711434 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jul 1 07:14:45.723382 [ 1105.758857] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:14:45.771408 [ 1105.759356] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jul 1 07:14:45.783418 [ 1105.759579] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jul 1 07:14:45.783441 [ 1105.759771] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:14:45.795389 [ 1105.785151] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:14:45.807387 [ 1106.523133] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 07:14:46.539422 [ 1106.523587] xenbr0: port 2(vif7.0) entered blocking state Jul 1 07:14:46.539444 [ 1106.523777] xenbr0: port 2(vif7.0) entered forwarding state Jul 1 07:14:46.551387 (XEN) HVM d7v0 save: CPU Jul 1 07:15:30.099411 (XEN) HVM d7v1 save: CPU Jul 1 07:15:30.099431 (XEN) HVM d7 save: PIC Jul 1 07:15:30.099442 (XEN) HVM d7 save: IOAPIC Jul 1 07:15:30.111413 (XEN) HVM d7v0 save: LAPIC Jul 1 07:15:30.111440 (XEN) HVM d7v1 save: LAPIC Jul 1 07:15:30.111451 (XEN) HVM d7v0 save: LAPIC_REGS Jul 1 07:15:30.111461 (XEN) HVM d7v1 save: LAPIC_REGS Jul 1 07:15:30.123410 (XEN) HVM d7 save: PCI_IRQ Jul 1 07:15:30.123428 (XEN) HVM d7 save: ISA_IRQ Jul 1 07:15:30.123439 (XEN) HVM d7 save: PCI_LINK Jul 1 07:15:30.123448 (XEN) HVM d7 save: PIT Jul 1 07:15:30.123457 (XEN) HVM d7 save: RTC Jul 1 07:15:30.135413 (XEN) HVM d7 save: HPET Jul 1 07:15:30.135430 (XEN) HVM d7 save: PMTIMER Jul 1 07:15:30.135440 (XEN) HVM d7v0 save: MTRR Jul 1 07:15:30.135449 (XEN) HVM d7v1 save: MTRR Jul 1 07:15:30.147410 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jul 1 07:15:30.147429 (XEN) HVM d7v0 save: CPU_XSAVE Jul 1 07:15:30.147441 (XEN) HVM d7v1 save: CPU_XSAVE Jul 1 07:15:30.147451 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jul 1 07:15:30.159416 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jul 1 07:15:30.159435 (XEN) HVM d7v0 save: VMCE_VCPU Jul 1 07:15:30.159446 (XEN) HVM d7v1 save: VMCE_VCPU Jul 1 07:15:30.159456 (XEN) HVM d7v0 save: TSC_ADJUST Jul 1 07:15:30.171413 (XEN) HVM d7v1 save: TSC_ADJUST Jul 1 07:15:30.171432 (XEN) HVM d7v0 save: CPU_MSR Jul 1 07:15:30.171442 (XEN) HVM d7v1 save: CPU_MSR Jul 1 07:15:30.171452 (XEN) HVM restore d8: CPU 0 Jul 1 07:15:30.183417 (XEN) HVM restore d8: CPU 1 Jul 1 07:15:30.183434 (XEN) HVM restore d8: PIC 0 Jul 1 07:15:30.183444 (XEN) HVM restore d8: PIC 1 Jul 1 07:15:30.183454 (XEN) HVM restore d8: IOAPIC 0 Jul 1 07:15:30.195415 (XEN) HVM restore d8: LAPIC 0 Jul 1 07:15:30.195433 (XEN) HVM restore d8: LAPIC 1 Jul 1 07:15:30.195443 (XEN) HVM restore d8: LAPIC_REGS 0 Jul 1 07:15:30.207408 (XEN) HVM restore d8: LAPIC_REGS 1 Jul 1 07:15:30.207427 (XEN) HVM restore d8: PCI_IRQ 0 Jul 1 07:15:30.207439 (XEN) HVM restore d8: ISA_IRQ 0 Jul 1 07:15:30.207449 (XEN) HVM restore d8: PCI_LINK 0 Jul 1 07:15:30.219413 (XEN) HVM restore d8: PIT 0 Jul 1 07:15:30.219431 (XEN) HVM restore d8: RTC 0 Jul 1 07:15:30.219441 (XEN) HVM restore d8: HPET 0 Jul 1 07:15:30.219451 (XEN) HVM restore d8: PMTIMER 0 Jul 1 07:15:30.231411 (XEN) HVM restore d8: MTRR 0 Jul 1 07:15:30.231429 (XEN) HVM restore d8: MTRR 1 Jul 1 07:15:30.231439 (XEN) HVM restore d8: CPU_XSAVE 0 Jul 1 07:15:30.231450 (XEN) HVM restore d8: CPU_XSAVE 1 Jul 1 07:15:30.243416 (XEN) HVM restore d8: VMCE_VCPU 0 Jul 1 07:15:30.243434 (XEN) HVM restore d8: VMCE_VCPU 1 Jul 1 07:15:30.243445 (XEN) HVM restore d8: TSC_ADJUST 0 Jul 1 07:15:30.255379 (XEN) HVM restore d8: TSC_ADJUST 1 Jul 1 07:15:30.255398 [ 1151.031224] xenbr0: port 3(vif8.0) entered blocking state Jul 1 07:15:31.047418 [ 1151.031458] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:15:31.059408 [ 1151.031700] vif vif-8-0 vif8.0: entered allmulticast mode Jul 1 07:15:31.059431 [ 1151.031984] vif vif-8-0 vif8.0: entered promiscuous mode Jul 1 07:15:31.071361 [ 1151.352193] xenbr0: port 4(vif8.0-emu) entered blocking state Jul 1 07:15:31.371414 [ 1151.352422] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 07:15:31.371436 [ 1151.352705] vif8.0-emu: entered allmulticast mode Jul 1 07:15:31.383416 [ 1151.352985] vif8.0-emu: entered promiscuous mode Jul 1 07:15:31.383436 [ 1151.363919] xenbr0: port 4(vif8.0-emu) entered blocking state Jul 1 07:15:31.395406 [ 1151.364123] xenbr0: port 4(vif8.0-emu) entered forwarding state Jul 1 07:15:31.395428 (XEN) d8v0: upcall vector f3 Jul 1 07:15:31.419390 (XEN) Dom8 callback via changed to GSI 1 Jul 1 07:15:31.431410 [ 1151.411244] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 07:15:31.431433 [ 1151.411750] vif8.0-emu (unregistering): left allmulticast mode Jul 1 07:15:31.443413 [ 1151.411946] vif8.0-emu (unregistering): left promiscuous mode Jul 1 07:15:31.443435 [ 1151.412148] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 07:15:31.455412 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jul 1 07:15:31.455435 [ 1151.499809] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:15:31.515427 [ 1151.500358] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jul 1 07:15:31.527392 [ 1151.500612] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jul 1 07:15:31.527415 [ 1151.500829] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:15:31.539411 [ 1151.529321] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:15:31.551383 [ 1152.084909] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 07:15:32.103416 [ 1152.085279] xenbr0: port 3(vif8.0) entered blocking state Jul 1 07:15:32.103438 [ 1152.085493] xenbr0: port 3(vif8.0) entered forwarding state Jul 1 07:15:32.115381 (XEN) HVM d8v0 save: CPU Jul 1 07:16:14.675385 (XEN) HVM d8v1 save: CPU Jul 1 07:16:14.687413 (XEN) HVM d8 save: PIC Jul 1 07:16:14.687432 (XEN) HVM d8 save: IOAPIC Jul 1 07:16:14.687443 (XEN) HVM d8v0 save: LAPIC Jul 1 07:16:14.687453 (XEN) HVM d8v1 save: LAPIC Jul 1 07:16:14.687463 (XEN) HVM d8v0 save: LAPIC_REGS Jul 1 07:16:14.699413 (XEN) HVM d8v1 save: LAPIC_REGS Jul 1 07:16:14.699432 (XEN) HVM d8 save: PCI_IRQ Jul 1 07:16:14.699443 (XEN) HVM d8 save: ISA_IRQ Jul 1 07:16:14.699453 (XEN) HVM d8 save: PCI_LINK Jul 1 07:16:14.711412 (XEN) HVM d8 save: PIT Jul 1 07:16:14.711430 (XEN) HVM d8 save: RTC Jul 1 07:16:14.711441 (XEN) HVM d8 save: HPET Jul 1 07:16:14.711451 (XEN) HVM d8 save: PMTIMER Jul 1 07:16:14.711460 (XEN) HVM d8v0 save: MTRR Jul 1 07:16:14.723412 (XEN) HVM d8v1 save: MTRR Jul 1 07:16:14.723431 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jul 1 07:16:14.723443 (XEN) HVM d8v0 save: CPU_XSAVE Jul 1 07:16:14.723454 (XEN) HVM d8v1 save: CPU_XSAVE Jul 1 07:16:14.735424 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jul 1 07:16:14.735443 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jul 1 07:16:14.735454 (XEN) HVM d8v0 save: VMCE_VCPU Jul 1 07:16:14.747412 (XEN) HVM d8v1 save: VMCE_VCPU Jul 1 07:16:14.747431 (XEN) HVM d8v0 save: TSC_ADJUST Jul 1 07:16:14.747443 (XEN) HVM d8v1 save: TSC_ADJUST Jul 1 07:16:14.747454 (XEN) HVM d8v0 save: CPU_MSR Jul 1 07:16:14.759417 (XEN) HVM d8v1 save: CPU_MSR Jul 1 07:16:14.759436 (XEN) HVM restore d9: CPU 0 Jul 1 07:16:14.759448 (XEN) HVM restore d9: CPU 1 Jul 1 07:16:14.759458 (XEN) HVM restore d9: PIC 0 Jul 1 07:16:14.771412 (XEN) HVM restore d9: PIC 1 Jul 1 07:16:14.771431 (XEN) HVM restore d9: IOAPIC 0 Jul 1 07:16:14.771442 (XEN) HVM restore d9: LAPIC 0 Jul 1 07:16:14.771452 (XEN) HVM restore d9: LAPIC 1 Jul 1 07:16:14.783411 (XEN) HVM restore d9: LAPIC_REGS 0 Jul 1 07:16:14.783431 (XEN) HVM restore d9: LAPIC_REGS 1 Jul 1 07:16:14.783444 (XEN) HVM restore d9: PCI_IRQ 0 Jul 1 07:16:14.783454 (XEN) HVM restore d9: ISA_IRQ 0 Jul 1 07:16:14.795415 (XEN) HVM restore d9: PCI_LINK 0 Jul 1 07:16:14.795434 (XEN) HVM restore d9: PIT 0 Jul 1 07:16:14.795446 (XEN) HVM restore d9: RTC 0 Jul 1 07:16:14.795456 (XEN) HVM restore d9: HPET 0 Jul 1 07:16:14.807414 (XEN) HVM restore d9: PMTIMER 0 Jul 1 07:16:14.807433 (XEN) HVM restore d9: MTRR 0 Jul 1 07:16:14.807444 (XEN) HVM restore d9: MTRR 1 Jul 1 07:16:14.807455 (XEN) HVM restore d9: CPU_XSAVE 0 Jul 1 07:16:14.819415 (XEN) HVM restore d9: CPU_XSAVE 1 Jul 1 07:16:14.819434 (XEN) HVM restore d9: VMCE_VCPU 0 Jul 1 07:16:14.819446 (XEN) HVM restore d9: VMCE_VCPU 1 Jul 1 07:16:14.831398 (XEN) HVM restore d9: TSC_ADJUST 0 Jul 1 07:16:14.831418 (XEN) HVM restore d9: TSC_ADJUST 1 Jul 1 07:16:14.831430 [ 1195.621095] xenbr0: port 2(vif9.0) entered blocking state Jul 1 07:16:15.639416 [ 1195.621333] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:16:15.639439 [ 1195.621600] vif vif-9-0 vif9.0: entered allmulticast mode Jul 1 07:16:15.651386 [ 1195.623232] vif vif-9-0 vif9.0: entered promiscuous mode Jul 1 07:16:15.651407 [ 1195.953206] xenbr0: port 4(vif9.0-emu) entered blocking state Jul 1 07:16:15.975413 [ 1195.953381] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 07:16:15.975437 [ 1195.953603] vif9.0-emu: entered allmulticast mode Jul 1 07:16:15.987412 [ 1195.953804] vif9.0-emu: entered promiscuous mode Jul 1 07:16:15.987441 [ 1195.960350] xenbr0: port 4(vif9.0-emu) entered blocking state Jul 1 07:16:15.999393 [ 1195.960514] xenbr0: port 4(vif9.0-emu) entered forwarding state Jul 1 07:16:15.999415 (XEN) d9v0: upcall vector f3 Jul 1 07:16:16.011370 (XEN) Dom9 callback via changed to GSI 1 Jul 1 07:16:16.011390 [ 1196.000027] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 07:16:16.023417 [ 1196.000624] vif9.0-emu (unregistering): left allmulticast mode Jul 1 07:16:16.035408 [ 1196.000820] vif9.0-emu (unregistering): left promiscuous mode Jul 1 07:16:16.035431 [ 1196.001012] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 07:16:16.047404 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jul 1 07:16:16.047428 [ 1196.105123] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:16:16.119409 [ 1196.105740] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jul 1 07:16:16.131415 [ 1196.105964] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jul 1 07:16:16.131437 [ 1196.106151] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:16:16.143417 [ 1196.132086] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:16:16.155388 [ 1196.647332] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 07:16:16.663415 [ 1196.647718] xenbr0: port 2(vif9.0) entered blocking state Jul 1 07:16:16.675395 [ 1196.647907] xenbr0: port 2(vif9.0) entered forwarding state Jul 1 07:16:16.675418 (XEN) HVM d9v0 save: CPU Jul 1 07:17:02.059396 (XEN) HVM d9v1 save: CPU Jul 1 07:17:02.059416 (XEN) HVM d9 save: PIC Jul 1 07:17:02.071413 (XEN) HVM d9 save: IOAPIC Jul 1 07:17:02.071432 (XEN) HVM d9v0 save: LAPIC Jul 1 07:17:02.071444 (XEN) HVM d9v1 save: LAPIC Jul 1 07:17:02.071454 (XEN) HVM d9v0 save: LAPIC_REGS Jul 1 07:17:02.083410 (XEN) HVM d9v1 save: LAPIC_REGS Jul 1 07:17:02.083429 (XEN) HVM d9 save: PCI_IRQ Jul 1 07:17:02.083441 (XEN) HVM d9 save: ISA_IRQ Jul 1 07:17:02.083451 (XEN) HVM d9 save: PCI_LINK Jul 1 07:17:02.095410 (XEN) HVM d9 save: PIT Jul 1 07:17:02.095428 (XEN) HVM d9 save: RTC Jul 1 07:17:02.095439 (XEN) HVM d9 save: HPET Jul 1 07:17:02.095449 (XEN) HVM d9 save: PMTIMER Jul 1 07:17:02.095459 (XEN) HVM d9v0 save: MTRR Jul 1 07:17:02.107417 (XEN) HVM d9v1 save: MTRR Jul 1 07:17:02.107436 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jul 1 07:17:02.107448 (XEN) HVM d9v0 save: CPU_XSAVE Jul 1 07:17:02.107459 (XEN) HVM d9v1 save: CPU_XSAVE Jul 1 07:17:02.119414 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jul 1 07:17:02.119433 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jul 1 07:17:02.119445 (XEN) HVM d9v0 save: VMCE_VCPU Jul 1 07:17:02.119456 (XEN) HVM d9v1 save: VMCE_VCPU Jul 1 07:17:02.131414 (XEN) HVM d9v0 save: TSC_ADJUST Jul 1 07:17:02.131433 (XEN) HVM d9v1 save: TSC_ADJUST Jul 1 07:17:02.131445 (XEN) HVM d9v0 save: CPU_MSR Jul 1 07:17:02.143409 (XEN) HVM d9v1 save: CPU_MSR Jul 1 07:17:02.143429 (XEN) HVM restore d10: CPU 0 Jul 1 07:17:02.143441 (XEN) HVM restore d10: CPU 1 Jul 1 07:17:02.143451 (XEN) HVM restore d10: PIC 0 Jul 1 07:17:02.143462 (XEN) HVM restore d10: PIC 1 Jul 1 07:17:02.155414 (XEN) HVM restore d10: IOAPIC 0 Jul 1 07:17:02.155433 (XEN) HVM restore d10: LAPIC 0 Jul 1 07:17:02.155444 (XEN) HVM restore d10: LAPIC 1 Jul 1 07:17:02.167411 (XEN) HVM restore d10: LAPIC_REGS 0 Jul 1 07:17:02.167431 (XEN) HVM restore d10: LAPIC_REGS 1 Jul 1 07:17:02.167444 (XEN) HVM restore d10: PCI_IRQ 0 Jul 1 07:17:02.167455 (XEN) HVM restore d10: ISA_IRQ 0 Jul 1 07:17:02.179415 (XEN) HVM restore d10: PCI_LINK 0 Jul 1 07:17:02.179434 (XEN) HVM restore d10: PIT 0 Jul 1 07:17:02.179445 (XEN) HVM restore d10: RTC 0 Jul 1 07:17:02.179455 (XEN) HVM restore d10: HPET 0 Jul 1 07:17:02.191418 (XEN) HVM restore d10: PMTIMER 0 Jul 1 07:17:02.191437 (XEN) HVM restore d10: MTRR 0 Jul 1 07:17:02.191448 (XEN) HVM restore d10: MTRR 1 Jul 1 07:17:02.203411 (XEN) HVM restore d10: CPU_XSAVE 0 Jul 1 07:17:02.203439 (XEN) HVM restore d10: CPU_XSAVE 1 Jul 1 07:17:02.203452 (XEN) HVM restore d10: VMCE_VCPU 0 Jul 1 07:17:02.203462 (XEN) HVM restore d10: VMCE_VCPU 1 Jul 1 07:17:02.215407 (XEN) HVM restore d10: TSC_ADJUST 0 Jul 1 07:17:02.215426 (XEN) HVM restore d10: TSC_ADJUST 1 Jul 1 07:17:02.215437 [ 1243.008109] xenbr0: port 3(vif10.0) entered blocking state Jul 1 07:17:03.031408 [ 1243.008341] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:17:03.031431 [ 1243.008611] vif vif-10-0 vif10.0: entered allmulticast mode Jul 1 07:17:03.054727 [ 1243.008916] vif vif-10-0 vif10.0: entered promiscuous mode Jul 1 07:17:03.054755 [ 1243.334075] xenbr0: port 4(vif10.0-emu) entered blocking state Jul 1 07:17:03.355435 [ 1243.334255] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 07:17:03.355458 [ 1243.334416] vif10.0-emu: entered allmulticast mode Jul 1 07:17:03.367428 [ 1243.334643] vif10.0-emu: entered promiscuous mode Jul 1 07:17:03.367448 [ 1243.341577] xenbr0: port 4(vif10.0-emu) entered blocking state Jul 1 07:17:03.379411 [ 1243.341722] xenbr0: port 4(vif10.0-emu) entered forwarding state Jul 1 07:17:03.379433 (XEN) d10v0: upcall vector f3 Jul 1 07:17:03.403427 (XEN) Dom10 callback via changed to GSI 1 Jul 1 07:17:03.403447 [ 1243.387051] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 07:17:03.415558 [ 1243.387558] vif10.0-emu (unregistering): left allmulticast mode Jul 1 07:17:03.415585 [ 1243.387753] vif10.0-emu (unregistering): left promiscuous mode Jul 1 07:17:03.427513 [ 1243.387947] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 07:17:03.427536 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jul 1 07:17:03.439481 [ 1243.474828] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:17:03.487473 [ 1243.475750] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jul 1 07:17:03.499494 [ 1243.475954] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jul 1 07:17:03.511474 [ 1243.476150] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:17:03.511497 [ 1243.508597] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:17:03.535442 [ 1244.201552] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 07:17:04.219491 [ 1244.201900] xenbr0: port 3(vif10.0) entered blocking state Jul 1 07:17:04.219513 [ 1244.202087] xenbr0: port 3(vif10.0) entered forwarding state Jul 1 07:17:04.231470 (XEN) HVM d10v0 save: CPU Jul 1 07:17:49.387419 (XEN) HVM d10v1 save: CPU Jul 1 07:17:49.387439 (XEN) HVM d10 save: PIC Jul 1 07:17:49.387449 (XEN) HVM d10 save: IOAPIC Jul 1 07:17:49.387459 (XEN) HVM d10v0 save: LAPIC Jul 1 07:17:49.399413 (XEN) HVM d10v1 save: LAPIC Jul 1 07:17:49.399431 (XEN) HVM d10v0 save: LAPIC_REGS Jul 1 07:17:49.399443 (XEN) HVM d10v1 save: LAPIC_REGS Jul 1 07:17:49.399454 (XEN) HVM d10 save: PCI_IRQ Jul 1 07:17:49.411414 (XEN) HVM d10 save: ISA_IRQ Jul 1 07:17:49.411432 (XEN) HVM d10 save: PCI_LINK Jul 1 07:17:49.411444 (XEN) HVM d10 save: PIT Jul 1 07:17:49.411453 (XEN) HVM d10 save: RTC Jul 1 07:17:49.423414 (XEN) HVM d10 save: HPET Jul 1 07:17:49.423432 (XEN) HVM d10 save: PMTIMER Jul 1 07:17:49.423443 (XEN) HVM d10v0 save: MTRR Jul 1 07:17:49.423453 (XEN) HVM d10v1 save: MTRR Jul 1 07:17:49.435410 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jul 1 07:17:49.435431 (XEN) HVM d10v0 save: CPU_XSAVE Jul 1 07:17:49.435443 (XEN) HVM d10v1 save: CPU_XSAVE Jul 1 07:17:49.435453 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jul 1 07:17:49.447413 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jul 1 07:17:49.447432 (XEN) HVM d10v0 save: VMCE_VCPU Jul 1 07:17:49.447443 (XEN) HVM d10v1 save: VMCE_VCPU Jul 1 07:17:49.459411 (XEN) HVM d10v0 save: TSC_ADJUST Jul 1 07:17:49.459432 (XEN) HVM d10v1 save: TSC_ADJUST Jul 1 07:17:49.459444 (XEN) HVM d10v0 save: CPU_MSR Jul 1 07:17:49.459455 (XEN) HVM d10v1 save: CPU_MSR Jul 1 07:17:49.471413 (XEN) HVM restore d11: CPU 0 Jul 1 07:17:49.471432 (XEN) HVM restore d11: CPU 1 Jul 1 07:17:49.471452 (XEN) HVM restore d11: PIC 0 Jul 1 07:17:49.471463 (XEN) HVM restore d11: PIC 1 Jul 1 07:17:49.483410 (XEN) HVM restore d11: IOAPIC 0 Jul 1 07:17:49.483428 (XEN) HVM restore d11: LAPIC 0 Jul 1 07:17:49.483439 (XEN) HVM restore d11: LAPIC 1 Jul 1 07:17:49.483449 (XEN) HVM restore d11: LAPIC_REGS 0 Jul 1 07:17:49.495411 (XEN) HVM restore d11: LAPIC_REGS 1 Jul 1 07:17:49.495430 (XEN) HVM restore d11: PCI_IRQ 0 Jul 1 07:17:49.495441 (XEN) HVM restore d11: ISA_IRQ 0 Jul 1 07:17:49.507409 (XEN) HVM restore d11: PCI_LINK 0 Jul 1 07:17:49.507428 (XEN) HVM restore d11: PIT 0 Jul 1 07:17:49.507439 (XEN) HVM restore d11: RTC 0 Jul 1 07:17:49.507449 (XEN) HVM restore d11: HPET 0 Jul 1 07:17:49.519412 (XEN) HVM restore d11: PMTIMER 0 Jul 1 07:17:49.519431 (XEN) HVM restore d11: MTRR 0 Jul 1 07:17:49.519441 (XEN) HVM restore d11: MTRR 1 Jul 1 07:17:49.519451 (XEN) HVM restore d11: CPU_XSAVE 0 Jul 1 07:17:49.531413 (XEN) HVM restore d11: CPU_XSAVE 1 Jul 1 07:17:49.531431 (XEN) HVM restore d11: VMCE_VCPU 0 Jul 1 07:17:49.531442 (XEN) HVM restore d11: VMCE_VCPU 1 Jul 1 07:17:49.543389 (XEN) HVM restore d11: TSC_ADJUST 0 Jul 1 07:17:49.543409 (XEN) HVM restore d11: TSC_ADJUST 1 Jul 1 07:17:49.543421 [ 1290.335895] xenbr0: port 2(vif11.0) entered blocking state Jul 1 07:17:50.359412 [ 1290.336130] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:17:50.359434 [ 1290.336371] vif vif-11-0 vif11.0: entered allmulticast mode Jul 1 07:17:50.371398 [ 1290.336687] vif vif-11-0 vif11.0: entered promiscuous mode Jul 1 07:17:50.371420 [ 1290.686913] xenbr0: port 4(vif11.0-emu) entered blocking state Jul 1 07:17:50.707417 [ 1290.687139] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 07:17:50.707439 [ 1290.687387] vif11.0-emu: entered allmulticast mode Jul 1 07:17:50.719419 [ 1290.687687] vif11.0-emu: entered promiscuous mode Jul 1 07:17:50.719439 [ 1290.698305] xenbr0: port 4(vif11.0-emu) entered blocking state Jul 1 07:17:50.731418 [ 1290.698467] xenbr0: port 4(vif11.0-emu) entered forwarding state Jul 1 07:17:50.743358 (XEN) d11v0: upcall vector f3 Jul 1 07:17:50.755413 (XEN) Dom11 callback via changed to GSI 1 Jul 1 07:17:50.755432 [ 1290.738199] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 07:17:50.767414 [ 1290.739565] vif11.0-emu (unregistering): left allmulticast mode Jul 1 07:17:50.767437 [ 1290.739809] vif11.0-emu (unregistering): left promiscuous mode Jul 1 07:17:50.779405 [ 1290.740051] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 07:17:50.779427 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jul 1 07:17:50.791408 [ 1290.841812] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:17:50.863413 [ 1290.842301] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jul 1 07:17:50.863436 [ 1290.842533] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jul 1 07:17:50.875417 [ 1290.842723] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:17:50.887393 [ 1290.873986] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:17:50.899381 [ 1291.528758] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 07:17:51.551485 [ 1291.529126] xenbr0: port 2(vif11.0) entered blocking state Jul 1 07:17:51.551509 [ 1291.529315] xenbr0: port 2(vif11.0) entered forwarding state Jul 1 07:17:51.563411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:18:29.307450 (XEN) HVM d11v0 save: CPU Jul 1 07:18:33.935477 (XEN) HVM d11v1 save: CPU Jul 1 07:18:33.935496 (XEN) HVM d11 save: PIC Jul 1 07:18:33.935506 (XEN) HVM d11 save: IOAPIC Jul 1 07:18:33.947490 (XEN) HVM d11v0 save: LAPIC Jul 1 07:18:33.947508 (XEN) HVM d11v1 save: LAPIC Jul 1 07:18:33.947519 (XEN) HVM d11v0 save: LAPIC_REGS Jul 1 07:18:33.947530 (XEN) HVM d11v1 save: LAPIC_REGS Jul 1 07:18:33.959489 (XEN) HVM d11 save: PCI_IRQ Jul 1 07:18:33.959508 (XEN) HVM d11 save: ISA_IRQ Jul 1 07:18:33.959529 (XEN) HVM d11 save: PCI_LINK Jul 1 07:18:33.959539 (XEN) HVM d11 save: PIT Jul 1 07:18:33.971491 (XEN) HVM d11 save: RTC Jul 1 07:18:33.971509 (XEN) HVM d11 save: HPET Jul 1 07:18:33.971519 (XEN) HVM d11 save: PMTIMER Jul 1 07:18:33.971529 (XEN) HVM d11v0 save: MTRR Jul 1 07:18:33.983490 (XEN) HVM d11v1 save: MTRR Jul 1 07:18:33.983508 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jul 1 07:18:33.983523 (XEN) HVM d11v0 save: CPU_XSAVE Jul 1 07:18:33.983534 (XEN) HVM d11v1 save: CPU_XSAVE Jul 1 07:18:33.995488 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jul 1 07:18:33.995507 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jul 1 07:18:33.995518 (XEN) HVM d11v0 save: VMCE_VCPU Jul 1 07:18:33.995528 (XEN) HVM d11v1 save: VMCE_VCPU Jul 1 07:18:34.007490 (XEN) HVM d11v0 save: TSC_ADJUST Jul 1 07:18:34.007509 (XEN) HVM d11v1 save: TSC_ADJUST Jul 1 07:18:34.007520 (XEN) HVM d11v0 save: CPU_MSR Jul 1 07:18:34.019486 (XEN) HVM d11v1 save: CPU_MSR Jul 1 07:18:34.019504 (XEN) HVM restore d12: CPU 0 Jul 1 07:18:34.019515 (XEN) HVM restore d12: CPU 1 Jul 1 07:18:34.019524 (XEN) HVM restore d12: PIC 0 Jul 1 07:18:34.031487 (XEN) HVM restore d12: PIC 1 Jul 1 07:18:34.031506 (XEN) HVM restore d12: IOAPIC 0 Jul 1 07:18:34.031517 (XEN) HVM restore d12: LAPIC 0 Jul 1 07:18:34.031527 (XEN) HVM restore d12: LAPIC 1 Jul 1 07:18:34.043488 (XEN) HVM restore d12: LAPIC_REGS 0 Jul 1 07:18:34.043508 (XEN) HVM restore d12: LAPIC_REGS 1 Jul 1 07:18:34.043519 (XEN) HVM restore d12: PCI_IRQ 0 Jul 1 07:18:34.043529 (XEN) HVM restore d12: ISA_IRQ 0 Jul 1 07:18:34.055492 (XEN) HVM restore d12: PCI_LINK 0 Jul 1 07:18:34.055510 (XEN) HVM restore d12: PIT 0 Jul 1 07:18:34.055521 (XEN) HVM restore d12: RTC 0 Jul 1 07:18:34.067489 (XEN) HVM restore d12: HPET 0 Jul 1 07:18:34.067507 (XEN) HVM restore d12: PMTIMER 0 Jul 1 07:18:34.067518 (XEN) HVM restore d12: MTRR 0 Jul 1 07:18:34.067528 (XEN) HVM restore d12: MTRR 1 Jul 1 07:18:34.079487 (XEN) HVM restore d12: CPU_XSAVE 0 Jul 1 07:18:34.079507 (XEN) HVM restore d12: CPU_XSAVE 1 Jul 1 07:18:34.079518 (XEN) HVM restore d12: VMCE_VCPU 0 Jul 1 07:18:34.079529 (XEN) HVM restore d12: VMCE_VCPU 1 Jul 1 07:18:34.091485 (XEN) HVM restore d12: TSC_ADJUST 0 Jul 1 07:18:34.091504 (XEN) HVM restore d12: TSC_ADJUST 1 Jul 1 07:18:34.091516 [ 1334.896482] xenbr0: port 3(vif12.0) entered blocking state Jul 1 07:18:34.919504 [ 1334.896717] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:18:34.919517 [ 1334.896953] vif vif-12-0 vif12.0: entered allmulticast mode Jul 1 07:18:34.931397 [ 1334.897240] vif vif-12-0 vif12.0: entered promiscuous mode Jul 1 07:18:34.931415 [ 1335.246089] xenbr0: port 4(vif12.0-emu) entered blocking state Jul 1 07:18:35.271415 [ 1335.246323] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 07:18:35.271439 [ 1335.246595] vif12.0-emu: entered allmulticast mode Jul 1 07:18:35.283418 [ 1335.246886] vif12.0-emu: entered promiscuous mode Jul 1 07:18:35.283439 [ 1335.257765] xenbr0: port 4(vif12.0-emu) entered blocking state Jul 1 07:18:35.295399 [ 1335.257989] xenbr0: port 4(vif12.0-emu) entered forwarding state Jul 1 07:18:35.295422 (XEN) d12v0: upcall vector f3 Jul 1 07:18:35.319399 (XEN) Dom12 callback via changed to GSI 1 Jul 1 07:18:35.319418 [ 1335.305485] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 07:18:35.331415 [ 1335.305992] vif12.0-emu (unregistering): left allmulticast mode Jul 1 07:18:35.343410 [ 1335.306190] vif12.0-emu (unregistering): left promiscuous mode Jul 1 07:18:35.343433 [ 1335.306424] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 07:18:35.355399 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jul 1 07:18:35.367367 [ 1335.405923] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:18:35.427415 [ 1335.406718] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jul 1 07:18:35.439408 [ 1335.406946] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jul 1 07:18:35.439432 [ 1335.407160] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:18:35.451420 [ 1335.434269] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:18:35.463357 [ 1336.163621] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 07:18:36.183417 [ 1336.163957] xenbr0: port 3(vif12.0) entered blocking state Jul 1 07:18:36.183439 [ 1336.164145] xenbr0: port 3(vif12.0) entered forwarding state Jul 1 07:18:36.195396 (XEN) HVM d12v0 save: CPU Jul 1 07:19:18.227462 (XEN) HVM d12v1 save: CPU Jul 1 07:19:18.239477 (XEN) HVM d12 save: PIC Jul 1 07:19:18.239495 (XEN) HVM d12 save: IOAPIC Jul 1 07:19:18.239506 (XEN) HVM d12v0 save: LAPIC Jul 1 07:19:18.239516 (XEN) HVM d12v1 save: LAPIC Jul 1 07:19:18.251487 (XEN) HVM d12v0 save: LAPIC_REGS Jul 1 07:19:18.251507 (XEN) HVM d12v1 save: LAPIC_REGS Jul 1 07:19:18.251519 (XEN) HVM d12 save: PCI_IRQ Jul 1 07:19:18.251529 (XEN) HVM d12 save: ISA_IRQ Jul 1 07:19:18.263487 (XEN) HVM d12 save: PCI_LINK Jul 1 07:19:18.263507 (XEN) HVM d12 save: PIT Jul 1 07:19:18.263517 (XEN) HVM d12 save: RTC Jul 1 07:19:18.263527 (XEN) HVM d12 save: HPET Jul 1 07:19:18.263537 (XEN) HVM d12 save: PMTIMER Jul 1 07:19:18.275486 (XEN) HVM d12v0 save: MTRR Jul 1 07:19:18.275505 (XEN) HVM d12v1 save: MTRR Jul 1 07:19:18.275515 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jul 1 07:19:18.275527 (XEN) HVM d12v0 save: CPU_XSAVE Jul 1 07:19:18.287489 (XEN) HVM d12v1 save: CPU_XSAVE Jul 1 07:19:18.287508 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jul 1 07:19:18.287520 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jul 1 07:19:18.299488 (XEN) HVM d12v0 save: VMCE_VCPU Jul 1 07:19:18.299508 (XEN) HVM d12v1 save: VMCE_VCPU Jul 1 07:19:18.299519 (XEN) HVM d12v0 save: TSC_ADJUST Jul 1 07:19:18.299530 (XEN) HVM d12v1 save: TSC_ADJUST Jul 1 07:19:18.311491 (XEN) HVM d12v0 save: CPU_MSR Jul 1 07:19:18.311510 (XEN) HVM d12v1 save: CPU_MSR Jul 1 07:19:18.311522 (XEN) HVM restore d13: CPU 0 Jul 1 07:19:18.311532 (XEN) HVM restore d13: CPU 1 Jul 1 07:19:18.323490 (XEN) HVM restore d13: PIC 0 Jul 1 07:19:18.323509 (XEN) HVM restore d13: PIC 1 Jul 1 07:19:18.323520 (XEN) HVM restore d13: IOAPIC 0 Jul 1 07:19:18.323530 (XEN) HVM restore d13: LAPIC 0 Jul 1 07:19:18.335491 (XEN) HVM restore d13: LAPIC 1 Jul 1 07:19:18.335509 (XEN) HVM restore d13: LAPIC_REGS 0 Jul 1 07:19:18.335521 (XEN) HVM restore d13: LAPIC_REGS 1 Jul 1 07:19:18.347517 (XEN) HVM restore d13: PCI_IRQ 0 Jul 1 07:19:18.347536 (XEN) HVM restore d13: ISA_IRQ 0 Jul 1 07:19:18.347548 (XEN) HVM restore d13: PCI_LINK 0 Jul 1 07:19:18.347559 (XEN) HVM restore d13: PIT 0 Jul 1 07:19:18.359547 (XEN) HVM restore d13: RTC 0 Jul 1 07:19:18.359565 (XEN) HVM restore d13: HPET 0 Jul 1 07:19:18.359577 (XEN) HVM restore d13: PMTIMER 0 Jul 1 07:19:18.359587 (XEN) HVM restore d13: MTRR 0 Jul 1 07:19:18.371498 (XEN) HVM restore d13: MTRR 1 Jul 1 07:19:18.371516 (XEN) HVM restore d13: CPU_XSAVE 0 Jul 1 07:19:18.371528 (XEN) HVM restore d13: CPU_XSAVE 1 Jul 1 07:19:18.383488 (XEN) HVM restore d13: VMCE_VCPU 0 Jul 1 07:19:18.383508 (XEN) HVM restore d13: VMCE_VCPU 1 Jul 1 07:19:18.383520 (XEN) HVM restore d13: TSC_ADJUST 0 Jul 1 07:19:18.383531 (XEN) HVM restore d13: TSC_ADJUST 1 Jul 1 07:19:18.395452 [ 1379.156859] xenbr0: port 2(vif13.0) entered blocking state Jul 1 07:19:19.175491 [ 1379.157030] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:19:19.187498 [ 1379.157192] vif vif-13-0 vif13.0: entered allmulticast mode Jul 1 07:19:19.187521 [ 1379.157409] vif vif-13-0 vif13.0: entered promiscuous mode Jul 1 07:19:19.199454 [ 1379.474986] xenbr0: port 4(vif13.0-emu) entered blocking state Jul 1 07:19:19.499491 [ 1379.475228] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 07:19:19.499514 [ 1379.475500] vif13.0-emu: entered allmulticast mode Jul 1 07:19:19.511491 [ 1379.475794] vif13.0-emu: entered promiscuous mode Jul 1 07:19:19.511512 [ 1379.486644] xenbr0: port 4(vif13.0-emu) entered blocking state Jul 1 07:19:19.523490 [ 1379.486850] xenbr0: port 4(vif13.0-emu) entered forwarding state Jul 1 07:19:19.523513 (XEN) d13v0: upcall vector f3 Jul 1 07:19:19.547464 (XEN) Dom13 callback via changed to GSI 1 Jul 1 07:19:19.559488 [ 1379.535060] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 07:19:19.559511 [ 1379.535578] vif13.0-emu (unregistering): left allmulticast mode Jul 1 07:19:19.571490 [ 1379.535776] vif13.0-emu (unregistering): left promiscuous mode Jul 1 07:19:19.571513 [ 1379.535962] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 07:19:19.583495 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jul 1 07:19:19.595445 [ 1379.643928] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:19:19.667491 [ 1379.644500] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jul 1 07:19:19.667514 [ 1379.644699] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jul 1 07:19:19.679496 [ 1379.644905] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:19:19.691478 [ 1379.673960] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:19:19.703444 [ 1380.221137] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 07:19:20.243494 [ 1380.221526] xenbr0: port 2(vif13.0) entered blocking state Jul 1 07:19:20.243516 [ 1380.221715] xenbr0: port 2(vif13.0) entered forwarding state Jul 1 07:19:20.255461 (XEN) HVM d13v0 save: CPU Jul 1 07:20:03.367466 (XEN) HVM d13v1 save: CPU Jul 1 07:20:03.379488 (XEN) HVM d13 save: PIC Jul 1 07:20:03.379506 (XEN) HVM d13 save: IOAPIC Jul 1 07:20:03.379517 (XEN) HVM d13v0 save: LAPIC Jul 1 07:20:03.379528 (XEN) HVM d13v1 save: LAPIC Jul 1 07:20:03.391489 (XEN) HVM d13v0 save: LAPIC_REGS Jul 1 07:20:03.391509 (XEN) HVM d13v1 save: LAPIC_REGS Jul 1 07:20:03.391521 (XEN) HVM d13 save: PCI_IRQ Jul 1 07:20:03.391532 (XEN) HVM d13 save: ISA_IRQ Jul 1 07:20:03.403487 (XEN) HVM d13 save: PCI_LINK Jul 1 07:20:03.403506 (XEN) HVM d13 save: PIT Jul 1 07:20:03.403517 (XEN) HVM d13 save: RTC Jul 1 07:20:03.403527 (XEN) HVM d13 save: HPET Jul 1 07:20:03.403537 (XEN) HVM d13 save: PMTIMER Jul 1 07:20:03.415418 (XEN) HVM d13v0 save: MTRR Jul 1 07:20:03.415436 (XEN) HVM d13v1 save: MTRR Jul 1 07:20:03.415447 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jul 1 07:20:03.415459 (XEN) HVM d13v0 save: CPU_XSAVE Jul 1 07:20:03.427413 (XEN) HVM d13v1 save: CPU_XSAVE Jul 1 07:20:03.427431 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jul 1 07:20:03.427444 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jul 1 07:20:03.439415 (XEN) HVM d13v0 save: VMCE_VCPU Jul 1 07:20:03.439434 (XEN) HVM d13v1 save: VMCE_VCPU Jul 1 07:20:03.439446 (XEN) HVM d13v0 save: TSC_ADJUST Jul 1 07:20:03.439457 (XEN) HVM d13v1 save: TSC_ADJUST Jul 1 07:20:03.451414 (XEN) HVM d13v0 save: CPU_MSR Jul 1 07:20:03.451433 (XEN) HVM d13v1 save: CPU_MSR Jul 1 07:20:03.451444 (XEN) HVM restore d14: CPU 0 Jul 1 07:20:03.451454 (XEN) HVM restore d14: CPU 1 Jul 1 07:20:03.463414 (XEN) HVM restore d14: PIC 0 Jul 1 07:20:03.463433 (XEN) HVM restore d14: PIC 1 Jul 1 07:20:03.463444 (XEN) HVM restore d14: IOAPIC 0 Jul 1 07:20:03.463455 (XEN) HVM restore d14: LAPIC 0 Jul 1 07:20:03.475412 (XEN) HVM restore d14: LAPIC 1 Jul 1 07:20:03.475431 (XEN) HVM restore d14: LAPIC_REGS 0 Jul 1 07:20:03.475443 (XEN) HVM restore d14: LAPIC_REGS 1 Jul 1 07:20:03.487417 (XEN) HVM restore d14: PCI_IRQ 0 Jul 1 07:20:03.487437 (XEN) HVM restore d14: ISA_IRQ 0 Jul 1 07:20:03.487449 (XEN) HVM restore d14: PCI_LINK 0 Jul 1 07:20:03.487460 (XEN) HVM restore d14: PIT 0 Jul 1 07:20:03.499419 (XEN) HVM restore d14: RTC 0 Jul 1 07:20:03.499437 (XEN) HVM restore d14: HPET 0 Jul 1 07:20:03.499448 (XEN) HVM restore d14: PMTIMER 0 Jul 1 07:20:03.499459 (XEN) HVM restore d14: MTRR 0 Jul 1 07:20:03.511414 (XEN) HVM restore d14: MTRR 1 Jul 1 07:20:03.511433 (XEN) HVM restore d14: CPU_XSAVE 0 Jul 1 07:20:03.511445 (XEN) HVM restore d14: CPU_XSAVE 1 Jul 1 07:20:03.523411 (XEN) HVM restore d14: VMCE_VCPU 0 Jul 1 07:20:03.523441 (XEN) HVM restore d14: VMCE_VCPU 1 Jul 1 07:20:03.523454 (XEN) HVM restore d14: TSC_ADJUST 0 Jul 1 07:20:03.523465 (XEN) HVM restore d14: TSC_ADJUST 1 Jul 1 07:20:03.535370 [ 1424.310779] xenbr0: port 3(vif14.0) entered blocking state Jul 1 07:20:04.327395 [ 1424.310952] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:20:04.339416 [ 1424.311112] vif vif-14-0 vif14.0: entered allmulticast mode Jul 1 07:20:04.339438 [ 1424.311310] vif vif-14-0 vif14.0: entered promiscuous mode Jul 1 07:20:04.351394 [ 1424.620483] xenbr0: port 4(vif14.0-emu) entered blocking state Jul 1 07:20:04.639412 [ 1424.620657] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 07:20:04.651415 [ 1424.620818] vif14.0-emu: entered allmulticast mode Jul 1 07:20:04.651435 [ 1424.621016] vif14.0-emu: entered promiscuous mode Jul 1 07:20:04.663413 [ 1424.627503] xenbr0: port 4(vif14.0-emu) entered blocking state Jul 1 07:20:04.663436 [ 1424.627648] xenbr0: port 4(vif14.0-emu) entered forwarding state Jul 1 07:20:04.675395 (XEN) d14v0: upcall vector f3 Jul 1 07:20:04.687411 (XEN) Dom14 callback via changed to GSI 1 Jul 1 07:20:04.687431 [ 1424.664995] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 07:20:04.687446 [ 1424.665489] vif14.0-emu (unregistering): left allmulticast mode Jul 1 07:20:04.699418 [ 1424.665684] vif14.0-emu (unregistering): left promiscuous mode Jul 1 07:20:04.711410 [ 1424.665880] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 07:20:04.711432 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jul 1 07:20:04.723392 [ 1424.769715] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:20:04.795417 [ 1424.770211] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jul 1 07:20:04.795440 [ 1424.770446] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jul 1 07:20:04.807416 [ 1424.770636] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:20:04.807437 [ 1424.801070] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:20:04.831368 [ 1425.530260] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 07:20:05.551420 [ 1425.531126] xenbr0: port 3(vif14.0) entered blocking state Jul 1 07:20:05.563390 [ 1425.531321] xenbr0: port 3(vif14.0) entered forwarding state Jul 1 07:20:05.563413 (XEN) HVM d14v0 save: CPU Jul 1 07:20:48.447418 (XEN) HVM d14v1 save: CPU Jul 1 07:20:48.447436 (XEN) HVM d14 save: PIC Jul 1 07:20:48.447447 (XEN) HVM d14 save: IOAPIC Jul 1 07:20:48.447457 (XEN) HVM d14v0 save: LAPIC Jul 1 07:20:48.459423 (XEN) HVM d14v1 save: LAPIC Jul 1 07:20:48.459442 (XEN) HVM d14v0 save: LAPIC_REGS Jul 1 07:20:48.459454 (XEN) HVM d14v1 save: LAPIC_REGS Jul 1 07:20:48.459464 (XEN) HVM d14 save: PCI_IRQ Jul 1 07:20:48.471411 (XEN) HVM d14 save: ISA_IRQ Jul 1 07:20:48.471430 (XEN) HVM d14 save: PCI_LINK Jul 1 07:20:48.471441 (XEN) HVM d14 save: PIT Jul 1 07:20:48.471450 (XEN) HVM d14 save: RTC Jul 1 07:20:48.483411 (XEN) HVM d14 save: HPET Jul 1 07:20:48.483430 (XEN) HVM d14 save: PMTIMER Jul 1 07:20:48.483441 (XEN) HVM d14v0 save: MTRR Jul 1 07:20:48.483451 (XEN) HVM d14v1 save: MTRR Jul 1 07:20:48.483461 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jul 1 07:20:48.495416 (XEN) HVM d14v0 save: CPU_XSAVE Jul 1 07:20:48.495435 (XEN) HVM d14v1 save: CPU_XSAVE Jul 1 07:20:48.495446 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jul 1 07:20:48.507414 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jul 1 07:20:48.507433 (XEN) HVM d14v0 save: VMCE_VCPU Jul 1 07:20:48.507445 (XEN) HVM d14v1 save: VMCE_VCPU Jul 1 07:20:48.507456 (XEN) HVM d14v0 save: TSC_ADJUST Jul 1 07:20:48.519413 (XEN) HVM d14v1 save: TSC_ADJUST Jul 1 07:20:48.519432 (XEN) HVM d14v0 save: CPU_MSR Jul 1 07:20:48.519443 (XEN) HVM d14v1 save: CPU_MSR Jul 1 07:20:48.531410 (XEN) HVM restore d15: CPU 0 Jul 1 07:20:48.531430 (XEN) HVM restore d15: CPU 1 Jul 1 07:20:48.531441 (XEN) HVM restore d15: PIC 0 Jul 1 07:20:48.531452 (XEN) HVM restore d15: PIC 1 Jul 1 07:20:48.543419 (XEN) HVM restore d15: IOAPIC 0 Jul 1 07:20:48.543439 (XEN) HVM restore d15: LAPIC 0 Jul 1 07:20:48.543450 (XEN) HVM restore d15: LAPIC 1 Jul 1 07:20:48.543460 (XEN) HVM restore d15: LAPIC_REGS 0 Jul 1 07:20:48.555412 (XEN) HVM restore d15: LAPIC_REGS 1 Jul 1 07:20:48.555431 (XEN) HVM restore d15: PCI_IRQ 0 Jul 1 07:20:48.555442 (XEN) HVM restore d15: ISA_IRQ 0 Jul 1 07:20:48.555453 (XEN) HVM restore d15: PCI_LINK 0 Jul 1 07:20:48.567414 (XEN) HVM restore d15: PIT 0 Jul 1 07:20:48.567432 (XEN) HVM restore d15: RTC 0 Jul 1 07:20:48.567443 (XEN) HVM restore d15: HPET 0 Jul 1 07:20:48.567452 (XEN) HVM restore d15: PMTIMER 0 Jul 1 07:20:48.579416 (XEN) HVM restore d15: MTRR 0 Jul 1 07:20:48.579434 (XEN) HVM restore d15: MTRR 1 Jul 1 07:20:48.579444 (XEN) HVM restore d15: CPU_XSAVE 0 Jul 1 07:20:48.591418 (XEN) HVM restore d15: CPU_XSAVE 1 Jul 1 07:20:48.591437 (XEN) HVM restore d15: VMCE_VCPU 0 Jul 1 07:20:48.591448 (XEN) HVM restore d15: VMCE_VCPU 1 Jul 1 07:20:48.591458 (XEN) HVM restore d15: TSC_ADJUST 0 Jul 1 07:20:48.603390 (XEN) HVM restore d15: TSC_ADJUST 1 Jul 1 07:20:48.603408 [ 1469.356604] xenbr0: port 2(vif15.0) entered blocking state Jul 1 07:20:49.383412 [ 1469.356776] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:20:49.383435 [ 1469.356955] vif vif-15-0 vif15.0: entered allmulticast mode Jul 1 07:20:49.395402 [ 1469.357155] vif vif-15-0 vif15.0: entered promiscuous mode Jul 1 07:20:49.395424 [ 1469.664964] xenbr0: port 4(vif15.0-emu) entered blocking state Jul 1 07:20:49.683403 [ 1469.665140] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 07:20:49.695425 [ 1469.665302] vif15.0-emu: entered allmulticast mode Jul 1 07:20:49.695445 [ 1469.665518] vif15.0-emu: entered promiscuous mode Jul 1 07:20:49.707421 [ 1469.672171] xenbr0: port 4(vif15.0-emu) entered blocking state Jul 1 07:20:49.707443 [ 1469.672314] xenbr0: port 4(vif15.0-emu) entered forwarding state Jul 1 07:20:49.719393 (XEN) d15v0: upcall vector f3 Jul 1 07:20:49.731412 (XEN) Dom15 callback via changed to GSI 1 Jul 1 07:20:49.731431 [ 1469.711237] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 07:20:49.743413 [ 1469.711772] vif15.0-emu (unregistering): left allmulticast mode Jul 1 07:20:49.743435 [ 1469.711969] vif15.0-emu (unregistering): left promiscuous mode Jul 1 07:20:49.755413 [ 1469.712162] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 07:20:49.755436 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jul 1 07:20:49.767405 [ 1469.800185] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:20:49.827411 [ 1469.800855] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jul 1 07:20:49.827436 [ 1469.801054] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jul 1 07:20:49.839414 [ 1469.801247] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:20:49.839437 [ 1469.835165] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:20:49.863385 [ 1470.541444] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 07:20:50.559397 [ 1470.541809] xenbr0: port 2(vif15.0) entered blocking state Jul 1 07:20:50.571409 [ 1470.541996] xenbr0: port 2(vif15.0) entered forwarding state Jul 1 07:20:50.571431 (XEN) HVM d15v0 save: CPU Jul 1 07:21:32.659392 (XEN) HVM d15v1 save: CPU Jul 1 07:21:32.659410 (XEN) HVM d15 save: PIC Jul 1 07:21:32.680781 (XEN) HVM d15 save: IOAPIC Jul 1 07:21:32.680806 (XEN) HVM d15v0 save: LAPIC Jul 1 07:21:32.680818 (XEN) HVM d15v1 save: LAPIC Jul 1 07:21:32.680828 (XEN) HVM d15v0 save: LAPIC_REGS Jul 1 07:21:32.683421 (XEN) HVM d15v1 save: LAPIC_REGS Jul 1 07:21:32.683440 (XEN) HVM d15 save: PCI_IRQ Jul 1 07:21:32.683451 (XEN) HVM d15 save: ISA_IRQ Jul 1 07:21:32.683461 (XEN) HVM d15 save: PCI_LINK Jul 1 07:21:32.695400 (XEN) HVM d15 save: PIT Jul 1 07:21:32.695416 (XEN) HVM d15 save: RTC Jul 1 07:21:32.695425 (XEN) HVM d15 save: HPET Jul 1 07:21:32.695440 (XEN) HVM d15 save: PMTIMER Jul 1 07:21:32.707412 (XEN) HVM d15v0 save: MTRR Jul 1 07:21:32.707430 (XEN) HVM d15v1 save: MTRR Jul 1 07:21:32.707440 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jul 1 07:21:32.707451 (XEN) HVM d15v0 save: CPU_XSAVE Jul 1 07:21:32.719411 (XEN) HVM d15v1 save: CPU_XSAVE Jul 1 07:21:32.719429 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jul 1 07:21:32.719441 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jul 1 07:21:32.719451 (XEN) HVM d15v0 save: VMCE_VCPU Jul 1 07:21:32.731414 (XEN) HVM d15v1 save: VMCE_VCPU Jul 1 07:21:32.731432 (XEN) HVM d15v0 save: TSC_ADJUST Jul 1 07:21:32.731443 (XEN) HVM d15v1 save: TSC_ADJUST Jul 1 07:21:32.743415 (XEN) HVM d15v0 save: CPU_MSR Jul 1 07:21:32.743434 (XEN) HVM d15v1 save: CPU_MSR Jul 1 07:21:32.743445 (XEN) HVM restore d16: CPU 0 Jul 1 07:21:32.743455 (XEN) HVM restore d16: CPU 1 Jul 1 07:21:32.755412 (XEN) HVM restore d16: PIC 0 Jul 1 07:21:32.755431 (XEN) HVM restore d16: PIC 1 Jul 1 07:21:32.755441 (XEN) HVM restore d16: IOAPIC 0 Jul 1 07:21:32.755451 (XEN) HVM restore d16: LAPIC 0 Jul 1 07:21:32.767411 (XEN) HVM restore d16: LAPIC 1 Jul 1 07:21:32.767430 (XEN) HVM restore d16: LAPIC_REGS 0 Jul 1 07:21:32.767442 (XEN) HVM restore d16: LAPIC_REGS 1 Jul 1 07:21:32.767452 (XEN) HVM restore d16: PCI_IRQ 0 Jul 1 07:21:32.779416 (XEN) HVM restore d16: ISA_IRQ 0 Jul 1 07:21:32.779434 (XEN) HVM restore d16: PCI_LINK 0 Jul 1 07:21:32.779445 (XEN) HVM restore d16: PIT 0 Jul 1 07:21:32.791413 (XEN) HVM restore d16: RTC 0 Jul 1 07:21:32.791432 (XEN) HVM restore d16: HPET 0 Jul 1 07:21:32.791443 (XEN) HVM restore d16: PMTIMER 0 Jul 1 07:21:32.791453 (XEN) HVM restore d16: MTRR 0 Jul 1 07:21:32.803412 (XEN) HVM restore d16: MTRR 1 Jul 1 07:21:32.803430 (XEN) HVM restore d16: CPU_XSAVE 0 Jul 1 07:21:32.803442 (XEN) HVM restore d16: CPU_XSAVE 1 Jul 1 07:21:32.803452 (XEN) HVM restore d16: VMCE_VCPU 0 Jul 1 07:21:32.815417 (XEN) HVM restore d16: VMCE_VCPU 1 Jul 1 07:21:32.815436 (XEN) HVM restore d16: TSC_ADJUST 0 Jul 1 07:21:32.815447 (XEN) HVM restore d16: TSC_ADJUST 1 Jul 1 07:21:32.827363 [ 1513.581689] xenbr0: port 3(vif16.0) entered blocking state Jul 1 07:21:33.607415 [ 1513.581921] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:21:33.607436 [ 1513.582162] vif vif-16-0 vif16.0: entered allmulticast mode Jul 1 07:21:33.619412 [ 1513.582472] vif vif-16-0 vif16.0: entered promiscuous mode Jul 1 07:21:33.619433 [ 1513.908685] xenbr0: port 4(vif16.0-emu) entered blocking state Jul 1 07:21:33.931418 [ 1513.908911] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 07:21:33.943413 [ 1513.909157] vif16.0-emu: entered allmulticast mode Jul 1 07:21:33.943434 [ 1513.909454] vif16.0-emu: entered promiscuous mode Jul 1 07:21:33.955411 [ 1513.919535] xenbr0: port 4(vif16.0-emu) entered blocking state Jul 1 07:21:33.955433 [ 1513.919738] xenbr0: port 4(vif16.0-emu) entered forwarding state Jul 1 07:21:33.967369 (XEN) d16v0: upcall vector f3 Jul 1 07:21:33.979376 (XEN) Dom16 callback via changed to GSI 1 Jul 1 07:21:33.991415 [ 1513.966361] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 07:21:33.991437 [ 1513.966879] vif16.0-emu (unregistering): left allmulticast mode Jul 1 07:21:34.003416 [ 1513.967078] vif16.0-emu (unregistering): left promiscuous mode Jul 1 07:21:34.003438 [ 1513.967279] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 07:21:34.015418 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jul 1 07:21:34.027375 [ 1514.058258] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:21:34.087416 [ 1514.058957] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jul 1 07:21:34.087439 [ 1514.059166] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jul 1 07:21:34.099414 [ 1514.059392] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:21:34.099436 [ 1514.082045] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:21:34.111422 [ 1514.613893] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 07:21:34.639415 [ 1514.614235] xenbr0: port 3(vif16.0) entered blocking state Jul 1 07:21:34.639436 [ 1514.615742] xenbr0: port 3(vif16.0) entered forwarding state Jul 1 07:21:34.651381 (XEN) HVM d16v0 save: CPU Jul 1 07:22:17.727419 (XEN) HVM d16v1 save: CPU Jul 1 07:22:17.727438 (XEN) HVM d16 save: PIC Jul 1 07:22:17.727449 (XEN) HVM d16 save: IOAPIC Jul 1 07:22:17.727459 (XEN) HVM d16v0 save: LAPIC Jul 1 07:22:17.739415 (XEN) HVM d16v1 save: LAPIC Jul 1 07:22:17.739433 (XEN) HVM d16v0 save: LAPIC_REGS Jul 1 07:22:17.739444 (XEN) HVM d16v1 save: LAPIC_REGS Jul 1 07:22:17.751411 (XEN) HVM d16 save: PCI_IRQ Jul 1 07:22:17.751430 (XEN) HVM d16 save: ISA_IRQ Jul 1 07:22:17.751441 (XEN) HVM d16 save: PCI_LINK Jul 1 07:22:17.751452 (XEN) HVM d16 save: PIT Jul 1 07:22:17.751461 (XEN) HVM d16 save: RTC Jul 1 07:22:17.763423 (XEN) HVM d16 save: HPET Jul 1 07:22:17.763441 (XEN) HVM d16 save: PMTIMER Jul 1 07:22:17.763452 (XEN) HVM d16v0 save: MTRR Jul 1 07:22:17.763462 (XEN) HVM d16v1 save: MTRR Jul 1 07:22:17.775414 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jul 1 07:22:17.775434 (XEN) HVM d16v0 save: CPU_XSAVE Jul 1 07:22:17.775446 (XEN) HVM d16v1 save: CPU_XSAVE Jul 1 07:22:17.775457 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jul 1 07:22:17.787415 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jul 1 07:22:17.787434 (XEN) HVM d16v0 save: VMCE_VCPU Jul 1 07:22:17.787445 (XEN) HVM d16v1 save: VMCE_VCPU Jul 1 07:22:17.799415 (XEN) HVM d16v0 save: TSC_ADJUST Jul 1 07:22:17.799435 (XEN) HVM d16v1 save: TSC_ADJUST Jul 1 07:22:17.799447 (XEN) HVM d16v0 save: CPU_MSR Jul 1 07:22:17.799457 (XEN) HVM d16v1 save: CPU_MSR Jul 1 07:22:17.811413 (XEN) HVM restore d17: CPU 0 Jul 1 07:22:17.811432 (XEN) HVM restore d17: CPU 1 Jul 1 07:22:17.811443 (XEN) HVM restore d17: PIC 0 Jul 1 07:22:17.811453 (XEN) HVM restore d17: PIC 1 Jul 1 07:22:17.823414 (XEN) HVM restore d17: IOAPIC 0 Jul 1 07:22:17.823434 (XEN) HVM restore d17: LAPIC 0 Jul 1 07:22:17.823445 (XEN) HVM restore d17: LAPIC 1 Jul 1 07:22:17.823456 (XEN) HVM restore d17: LAPIC_REGS 0 Jul 1 07:22:17.835414 (XEN) HVM restore d17: LAPIC_REGS 1 Jul 1 07:22:17.835433 (XEN) HVM restore d17: PCI_IRQ 0 Jul 1 07:22:17.835445 (XEN) HVM restore d17: ISA_IRQ 0 Jul 1 07:22:17.847411 (XEN) HVM restore d17: PCI_LINK 0 Jul 1 07:22:17.847431 (XEN) HVM restore d17: PIT 0 Jul 1 07:22:17.847442 (XEN) HVM restore d17: RTC 0 Jul 1 07:22:17.847453 (XEN) HVM restore d17: HPET 0 Jul 1 07:22:17.859417 (XEN) HVM restore d17: PMTIMER 0 Jul 1 07:22:17.859437 (XEN) HVM restore d17: MTRR 0 Jul 1 07:22:17.859448 (XEN) HVM restore d17: MTRR 1 Jul 1 07:22:17.859458 (XEN) HVM restore d17: CPU_XSAVE 0 Jul 1 07:22:17.871416 (XEN) HVM restore d17: CPU_XSAVE 1 Jul 1 07:22:17.871435 (XEN) HVM restore d17: VMCE_VCPU 0 Jul 1 07:22:17.871447 (XEN) HVM restore d17: VMCE_VCPU 1 Jul 1 07:22:17.883393 (XEN) HVM restore d17: TSC_ADJUST 0 Jul 1 07:22:17.883413 (XEN) HVM restore d17: TSC_ADJUST 1 Jul 1 07:22:17.883426 [ 1558.663898] xenbr0: port 2(vif17.0) entered blocking state Jul 1 07:22:18.687416 [ 1558.664134] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:22:18.699414 [ 1558.664413] vif vif-17-0 vif17.0: entered allmulticast mode Jul 1 07:22:18.699436 [ 1558.664699] vif vif-17-0 vif17.0: entered promiscuous mode Jul 1 07:22:18.711373 [ 1558.998925] xenbr0: port 4(vif17.0-emu) entered blocking state Jul 1 07:22:19.023419 [ 1558.999091] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 07:22:19.035413 [ 1558.999255] vif17.0-emu: entered allmulticast mode Jul 1 07:22:19.035435 [ 1558.999458] vif17.0-emu: entered promiscuous mode Jul 1 07:22:19.047410 [ 1559.009849] xenbr0: port 4(vif17.0-emu) entered blocking state Jul 1 07:22:19.047435 [ 1559.010053] xenbr0: port 4(vif17.0-emu) entered forwarding state Jul 1 07:22:19.059372 (XEN) d17v0: upcall vector f3 Jul 1 07:22:19.083419 (XEN) Dom17 callback via changed to GSI 1 Jul 1 07:22:19.083449 [ 1559.058154] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 07:22:19.083466 [ 1559.058705] vif17.0-emu (unregistering): left allmulticast mode Jul 1 07:22:19.095417 [ 1559.058910] vif17.0-emu (unregistering): left promiscuous mode Jul 1 07:22:19.107410 [ 1559.059116] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 07:22:19.107433 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jul 1 07:22:19.119381 [ 1559.157770] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:22:19.179409 [ 1559.158369] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jul 1 07:22:19.191417 [ 1559.158583] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jul 1 07:22:19.203401 [ 1559.158786] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:22:19.203425 [ 1559.187135] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:22:19.215399 [ 1559.685376] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 07:22:19.707408 [ 1559.686140] xenbr0: port 2(vif17.0) entered blocking state Jul 1 07:22:19.719397 [ 1559.686353] xenbr0: port 2(vif17.0) entered forwarding state Jul 1 07:22:19.719419 (XEN) HVM d17v0 save: CPU Jul 1 07:23:02.231491 (XEN) HVM d17v1 save: CPU Jul 1 07:23:02.243520 (XEN) HVM d17 save: PIC Jul 1 07:23:02.243538 (XEN) HVM d17 save: IOAPIC Jul 1 07:23:02.243549 (XEN) HVM d17v0 save: LAPIC Jul 1 07:23:02.243560 (XEN) HVM d17v1 save: LAPIC Jul 1 07:23:02.255517 (XEN) HVM d17v0 save: LAPIC_REGS Jul 1 07:23:02.255537 (XEN) HVM d17v1 save: LAPIC_REGS Jul 1 07:23:02.255549 (XEN) HVM d17 save: PCI_IRQ Jul 1 07:23:02.255559 (XEN) HVM d17 save: ISA_IRQ Jul 1 07:23:02.267519 (XEN) HVM d17 save: PCI_LINK Jul 1 07:23:02.267538 (XEN) HVM d17 save: PIT Jul 1 07:23:02.267549 (XEN) HVM d17 save: RTC Jul 1 07:23:02.267559 (XEN) HVM d17 save: HPET Jul 1 07:23:02.267569 (XEN) HVM d17 save: PMTIMER Jul 1 07:23:02.279521 (XEN) HVM d17v0 save: MTRR Jul 1 07:23:02.279540 (XEN) HVM d17v1 save: MTRR Jul 1 07:23:02.279551 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jul 1 07:23:02.279562 (XEN) HVM d17v0 save: CPU_XSAVE Jul 1 07:23:02.291522 (XEN) HVM d17v1 save: CPU_XSAVE Jul 1 07:23:02.291541 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jul 1 07:23:02.291553 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jul 1 07:23:02.303521 (XEN) HVM d17v0 save: VMCE_VCPU Jul 1 07:23:02.303541 (XEN) HVM d17v1 save: VMCE_VCPU Jul 1 07:23:02.303552 (XEN) HVM d17v0 save: TSC_ADJUST Jul 1 07:23:02.303564 (XEN) HVM d17v1 save: TSC_ADJUST Jul 1 07:23:02.315525 (XEN) HVM d17v0 save: CPU_MSR Jul 1 07:23:02.315544 (XEN) HVM d17v1 save: CPU_MSR Jul 1 07:23:02.315555 (XEN) HVM restore d18: CPU 0 Jul 1 07:23:02.315565 (XEN) HVM restore d18: CPU 1 Jul 1 07:23:02.327524 (XEN) HVM restore d18: PIC 0 Jul 1 07:23:02.327542 (XEN) HVM restore d18: PIC 1 Jul 1 07:23:02.327553 (XEN) HVM restore d18: IOAPIC 0 Jul 1 07:23:02.327564 (XEN) HVM restore d18: LAPIC 0 Jul 1 07:23:02.339418 (XEN) HVM restore d18: LAPIC 1 Jul 1 07:23:02.339437 (XEN) HVM restore d18: LAPIC_REGS 0 Jul 1 07:23:02.339449 (XEN) HVM restore d18: LAPIC_REGS 1 Jul 1 07:23:02.351411 (XEN) HVM restore d18: PCI_IRQ 0 Jul 1 07:23:02.351431 (XEN) HVM restore d18: ISA_IRQ 0 Jul 1 07:23:02.351443 (XEN) HVM restore d18: PCI_LINK 0 Jul 1 07:23:02.351454 (XEN) HVM restore d18: PIT 0 Jul 1 07:23:02.363412 (XEN) HVM restore d18: RTC 0 Jul 1 07:23:02.363431 (XEN) HVM restore d18: HPET 0 Jul 1 07:23:02.363442 (XEN) HVM restore d18: PMTIMER 0 Jul 1 07:23:02.363453 (XEN) HVM restore d18: MTRR 0 Jul 1 07:23:02.375414 (XEN) HVM restore d18: MTRR 1 Jul 1 07:23:02.375433 (XEN) HVM restore d18: CPU_XSAVE 0 Jul 1 07:23:02.375445 (XEN) HVM restore d18: CPU_XSAVE 1 Jul 1 07:23:02.387410 (XEN) HVM restore d18: VMCE_VCPU 0 Jul 1 07:23:02.387430 (XEN) HVM restore d18: VMCE_VCPU 1 Jul 1 07:23:02.387442 (XEN) HVM restore d18: TSC_ADJUST 0 Jul 1 07:23:02.387453 (XEN) HVM restore d18: TSC_ADJUST 1 Jul 1 07:23:02.399384 [ 1603.171492] xenbr0: port 3(vif18.0) entered blocking state Jul 1 07:23:03.191394 [ 1603.171665] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:23:03.203418 [ 1603.171825] vif vif-18-0 vif18.0: entered allmulticast mode Jul 1 07:23:03.215386 [ 1603.172026] vif vif-18-0 vif18.0: entered promiscuous mode Jul 1 07:23:03.215408 [ 1603.494586] xenbr0: port 4(vif18.0-emu) entered blocking state Jul 1 07:23:03.515399 [ 1603.494753] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 07:23:03.527417 [ 1603.494917] vif18.0-emu: entered allmulticast mode Jul 1 07:23:03.527437 [ 1603.495115] vif18.0-emu: entered promiscuous mode Jul 1 07:23:03.539415 [ 1603.506335] xenbr0: port 4(vif18.0-emu) entered blocking state Jul 1 07:23:03.539438 [ 1603.506549] xenbr0: port 4(vif18.0-emu) entered forwarding state Jul 1 07:23:03.551394 (XEN) d18v0: upcall vector f3 Jul 1 07:23:03.575404 (XEN) Dom18 callback via changed to GSI 1 Jul 1 07:23:03.575424 [ 1603.554646] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 07:23:03.587416 [ 1603.555200] vif18.0-emu (unregistering): left allmulticast mode Jul 1 07:23:03.587438 [ 1603.555427] vif18.0-emu (unregistering): left promiscuous mode Jul 1 07:23:03.599418 [ 1603.555634] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 07:23:03.611397 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jul 1 07:23:03.611423 [ 1603.640713] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:23:03.671410 [ 1603.641245] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jul 1 07:23:03.671434 [ 1603.641492] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jul 1 07:23:03.683408 [ 1603.641687] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:23:03.683430 [ 1603.672867] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:23:03.707369 [ 1604.269737] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 07:23:04.295414 [ 1604.270121] xenbr0: port 3(vif18.0) entered blocking state Jul 1 07:23:04.295436 [ 1604.270335] xenbr0: port 3(vif18.0) entered forwarding state Jul 1 07:23:04.307390 (XEN) HVM d18v0 save: CPU Jul 1 07:23:45.563389 (XEN) HVM d18v1 save: CPU Jul 1 07:23:45.585184 (XEN) HVM d18 save: PIC Jul 1 07:23:45.585208 (XEN) HVM d18 save: IOAPIC Jul 1 07:23:45.585220 (XEN) HVM d18v0 save: LAPIC Jul 1 07:23:45.585230 (XEN) HVM d18v1 save: LAPIC Jul 1 07:23:45.585240 (XEN) HVM d18v0 save: LAPIC_REGS Jul 1 07:23:45.587413 (XEN) HVM d18v1 save: LAPIC_REGS Jul 1 07:23:45.587431 (XEN) HVM d18 save: PCI_IRQ Jul 1 07:23:45.587443 (XEN) HVM d18 save: ISA_IRQ Jul 1 07:23:45.587453 (XEN) HVM d18 save: PCI_LINK Jul 1 07:23:45.599414 (XEN) HVM d18 save: PIT Jul 1 07:23:45.599432 (XEN) HVM d18 save: RTC Jul 1 07:23:45.599443 (XEN) HVM d18 save: HPET Jul 1 07:23:45.599452 (XEN) HVM d18 save: PMTIMER Jul 1 07:23:45.611412 (XEN) HVM d18v0 save: MTRR Jul 1 07:23:45.611431 (XEN) HVM d18v1 save: MTRR Jul 1 07:23:45.611442 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jul 1 07:23:45.611453 (XEN) HVM d18v0 save: CPU_XSAVE Jul 1 07:23:45.623413 (XEN) HVM d18v1 save: CPU_XSAVE Jul 1 07:23:45.623432 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jul 1 07:23:45.623444 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jul 1 07:23:45.623455 (XEN) HVM d18v0 save: VMCE_VCPU Jul 1 07:23:45.635416 (XEN) HVM d18v1 save: VMCE_VCPU Jul 1 07:23:45.635434 (XEN) HVM d18v0 save: TSC_ADJUST Jul 1 07:23:45.635446 (XEN) HVM d18v1 save: TSC_ADJUST Jul 1 07:23:45.647412 (XEN) HVM d18v0 save: CPU_MSR Jul 1 07:23:45.647431 (XEN) HVM d18v1 save: CPU_MSR Jul 1 07:23:45.647442 (XEN) HVM restore d19: CPU 0 Jul 1 07:23:45.647453 (XEN) HVM restore d19: CPU 1 Jul 1 07:23:45.659412 (XEN) HVM restore d19: PIC 0 Jul 1 07:23:45.659431 (XEN) HVM restore d19: PIC 1 Jul 1 07:23:45.659442 (XEN) HVM restore d19: IOAPIC 0 Jul 1 07:23:45.659453 (XEN) HVM restore d19: LAPIC 0 Jul 1 07:23:45.671414 (XEN) HVM restore d19: LAPIC 1 Jul 1 07:23:45.671442 (XEN) HVM restore d19: LAPIC_REGS 0 Jul 1 07:23:45.671454 (XEN) HVM restore d19: LAPIC_REGS 1 Jul 1 07:23:45.671464 (XEN) HVM restore d19: PCI_IRQ 0 Jul 1 07:23:45.683415 (XEN) HVM restore d19: ISA_IRQ 0 Jul 1 07:23:45.683433 (XEN) HVM restore d19: PCI_LINK 0 Jul 1 07:23:45.683444 (XEN) HVM restore d19: PIT 0 Jul 1 07:23:45.695410 (XEN) HVM restore d19: RTC 0 Jul 1 07:23:45.695429 (XEN) HVM restore d19: HPET 0 Jul 1 07:23:45.695440 (XEN) HVM restore d19: PMTIMER 0 Jul 1 07:23:45.695450 (XEN) HVM restore d19: MTRR 0 Jul 1 07:23:45.707396 (XEN) HVM restore d19: MTRR 1 Jul 1 07:23:45.707414 (XEN) HVM restore d19: CPU_XSAVE 0 Jul 1 07:23:45.707426 (XEN) HVM restore d19: CPU_XSAVE 1 Jul 1 07:23:45.707436 (XEN) HVM restore d19: VMCE_VCPU 0 Jul 1 07:23:45.719416 (XEN) HVM restore d19: VMCE_VCPU 1 Jul 1 07:23:45.719434 (XEN) HVM restore d19: TSC_ADJUST 0 Jul 1 07:23:45.719446 (XEN) HVM restore d19: TSC_ADJUST 1 Jul 1 07:23:45.731364 [ 1646.518039] xenbr0: port 2(vif19.0) entered blocking state Jul 1 07:23:46.539405 [ 1646.518295] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:23:46.551420 [ 1646.518530] vif vif-19-0 vif19.0: entered allmulticast mode Jul 1 07:23:46.551441 [ 1646.518831] vif vif-19-0 vif19.0: entered promiscuous mode Jul 1 07:23:46.563394 [ 1646.861713] xenbr0: port 4(vif19.0-emu) entered blocking state Jul 1 07:23:46.887420 [ 1646.861894] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 07:23:46.899412 [ 1646.862063] vif19.0-emu: entered allmulticast mode Jul 1 07:23:46.899433 [ 1646.862278] vif19.0-emu: entered promiscuous mode Jul 1 07:23:46.911411 [ 1646.869295] xenbr0: port 4(vif19.0-emu) entered blocking state Jul 1 07:23:46.911434 [ 1646.869440] xenbr0: port 4(vif19.0-emu) entered forwarding state Jul 1 07:23:46.923376 (XEN) d19v0: upcall vector f3 Jul 1 07:23:46.935415 (XEN) Dom19 callback via changed to GSI 1 Jul 1 07:23:46.935434 [ 1646.909475] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 07:23:46.947411 [ 1646.909943] vif19.0-emu (unregistering): left allmulticast mode Jul 1 07:23:46.947435 [ 1646.910137] vif19.0-emu (unregistering): left promiscuous mode Jul 1 07:23:46.959397 [ 1646.910368] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 07:23:46.959420 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jul 1 07:23:46.971402 [ 1647.007959] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:23:47.031410 [ 1647.008602] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jul 1 07:23:47.043415 [ 1647.008822] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jul 1 07:23:47.055403 [ 1647.009011] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:23:47.055426 [ 1647.036929] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:23:47.067399 [ 1647.631322] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 07:23:47.655410 [ 1647.631711] xenbr0: port 2(vif19.0) entered blocking state Jul 1 07:23:47.667393 [ 1647.631901] xenbr0: port 2(vif19.0) entered forwarding state Jul 1 07:23:47.667416 (XEN) HVM d19v0 save: CPU Jul 1 07:24:30.011479 (XEN) HVM d19v1 save: CPU Jul 1 07:24:30.011500 (XEN) HVM d19 save: PIC Jul 1 07:24:30.011510 (XEN) HVM d19 save: IOAPIC Jul 1 07:24:30.023489 (XEN) HVM d19v0 save: LAPIC Jul 1 07:24:30.023508 (XEN) HVM d19v1 save: LAPIC Jul 1 07:24:30.023519 (XEN) HVM d19v0 save: LAPIC_REGS Jul 1 07:24:30.023530 (XEN) HVM d19v1 save: LAPIC_REGS Jul 1 07:24:30.035493 (XEN) HVM d19 save: PCI_IRQ Jul 1 07:24:30.035512 (XEN) HVM d19 save: ISA_IRQ Jul 1 07:24:30.035523 (XEN) HVM d19 save: PCI_LINK Jul 1 07:24:30.035533 (XEN) HVM d19 save: PIT Jul 1 07:24:30.047487 (XEN) HVM d19 save: RTC Jul 1 07:24:30.047505 (XEN) HVM d19 save: HPET Jul 1 07:24:30.047516 (XEN) HVM d19 save: PMTIMER Jul 1 07:24:30.047527 (XEN) HVM d19v0 save: MTRR Jul 1 07:24:30.059487 (XEN) HVM d19v1 save: MTRR Jul 1 07:24:30.059506 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jul 1 07:24:30.059530 (XEN) HVM d19v0 save: CPU_XSAVE Jul 1 07:24:30.059541 (XEN) HVM d19v1 save: CPU_XSAVE Jul 1 07:24:30.071488 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jul 1 07:24:30.071507 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jul 1 07:24:30.071518 (XEN) HVM d19v0 save: VMCE_VCPU Jul 1 07:24:30.071529 (XEN) HVM d19v1 save: VMCE_VCPU Jul 1 07:24:30.083489 (XEN) HVM d19v0 save: TSC_ADJUST Jul 1 07:24:30.083507 (XEN) HVM d19v1 save: TSC_ADJUST Jul 1 07:24:30.083518 (XEN) HVM d19v0 save: CPU_MSR Jul 1 07:24:30.095485 (XEN) HVM d19v1 save: CPU_MSR Jul 1 07:24:30.095504 (XEN) HVM restore d20: CPU 0 Jul 1 07:24:30.095515 (XEN) HVM restore d20: CPU 1 Jul 1 07:24:30.095525 (XEN) HVM restore d20: PIC 0 Jul 1 07:24:30.107486 (XEN) HVM restore d20: PIC 1 Jul 1 07:24:30.107504 (XEN) HVM restore d20: IOAPIC 0 Jul 1 07:24:30.107515 (XEN) HVM restore d20: LAPIC 0 Jul 1 07:24:30.107525 (XEN) HVM restore d20: LAPIC 1 Jul 1 07:24:30.119487 (XEN) HVM restore d20: LAPIC_REGS 0 Jul 1 07:24:30.119506 (XEN) HVM restore d20: LAPIC_REGS 1 Jul 1 07:24:30.119517 (XEN) HVM restore d20: PCI_IRQ 0 Jul 1 07:24:30.119527 (XEN) HVM restore d20: ISA_IRQ 0 Jul 1 07:24:30.131489 (XEN) HVM restore d20: PCI_LINK 0 Jul 1 07:24:30.131508 (XEN) HVM restore d20: PIT 0 Jul 1 07:24:30.131519 (XEN) HVM restore d20: RTC 0 Jul 1 07:24:30.143488 (XEN) HVM restore d20: HPET 0 Jul 1 07:24:30.143507 (XEN) HVM restore d20: PMTIMER 0 Jul 1 07:24:30.143518 (XEN) HVM restore d20: MTRR 0 Jul 1 07:24:30.143528 (XEN) HVM restore d20: MTRR 1 Jul 1 07:24:30.155487 (XEN) HVM restore d20: CPU_XSAVE 0 Jul 1 07:24:30.155506 (XEN) HVM restore d20: CPU_XSAVE 1 Jul 1 07:24:30.155517 (XEN) HVM restore d20: VMCE_VCPU 0 Jul 1 07:24:30.155528 (XEN) HVM restore d20: VMCE_VCPU 1 Jul 1 07:24:30.167483 (XEN) HVM restore d20: TSC_ADJUST 0 Jul 1 07:24:30.167501 (XEN) HVM restore d20: TSC_ADJUST 1 Jul 1 07:24:30.167513 [ 1690.946736] xenbr0: port 3(vif20.0) entered blocking state Jul 1 07:24:30.971486 [ 1690.946947] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:24:30.983490 [ 1690.947139] vif vif-20-0 vif20.0: entered allmulticast mode Jul 1 07:24:30.983512 [ 1690.947427] vif vif-20-0 vif20.0: entered promiscuous mode Jul 1 07:24:30.995456 [ 1691.277106] xenbr0: port 4(vif20.0-emu) entered blocking state Jul 1 07:24:31.307494 [ 1691.277305] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 07:24:31.307516 [ 1691.277500] vif20.0-emu: entered allmulticast mode Jul 1 07:24:31.319491 [ 1691.277704] vif20.0-emu: entered promiscuous mode Jul 1 07:24:31.319512 [ 1691.284646] xenbr0: port 4(vif20.0-emu) entered blocking state Jul 1 07:24:31.331485 [ 1691.284792] xenbr0: port 4(vif20.0-emu) entered forwarding state Jul 1 07:24:31.331508 (XEN) d20v0: upcall vector f3 Jul 1 07:24:31.355487 (XEN) Dom20 callback via changed to GSI 1 Jul 1 07:24:31.355507 [ 1691.329344] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 07:24:31.367489 [ 1691.329849] vif20.0-emu (unregistering): left allmulticast mode Jul 1 07:24:31.367512 [ 1691.330044] vif20.0-emu (unregistering): left promiscuous mode Jul 1 07:24:31.379482 [ 1691.330280] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 07:24:31.379504 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jul 1 07:24:31.391486 [ 1691.444569] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:24:31.475490 [ 1691.445146] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jul 1 07:24:31.475513 [ 1691.445426] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jul 1 07:24:31.487491 [ 1691.445631] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:24:31.487513 [ 1691.479848] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:24:31.511469 [ 1691.980679] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 07:24:32.003476 [ 1691.981031] xenbr0: port 3(vif20.0) entered blocking state Jul 1 07:24:32.015490 [ 1691.981219] xenbr0: port 3(vif20.0) entered forwarding state Jul 1 07:24:32.015513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:25:10.827473 (XEN) HVM d20v0 save: CPU Jul 1 07:25:14.895487 (XEN) HVM d20v1 save: CPU Jul 1 07:25:14.895506 (XEN) HVM d20 save: PIC Jul 1 07:25:14.895517 (XEN) HVM d20 save: IOAPIC Jul 1 07:25:14.895527 (XEN) HVM d20v0 save: LAPIC Jul 1 07:25:14.895537 (XEN) HVM d20v1 save: LAPIC Jul 1 07:25:14.907490 (XEN) HVM d20v0 save: LAPIC_REGS Jul 1 07:25:14.907510 (XEN) HVM d20v1 save: LAPIC_REGS Jul 1 07:25:14.907521 (XEN) HVM d20 save: PCI_IRQ Jul 1 07:25:14.907532 (XEN) HVM d20 save: ISA_IRQ Jul 1 07:25:14.919490 (XEN) HVM d20 save: PCI_LINK Jul 1 07:25:14.919509 (XEN) HVM d20 save: PIT Jul 1 07:25:14.919519 (XEN) HVM d20 save: RTC Jul 1 07:25:14.919529 (XEN) HVM d20 save: HPET Jul 1 07:25:14.931487 (XEN) HVM d20 save: PMTIMER Jul 1 07:25:14.931507 (XEN) HVM d20v0 save: MTRR Jul 1 07:25:14.931518 (XEN) HVM d20v1 save: MTRR Jul 1 07:25:14.931528 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jul 1 07:25:14.943487 (XEN) HVM d20v0 save: CPU_XSAVE Jul 1 07:25:14.943507 (XEN) HVM d20v1 save: CPU_XSAVE Jul 1 07:25:14.943518 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jul 1 07:25:14.943530 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jul 1 07:25:14.955501 (XEN) HVM d20v0 save: VMCE_VCPU Jul 1 07:25:14.955520 (XEN) HVM d20v1 save: VMCE_VCPU Jul 1 07:25:14.955531 (XEN) HVM d20v0 save: TSC_ADJUST Jul 1 07:25:14.967496 (XEN) HVM d20v1 save: TSC_ADJUST Jul 1 07:25:14.967516 (XEN) HVM d20v0 save: CPU_MSR Jul 1 07:25:14.967527 (XEN) HVM d20v1 save: CPU_MSR Jul 1 07:25:14.967538 (XEN) HVM restore d21: CPU 0 Jul 1 07:25:14.979487 (XEN) HVM restore d21: CPU 1 Jul 1 07:25:14.979506 (XEN) HVM restore d21: PIC 0 Jul 1 07:25:14.979517 (XEN) HVM restore d21: PIC 1 Jul 1 07:25:14.979528 (XEN) HVM restore d21: IOAPIC 0 Jul 1 07:25:14.991487 (XEN) HVM restore d21: LAPIC 0 Jul 1 07:25:14.991506 (XEN) HVM restore d21: LAPIC 1 Jul 1 07:25:14.991518 (XEN) HVM restore d21: LAPIC_REGS 0 Jul 1 07:25:14.991529 (XEN) HVM restore d21: LAPIC_REGS 1 Jul 1 07:25:15.003495 (XEN) HVM restore d21: PCI_IRQ 0 Jul 1 07:25:15.003515 (XEN) HVM restore d21: ISA_IRQ 0 Jul 1 07:25:15.003526 (XEN) HVM restore d21: PCI_LINK 0 Jul 1 07:25:15.015487 (XEN) HVM restore d21: PIT 0 Jul 1 07:25:15.015506 (XEN) HVM restore d21: RTC 0 Jul 1 07:25:15.015518 (XEN) HVM restore d21: HPET 0 Jul 1 07:25:15.015528 (XEN) HVM restore d21: PMTIMER 0 Jul 1 07:25:15.027487 (XEN) HVM restore d21: MTRR 0 Jul 1 07:25:15.027507 (XEN) HVM restore d21: MTRR 1 Jul 1 07:25:15.027518 (XEN) HVM restore d21: CPU_XSAVE 0 Jul 1 07:25:15.027530 (XEN) HVM restore d21: CPU_XSAVE 1 Jul 1 07:25:15.039491 (XEN) HVM restore d21: VMCE_VCPU 0 Jul 1 07:25:15.039511 (XEN) HVM restore d21: VMCE_VCPU 1 Jul 1 07:25:15.039523 (XEN) HVM restore d21: TSC_ADJUST 0 Jul 1 07:25:15.051457 (XEN) HVM restore d21: TSC_ADJUST 1 Jul 1 07:25:15.051477 [ 1735.827457] xenbr0: port 2(vif21.0) entered blocking state Jul 1 07:25:15.855497 [ 1735.827632] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:25:15.879110 [ 1735.827799] vif vif-21-0 vif21.0: entered allmulticast mode Jul 1 07:25:15.879139 [ 1735.827993] vif vif-21-0 vif21.0: entered promiscuous mode Jul 1 07:25:15.879403 [ 1736.140146] xenbr0: port 4(vif21.0-emu) entered blocking state Jul 1 07:25:16.167502 [ 1736.140345] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 07:25:16.179489 [ 1736.140517] vif21.0-emu: entered allmulticast mode Jul 1 07:25:16.179510 [ 1736.140721] vif21.0-emu: entered promiscuous mode Jul 1 07:25:16.195507 [ 1736.147176] xenbr0: port 4(vif21.0-emu) entered blocking state Jul 1 07:25:16.195531 [ 1736.147337] xenbr0: port 4(vif21.0-emu) entered forwarding state Jul 1 07:25:16.195547 (XEN) d21v0: upcall vector f3 Jul 1 07:25:16.219472 (XEN) Dom21 callback via changed to GSI 1 Jul 1 07:25:16.219492 [ 1736.197313] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 07:25:16.231502 [ 1736.197822] vif21.0-emu (unregistering): left allmulticast mode Jul 1 07:25:16.243487 [ 1736.198020] vif21.0-emu (unregistering): left promiscuous mode Jul 1 07:25:16.243510 [ 1736.198207] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 07:25:16.255484 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jul 1 07:25:16.255510 [ 1736.288672] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:25:16.315490 [ 1736.289301] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jul 1 07:25:16.327490 [ 1736.289538] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jul 1 07:25:16.327514 [ 1736.289742] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:25:16.339493 [ 1736.315129] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:25:16.351459 [ 1737.047159] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 07:25:17.071476 [ 1737.047580] xenbr0: port 2(vif21.0) entered blocking state Jul 1 07:25:17.083482 [ 1737.047771] xenbr0: port 2(vif21.0) entered forwarding state Jul 1 07:25:17.083504 (XEN) HVM d21v0 save: CPU Jul 1 07:26:01.027466 (XEN) HVM d21v1 save: CPU Jul 1 07:26:01.027484 (XEN) HVM d21 save: PIC Jul 1 07:26:01.039489 (XEN) HVM d21 save: IOAPIC Jul 1 07:26:01.039508 (XEN) HVM d21v0 save: LAPIC Jul 1 07:26:01.039519 (XEN) HVM d21v1 save: LAPIC Jul 1 07:26:01.039529 (XEN) HVM d21v0 save: LAPIC_REGS Jul 1 07:26:01.051490 (XEN) HVM d21v1 save: LAPIC_REGS Jul 1 07:26:01.051510 (XEN) HVM d21 save: PCI_IRQ Jul 1 07:26:01.051521 (XEN) HVM d21 save: ISA_IRQ Jul 1 07:26:01.051532 (XEN) HVM d21 save: PCI_LINK Jul 1 07:26:01.063490 (XEN) HVM d21 save: PIT Jul 1 07:26:01.063509 (XEN) HVM d21 save: RTC Jul 1 07:26:01.063519 (XEN) HVM d21 save: HPET Jul 1 07:26:01.063530 (XEN) HVM d21 save: PMTIMER Jul 1 07:26:01.075486 (XEN) HVM d21v0 save: MTRR Jul 1 07:26:01.075505 (XEN) HVM d21v1 save: MTRR Jul 1 07:26:01.075517 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jul 1 07:26:01.075528 (XEN) HVM d21v0 save: CPU_XSAVE Jul 1 07:26:01.087487 (XEN) HVM d21v1 save: CPU_XSAVE Jul 1 07:26:01.087507 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jul 1 07:26:01.087519 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jul 1 07:26:01.087530 (XEN) HVM d21v0 save: VMCE_VCPU Jul 1 07:26:01.099496 (XEN) HVM d21v1 save: VMCE_VCPU Jul 1 07:26:01.099514 (XEN) HVM d21v0 save: TSC_ADJUST Jul 1 07:26:01.099526 (XEN) HVM d21v1 save: TSC_ADJUST Jul 1 07:26:01.111486 (XEN) HVM d21v0 save: CPU_MSR Jul 1 07:26:01.111506 (XEN) HVM d21v1 save: CPU_MSR Jul 1 07:26:01.111517 (XEN) HVM restore d22: CPU 0 Jul 1 07:26:01.111528 (XEN) HVM restore d22: CPU 1 Jul 1 07:26:01.123488 (XEN) HVM restore d22: PIC 0 Jul 1 07:26:01.123507 (XEN) HVM restore d22: PIC 1 Jul 1 07:26:01.123519 (XEN) HVM restore d22: IOAPIC 0 Jul 1 07:26:01.123530 (XEN) HVM restore d22: LAPIC 0 Jul 1 07:26:01.135488 (XEN) HVM restore d22: LAPIC 1 Jul 1 07:26:01.135507 (XEN) HVM restore d22: LAPIC_REGS 0 Jul 1 07:26:01.135520 (XEN) HVM restore d22: LAPIC_REGS 1 Jul 1 07:26:01.135531 (XEN) HVM restore d22: PCI_IRQ 0 Jul 1 07:26:01.147490 (XEN) HVM restore d22: ISA_IRQ 0 Jul 1 07:26:01.147509 (XEN) HVM restore d22: PCI_LINK 0 Jul 1 07:26:01.147521 (XEN) HVM restore d22: PIT 0 Jul 1 07:26:01.147531 (XEN) HVM restore d22: RTC 0 Jul 1 07:26:01.159502 (XEN) HVM restore d22: HPET 0 Jul 1 07:26:01.159521 (XEN) HVM restore d22: PMTIMER 0 Jul 1 07:26:01.159532 (XEN) HVM restore d22: MTRR 0 Jul 1 07:26:01.171488 (XEN) HVM restore d22: MTRR 1 Jul 1 07:26:01.171507 (XEN) HVM restore d22: CPU_XSAVE 0 Jul 1 07:26:01.171520 (XEN) HVM restore d22: CPU_XSAVE 1 Jul 1 07:26:01.171531 (XEN) HVM restore d22: VMCE_VCPU 0 Jul 1 07:26:01.183490 (XEN) HVM restore d22: VMCE_VCPU 1 Jul 1 07:26:01.183509 (XEN) HVM restore d22: TSC_ADJUST 0 Jul 1 07:26:01.183522 (XEN) HVM restore d22: TSC_ADJUST 1 Jul 1 07:26:01.195439 [ 1781.967561] xenbr0: port 3(vif22.0) entered blocking state Jul 1 07:26:01.999491 [ 1781.967797] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:26:01.999522 [ 1781.968041] vif vif-22-0 vif22.0: entered allmulticast mode Jul 1 07:26:02.011485 [ 1781.968350] vif vif-22-0 vif22.0: entered promiscuous mode Jul 1 07:26:02.011507 [ 1782.313343] xenbr0: port 4(vif22.0-emu) entered blocking state Jul 1 07:26:02.347532 [ 1782.313571] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 07:26:02.347555 [ 1782.313816] vif22.0-emu: entered allmulticast mode Jul 1 07:26:02.359489 [ 1782.314098] vif22.0-emu: entered promiscuous mode Jul 1 07:26:02.359510 [ 1782.324874] xenbr0: port 4(vif22.0-emu) entered blocking state Jul 1 07:26:02.371475 [ 1782.325078] xenbr0: port 4(vif22.0-emu) entered forwarding state Jul 1 07:26:02.371498 (XEN) d22v0: upcall vector f3 Jul 1 07:26:02.395474 (XEN) Dom22 callback via changed to GSI 1 Jul 1 07:26:02.395493 [ 1782.373120] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 07:26:02.407490 [ 1782.373629] vif22.0-emu (unregistering): left allmulticast mode Jul 1 07:26:02.419490 [ 1782.373825] vif22.0-emu (unregistering): left promiscuous mode Jul 1 07:26:02.419513 [ 1782.374035] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 07:26:02.431487 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jul 1 07:26:02.431513 [ 1782.492642] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:26:02.527495 [ 1782.493241] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jul 1 07:26:02.527519 [ 1782.493448] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jul 1 07:26:02.539491 [ 1782.493637] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:26:02.539513 [ 1782.515383] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:26:02.551483 [ 1783.130726] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 07:26:03.163488 [ 1783.131067] xenbr0: port 3(vif22.0) entered blocking state Jul 1 07:26:03.163511 [ 1783.131281] xenbr0: port 3(vif22.0) entered forwarding state Jul 1 07:26:03.175448 (XEN) HVM d22v0 save: CPU Jul 1 07:26:48.091479 (XEN) HVM d22v1 save: CPU Jul 1 07:26:48.091498 (XEN) HVM d22 save: PIC Jul 1 07:26:48.103489 (XEN) HVM d22 save: IOAPIC Jul 1 07:26:48.103508 (XEN) HVM d22v0 save: LAPIC Jul 1 07:26:48.103519 (XEN) HVM d22v1 save: LAPIC Jul 1 07:26:48.103529 (XEN) HVM d22v0 save: LAPIC_REGS Jul 1 07:26:48.115494 (XEN) HVM d22v1 save: LAPIC_REGS Jul 1 07:26:48.115513 (XEN) HVM d22 save: PCI_IRQ Jul 1 07:26:48.115524 (XEN) HVM d22 save: ISA_IRQ Jul 1 07:26:48.115535 (XEN) HVM d22 save: PCI_LINK Jul 1 07:26:48.127489 (XEN) HVM d22 save: PIT Jul 1 07:26:48.127507 (XEN) HVM d22 save: RTC Jul 1 07:26:48.127518 (XEN) HVM d22 save: HPET Jul 1 07:26:48.127528 (XEN) HVM d22 save: PMTIMER Jul 1 07:26:48.127538 (XEN) HVM d22v0 save: MTRR Jul 1 07:26:48.139490 (XEN) HVM d22v1 save: MTRR Jul 1 07:26:48.139508 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jul 1 07:26:48.139520 (XEN) HVM d22v0 save: CPU_XSAVE Jul 1 07:26:48.151486 (XEN) HVM d22v1 save: CPU_XSAVE Jul 1 07:26:48.151506 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jul 1 07:26:48.151519 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jul 1 07:26:48.151530 (XEN) HVM d22v0 save: VMCE_VCPU Jul 1 07:26:48.163490 (XEN) HVM d22v1 save: VMCE_VCPU Jul 1 07:26:48.163509 (XEN) HVM d22v0 save: TSC_ADJUST Jul 1 07:26:48.163521 (XEN) HVM d22v1 save: TSC_ADJUST Jul 1 07:26:48.163531 (XEN) HVM d22v0 save: CPU_MSR Jul 1 07:26:48.175491 (XEN) HVM d22v1 save: CPU_MSR Jul 1 07:26:48.175509 (XEN) HVM restore d23: CPU 0 Jul 1 07:26:48.175521 (XEN) HVM restore d23: CPU 1 Jul 1 07:26:48.175531 (XEN) HVM restore d23: PIC 0 Jul 1 07:26:48.187492 (XEN) HVM restore d23: PIC 1 Jul 1 07:26:48.187510 (XEN) HVM restore d23: IOAPIC 0 Jul 1 07:26:48.187521 (XEN) HVM restore d23: LAPIC 0 Jul 1 07:26:48.199486 (XEN) HVM restore d23: LAPIC 1 Jul 1 07:26:48.199506 (XEN) HVM restore d23: LAPIC_REGS 0 Jul 1 07:26:48.199518 (XEN) HVM restore d23: LAPIC_REGS 1 Jul 1 07:26:48.199537 (XEN) HVM restore d23: PCI_IRQ 0 Jul 1 07:26:48.211490 (XEN) HVM restore d23: ISA_IRQ 0 Jul 1 07:26:48.211508 (XEN) HVM restore d23: PCI_LINK 0 Jul 1 07:26:48.211520 (XEN) HVM restore d23: PIT 0 Jul 1 07:26:48.211529 (XEN) HVM restore d23: RTC 0 Jul 1 07:26:48.223497 (XEN) HVM restore d23: HPET 0 Jul 1 07:26:48.223515 (XEN) HVM restore d23: PMTIMER 0 Jul 1 07:26:48.223526 (XEN) HVM restore d23: MTRR 0 Jul 1 07:26:48.223535 (XEN) HVM restore d23: MTRR 1 Jul 1 07:26:48.235503 (XEN) HVM restore d23: CPU_XSAVE 0 Jul 1 07:26:48.235521 (XEN) HVM restore d23: CPU_XSAVE 1 Jul 1 07:26:48.235532 (XEN) HVM restore d23: VMCE_VCPU 0 Jul 1 07:26:48.247488 (XEN) HVM restore d23: VMCE_VCPU 1 Jul 1 07:26:48.247507 (XEN) HVM restore d23: TSC_ADJUST 0 Jul 1 07:26:48.247519 (XEN) HVM restore d23: TSC_ADJUST 1 Jul 1 07:26:48.259435 [ 1829.026806] xenbr0: port 2(vif23.0) entered blocking state Jul 1 07:26:49.051471 [ 1829.027039] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:26:49.063495 [ 1829.027311] vif vif-23-0 vif23.0: entered allmulticast mode Jul 1 07:26:49.075461 [ 1829.027593] vif vif-23-0 vif23.0: entered promiscuous mode Jul 1 07:26:49.075484 [ 1829.364937] xenbr0: port 4(vif23.0-emu) entered blocking state Jul 1 07:26:49.399490 [ 1829.365102] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 07:26:49.399512 [ 1829.365282] vif23.0-emu: entered allmulticast mode Jul 1 07:26:49.411488 [ 1829.365474] vif23.0-emu: entered promiscuous mode Jul 1 07:26:49.411509 [ 1829.372084] xenbr0: port 4(vif23.0-emu) entered blocking state Jul 1 07:26:49.423476 [ 1829.372244] xenbr0: port 4(vif23.0-emu) entered forwarding state Jul 1 07:26:49.423499 (XEN) d23v0: upcall vector f3 Jul 1 07:26:49.435469 (XEN) Dom23 callback via changed to GSI 1 Jul 1 07:26:49.447493 [ 1829.412264] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 07:26:49.447517 [ 1829.412789] vif23.0-emu (unregistering): left allmulticast mode Jul 1 07:26:49.459487 [ 1829.412985] vif23.0-emu (unregistering): left promiscuous mode Jul 1 07:26:49.459509 [ 1829.413208] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 07:26:49.471486 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jul 1 07:26:49.471511 [ 1829.518596] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:26:49.543475 [ 1829.519090] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jul 1 07:26:49.555494 [ 1829.519320] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jul 1 07:26:49.567474 [ 1829.519510] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:26:49.567496 [ 1829.550190] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:26:49.579498 [ 1830.193367] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 07:26:50.227492 [ 1830.193734] xenbr0: port 2(vif23.0) entered blocking state Jul 1 07:26:50.227514 [ 1830.193922] xenbr0: port 2(vif23.0) entered forwarding state Jul 1 07:26:50.239446 (XEN) HVM d23v0 save: CPU Jul 1 07:27:32.991464 (XEN) HVM d23v1 save: CPU Jul 1 07:27:33.003488 (XEN) HVM d23 save: PIC Jul 1 07:27:33.003506 (XEN) HVM d23 save: IOAPIC Jul 1 07:27:33.003518 (XEN) HVM d23v0 save: LAPIC Jul 1 07:27:33.003528 (XEN) HVM d23v1 save: LAPIC Jul 1 07:27:33.003538 (XEN) HVM d23v0 save: LAPIC_REGS Jul 1 07:27:33.015488 (XEN) HVM d23v1 save: LAPIC_REGS Jul 1 07:27:33.015507 (XEN) HVM d23 save: PCI_IRQ Jul 1 07:27:33.015518 (XEN) HVM d23 save: ISA_IRQ Jul 1 07:27:33.015528 (XEN) HVM d23 save: PCI_LINK Jul 1 07:27:33.027490 (XEN) HVM d23 save: PIT Jul 1 07:27:33.027508 (XEN) HVM d23 save: RTC Jul 1 07:27:33.027519 (XEN) HVM d23 save: HPET Jul 1 07:27:33.027529 (XEN) HVM d23 save: PMTIMER Jul 1 07:27:33.039488 (XEN) HVM d23v0 save: MTRR Jul 1 07:27:33.039507 (XEN) HVM d23v1 save: MTRR Jul 1 07:27:33.039518 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jul 1 07:27:33.039530 (XEN) HVM d23v0 save: CPU_XSAVE Jul 1 07:27:33.051499 (XEN) HVM d23v1 save: CPU_XSAVE Jul 1 07:27:33.051518 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jul 1 07:27:33.051529 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jul 1 07:27:33.051540 (XEN) HVM d23v0 save: VMCE_VCPU Jul 1 07:27:33.063490 (XEN) HVM d23v1 save: VMCE_VCPU Jul 1 07:27:33.063508 (XEN) HVM d23v0 save: TSC_ADJUST Jul 1 07:27:33.063519 (XEN) HVM d23v1 save: TSC_ADJUST Jul 1 07:27:33.075489 (XEN) HVM d23v0 save: CPU_MSR Jul 1 07:27:33.075508 (XEN) HVM d23v1 save: CPU_MSR Jul 1 07:27:33.075519 (XEN) HVM restore d24: CPU 0 Jul 1 07:27:33.075529 (XEN) HVM restore d24: CPU 1 Jul 1 07:27:33.087486 (XEN) HVM restore d24: PIC 0 Jul 1 07:27:33.087505 (XEN) HVM restore d24: PIC 1 Jul 1 07:27:33.087515 (XEN) HVM restore d24: IOAPIC 0 Jul 1 07:27:33.087525 (XEN) HVM restore d24: LAPIC 0 Jul 1 07:27:33.099489 (XEN) HVM restore d24: LAPIC 1 Jul 1 07:27:33.099508 (XEN) HVM restore d24: LAPIC_REGS 0 Jul 1 07:27:33.099520 (XEN) HVM restore d24: LAPIC_REGS 1 Jul 1 07:27:33.099530 (XEN) HVM restore d24: PCI_IRQ 0 Jul 1 07:27:33.111490 (XEN) HVM restore d24: ISA_IRQ 0 Jul 1 07:27:33.111508 (XEN) HVM restore d24: PCI_LINK 0 Jul 1 07:27:33.111520 (XEN) HVM restore d24: PIT 0 Jul 1 07:27:33.123486 (XEN) HVM restore d24: RTC 0 Jul 1 07:27:33.123505 (XEN) HVM restore d24: HPET 0 Jul 1 07:27:33.123516 (XEN) HVM restore d24: PMTIMER 0 Jul 1 07:27:33.123526 (XEN) HVM restore d24: MTRR 0 Jul 1 07:27:33.135488 (XEN) HVM restore d24: MTRR 1 Jul 1 07:27:33.135506 (XEN) HVM restore d24: CPU_XSAVE 0 Jul 1 07:27:33.135518 (XEN) HVM restore d24: CPU_XSAVE 1 Jul 1 07:27:33.135528 (XEN) HVM restore d24: VMCE_VCPU 0 Jul 1 07:27:33.147487 (XEN) HVM restore d24: VMCE_VCPU 1 Jul 1 07:27:33.147505 (XEN) HVM restore d24: TSC_ADJUST 0 Jul 1 07:27:33.147517 (XEN) HVM restore d24: TSC_ADJUST 1 Jul 1 07:27:33.159442 [ 1873.918461] xenbr0: port 3(vif24.0) entered blocking state Jul 1 07:27:33.951492 [ 1873.918634] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:27:33.951514 [ 1873.918793] vif vif-24-0 vif24.0: entered allmulticast mode Jul 1 07:27:33.963425 [ 1873.918988] vif vif-24-0 vif24.0: entered promiscuous mode Jul 1 07:27:33.963446 [ 1874.239287] xenbr0: port 4(vif24.0-emu) entered blocking state Jul 1 07:27:34.275413 [ 1874.239456] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 07:27:34.275436 [ 1874.239618] vif24.0-emu: entered allmulticast mode Jul 1 07:27:34.287411 [ 1874.239811] vif24.0-emu: entered promiscuous mode Jul 1 07:27:34.287432 [ 1874.246401] xenbr0: port 4(vif24.0-emu) entered blocking state Jul 1 07:27:34.299403 [ 1874.246547] xenbr0: port 4(vif24.0-emu) entered forwarding state Jul 1 07:27:34.299426 (XEN) d24v0: upcall vector f3 Jul 1 07:27:34.311385 (XEN) Dom24 callback via changed to GSI 1 Jul 1 07:27:34.323412 [ 1874.288913] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 07:27:34.323434 [ 1874.289503] vif24.0-emu (unregistering): left allmulticast mode Jul 1 07:27:34.335413 [ 1874.289699] vif24.0-emu (unregistering): left promiscuous mode Jul 1 07:27:34.335435 [ 1874.289891] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 07:27:34.347415 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jul 1 07:27:34.359366 [ 1874.377053] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:34.407417 [ 1874.377685] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jul 1 07:27:34.419414 [ 1874.377886] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jul 1 07:27:34.419437 [ 1874.378073] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:34.431415 [ 1874.404494] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:27:34.443380 [ 1874.986893] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 07:27:35.019418 [ 1874.987323] xenbr0: port 3(vif24.0) entered blocking state Jul 1 07:27:35.019440 [ 1874.987514] xenbr0: port 3(vif24.0) entered forwarding state Jul 1 07:27:35.031381 (XEN) HVM d24v0 save: CPU Jul 1 07:28:18.135414 (XEN) HVM d24v1 save: CPU Jul 1 07:28:18.135437 (XEN) HVM d24 save: PIC Jul 1 07:28:18.135448 (XEN) HVM d24 save: IOAPIC Jul 1 07:28:18.147417 (XEN) HVM d24v0 save: LAPIC Jul 1 07:28:18.147435 (XEN) HVM d24v1 save: LAPIC Jul 1 07:28:18.147446 (XEN) HVM d24v0 save: LAPIC_REGS Jul 1 07:28:18.147456 (XEN) HVM d24v1 save: LAPIC_REGS Jul 1 07:28:18.159410 (XEN) HVM d24 save: PCI_IRQ Jul 1 07:28:18.159428 (XEN) HVM d24 save: ISA_IRQ Jul 1 07:28:18.159439 (XEN) HVM d24 save: PCI_LINK Jul 1 07:28:18.159449 (XEN) HVM d24 save: PIT Jul 1 07:28:18.171411 (XEN) HVM d24 save: RTC Jul 1 07:28:18.171428 (XEN) HVM d24 save: HPET Jul 1 07:28:18.171439 (XEN) HVM d24 save: PMTIMER Jul 1 07:28:18.171448 (XEN) HVM d24v0 save: MTRR Jul 1 07:28:18.171457 (XEN) HVM d24v1 save: MTRR Jul 1 07:28:18.183414 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jul 1 07:28:18.183433 (XEN) HVM d24v0 save: CPU_XSAVE Jul 1 07:28:18.183444 (XEN) HVM d24v1 save: CPU_XSAVE Jul 1 07:28:18.195411 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jul 1 07:28:18.195431 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Jul 1 07:28:18.195442 (XEN) HVM d24v0 save: VMCE_VCPU Jul 1 07:28:18.195452 (XEN) HVM d24v1 save: VMCE_VCPU Jul 1 07:28:18.207412 (XEN) HVM d24v0 save: TSC_ADJUST Jul 1 07:28:18.207431 (XEN) HVM d24v1 save: TSC_ADJUST Jul 1 07:28:18.207442 (XEN) HVM d24v0 save: CPU_MSR Jul 1 07:28:18.207452 (XEN) HVM d24v1 save: CPU_MSR Jul 1 07:28:18.219414 (XEN) HVM restore d25: CPU 0 Jul 1 07:28:18.219432 (XEN) HVM restore d25: CPU 1 Jul 1 07:28:18.219442 (XEN) HVM restore d25: PIC 0 Jul 1 07:28:18.219451 (XEN) HVM restore d25: PIC 1 Jul 1 07:28:18.231417 (XEN) HVM restore d25: IOAPIC 0 Jul 1 07:28:18.231435 (XEN) HVM restore d25: LAPIC 0 Jul 1 07:28:18.231446 (XEN) HVM restore d25: LAPIC 1 Jul 1 07:28:18.243409 (XEN) HVM restore d25: LAPIC_REGS 0 Jul 1 07:28:18.243429 (XEN) HVM restore d25: LAPIC_REGS 1 Jul 1 07:28:18.243440 (XEN) HVM restore d25: PCI_IRQ 0 Jul 1 07:28:18.243450 (XEN) HVM restore d25: ISA_IRQ 0 Jul 1 07:28:18.255417 (XEN) HVM restore d25: PCI_LINK 0 Jul 1 07:28:18.255435 (XEN) HVM restore d25: PIT 0 Jul 1 07:28:18.255446 (XEN) HVM restore d25: RTC 0 Jul 1 07:28:18.255456 (XEN) HVM restore d25: HPET 0 Jul 1 07:28:18.267414 (XEN) HVM restore d25: PMTIMER 0 Jul 1 07:28:18.267432 (XEN) HVM restore d25: MTRR 0 Jul 1 07:28:18.267443 (XEN) HVM restore d25: MTRR 1 Jul 1 07:28:18.279408 (XEN) HVM restore d25: CPU_XSAVE 0 Jul 1 07:28:18.279428 (XEN) HVM restore d25: CPU_XSAVE 1 Jul 1 07:28:18.279440 (XEN) HVM restore d25: VMCE_VCPU 0 Jul 1 07:28:18.279450 (XEN) HVM restore d25: VMCE_VCPU 1 Jul 1 07:28:18.291401 (XEN) HVM restore d25: TSC_ADJUST 0 Jul 1 07:28:18.291420 (XEN) HVM restore d25: TSC_ADJUST 1 Jul 1 07:28:18.291431 [ 1919.034654] xenbr0: port 2(vif25.0) entered blocking state Jul 1 07:28:19.071411 [ 1919.034827] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:19.071434 [ 1919.034986] vif vif-25-0 vif25.0: entered allmulticast mode Jul 1 07:28:19.083395 [ 1919.035237] vif vif-25-0 vif25.0: entered promiscuous mode Jul 1 07:28:19.083417 [ 1919.358429] xenbr0: port 4(vif25.0-emu) entered blocking state Jul 1 07:28:19.395412 [ 1919.358667] xenbr0: port 4(vif25.0-emu) entered disabled state Jul 1 07:28:19.395435 [ 1919.358909] vif25.0-emu: entered allmulticast mode Jul 1 07:28:19.407411 [ 1919.359217] vif25.0-emu: entered promiscuous mode Jul 1 07:28:19.407433 [ 1919.369895] xenbr0: port 4(vif25.0-emu) entered blocking state Jul 1 07:28:19.419397 [ 1919.370098] xenbr0: port 4(vif25.0-emu) entered forwarding state Jul 1 07:28:19.419420 (XEN) d25v0: upcall vector f3 Jul 1 07:28:19.443395 (XEN) Dom25 callback via changed to GSI 1 Jul 1 07:28:19.443415 [ 1919.417595] xenbr0: port 4(vif25.0-emu) entered disabled state Jul 1 07:28:19.455418 [ 1919.418060] vif25.0-emu (unregistering): left allmulticast mode Jul 1 07:28:19.467414 [ 1919.418289] vif25.0-emu (unregistering): left promiscuous mode Jul 1 07:28:19.467444 [ 1919.418484] xenbr0: port 4(vif25.0-emu) entered disabled state Jul 1 07:28:19.479405 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jul 1 07:28:19.479430 [ 1919.517545] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:28:19.551416 [ 1919.518094] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jul 1 07:28:19.551439 [ 1919.518339] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jul 1 07:28:19.563461 [ 1919.518530] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:28:19.575391 [ 1919.550508] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:28:19.587393 [ 1920.288237] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 07:28:20.319414 [ 1920.288588] xenbr0: port 2(vif25.0) entered blocking state Jul 1 07:28:20.331359 [ 1920.288776] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 07:28:20.331381 [ 1938.756485] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:38.787379 [ 1938.888479] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:38.919414 [ 1938.889455] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jul 1 07:28:38.931413 [ 1938.889656] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jul 1 07:28:38.931436 [ 1938.889846] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:38.943389 (XEN) HVM d26v0 save: CPU Jul 1 07:29:05.019497 (XEN) HVM d26v1 save: CPU Jul 1 07:29:05.031519 (XEN) HVM d26 save: PIC Jul 1 07:29:05.031537 (XEN) HVM d26 save: IOAPIC Jul 1 07:29:05.031549 (XEN) HVM d26v0 save: LAPIC Jul 1 07:29:05.031559 (XEN) HVM d26v1 save: LAPIC Jul 1 07:29:05.031569 (XEN) HVM d26v0 save: LAPIC_REGS Jul 1 07:29:05.043529 (XEN) HVM d26v1 save: LAPIC_REGS Jul 1 07:29:05.043549 (XEN) HVM d26 save: PCI_IRQ Jul 1 07:29:05.043560 (XEN) HVM d26 save: ISA_IRQ Jul 1 07:29:05.043570 (XEN) HVM d26 save: PCI_LINK Jul 1 07:29:05.055522 (XEN) HVM d26 save: PIT Jul 1 07:29:05.055540 (XEN) HVM d26 save: RTC Jul 1 07:29:05.055551 (XEN) HVM d26 save: HPET Jul 1 07:29:05.055560 (XEN) HVM d26 save: PMTIMER Jul 1 07:29:05.067520 (XEN) HVM d26v0 save: MTRR Jul 1 07:29:05.067539 (XEN) HVM d26v1 save: MTRR Jul 1 07:29:05.067550 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jul 1 07:29:05.067561 (XEN) HVM d26v0 save: CPU_XSAVE Jul 1 07:29:05.079523 (XEN) HVM d26v1 save: CPU_XSAVE Jul 1 07:29:05.079542 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jul 1 07:29:05.079554 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jul 1 07:29:05.091520 (XEN) HVM d26v0 save: VMCE_VCPU Jul 1 07:29:05.091540 (XEN) HVM d26v1 save: VMCE_VCPU Jul 1 07:29:05.091552 (XEN) HVM d26v0 save: TSC_ADJUST Jul 1 07:29:05.091564 (XEN) HVM d26v1 save: TSC_ADJUST Jul 1 07:29:05.103511 (XEN) HVM d26v0 save: CPU_MSR Jul 1 07:29:05.103530 (XEN) HVM d26v1 save: CPU_MSR Jul 1 07:29:05.103542 (XEN) HVM restore d26: CPU 0 Jul 1 07:29:05.103553 [ 1965.838517] xenbr0: port 2(vif26.0) entered blocking state Jul 1 07:29:05.871526 [ 1965.838740] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:29:05.883518 [ 1965.838987] vif vif-26-0 vif26.0: entered allmulticast mode Jul 1 07:29:05.883541 [ 1965.839289] vif vif-26-0 vif26.0: entered promiscuous mode Jul 1 07:29:05.895469 [ 1966.179789] xenbr0: port 3(vif26.0-emu) entered blocking state Jul 1 07:29:06.207401 [ 1966.180027] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 07:29:06.219416 [ 1966.180305] vif26.0-emu: entered allmulticast mode Jul 1 07:29:06.219438 [ 1966.180588] vif26.0-emu: entered promiscuous mode Jul 1 07:29:06.231422 [ 1966.191593] xenbr0: port 3(vif26.0-emu) entered blocking state Jul 1 07:29:06.231445 [ 1966.191800] xenbr0: port 3(vif26.0-emu) entered forwarding state Jul 1 07:29:06.243406 (d26) HVM Loader Jul 1 07:29:06.255412 (d26) Detected Xen v4.19-unstable Jul 1 07:29:06.255432 (d26) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:29:06.255446 (d26) System requested ROMBIOS Jul 1 07:29:06.255457 (d26) CPU speed is 1995 MHz Jul 1 07:29:06.267425 (d26) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:29:06.267448 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jul 1 07:29:06.279413 (d26) PCI-ISA link 0 routed to IRQ5 Jul 1 07:29:06.279432 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jul 1 07:29:06.291410 (d26) PCI-ISA link 1 routed to IRQ10 Jul 1 07:29:06.291430 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jul 1 07:29:06.291446 (d26) PCI-ISA link 2 routed to IRQ11 Jul 1 07:29:06.303411 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jul 1 07:29:06.303433 (d26) PCI-ISA link 3 routed to IRQ5 Jul 1 07:29:06.315409 (d26) pci dev 01:2 INTD->IRQ5 Jul 1 07:29:06.315427 (d26) pci dev 01:3 INTA->IRQ10 Jul 1 07:29:06.315439 (d26) pci dev 03:0 INTA->IRQ5 Jul 1 07:29:06.315448 (d26) pci dev 04:0 INTA->IRQ5 Jul 1 07:29:06.327363 (d26) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:29:06.351414 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:29:06.351434 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:29:06.363416 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:29:06.363437 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:29:06.375408 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:29:06.375429 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:29:06.375442 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:29:06.387412 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:29:06.387432 (d26) Multiprocessor initialisation: Jul 1 07:29:06.399415 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:29:06.399439 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:29:06.411419 (d26) Testing HVM environment: Jul 1 07:29:06.411437 (d26) Using scratch memory at 400000 Jul 1 07:29:06.411448 (d26) - REP INSB across page boundaries ... passed Jul 1 07:29:06.423415 (d26) - REP INSW across page boundaries ... passed Jul 1 07:29:06.423434 (d26) - GS base MSRs and SWAPGS ... passed Jul 1 07:29:06.435420 (d26) Passed 3 of 3 tests Jul 1 07:29:06.435438 (d26) Writing SMBIOS tables ... Jul 1 07:29:06.435449 (d26) Loading ROMBIOS ... Jul 1 07:29:06.435459 (d26) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:29:06.447414 (d26) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:29:06.447434 (d26) Creating MP tables ... Jul 1 07:29:06.459411 (d26) Loading Cirrus VGABIOS ... Jul 1 07:29:06.459430 (d26) Loading PCI Option ROM ... Jul 1 07:29:06.459442 (d26) - Manufacturer: https://ipxe.org Jul 1 07:29:06.459453 (d26) - Product name: iPXE Jul 1 07:29:06.471413 (d26) Option ROMs: Jul 1 07:29:06.471430 (d26) c0000-c8fff: VGA BIOS Jul 1 07:29:06.471441 (d26) c9000-da7ff: Etherboot ROM Jul 1 07:29:06.471452 (d26) Loading ACPI ... Jul 1 07:29:06.483410 (d26) vm86 TSS at fc102880 Jul 1 07:29:06.483428 (d26) BIOS map: Jul 1 07:29:06.483437 (d26) f0000-fffff: Main BIOS Jul 1 07:29:06.483448 (d26) E820 table: Jul 1 07:29:06.483456 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:29:06.495413 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:29:06.495434 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:29:06.507416 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:29:06.507437 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:29:06.519410 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:29:06.519430 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:29:06.531413 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:29:06.531434 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:29:06.543414 (d26) Invoking ROMBIOS ... Jul 1 07:29:06.543432 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jul 1 07:29:06.543447 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:29:06.555397 (d26) Bochs BIOS - build: 06/23/99 Jul 1 07:29:06.567388 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:29:06.579399 (d26) Options: apmbios pcibios eltorito PMM Jul 1 07:29:06.579419 (d26) Jul 1 07:29:06.579427 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:29:06.591393 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:29:06.603393 (d26) Jul 1 07:29:06.603408 (d26) Jul 1 07:29:06.615373 (d26) Jul 1 07:29:06.615388 (d26) Press F12 for boot menu. Jul 1 07:29:06.627395 (d26) Jul 1 07:29:06.627410 (d26) Booting from CD-Rom... Jul 1 07:29:06.627421 (d26) 0MB medium detected Jul 1 07:29:06.627431 (d26) CDROM boot failure code : 0004 Jul 1 07:29:06.735379 (d26) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:29:06.843388 (d26) Jul 1 07:29:06.939366 (d26) Booting from Hard Disk... Jul 1 07:29:07.071374 [ 1989.596295] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 07:29:29.627417 [ 1989.596880] vif26.0-emu (unregistering): left allmulticast mode Jul 1 07:29:29.639415 [ 1989.597071] vif26.0-emu (unregistering): left promiscuous mode Jul 1 07:29:29.639437 [ 1989.597288] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 07:29:29.651386 (XEN) d26v0: upcall vector f3 Jul 1 07:29:29.771394 (XEN) Dom26 callback via changed to GSI 1 Jul 1 07:29:29.771413 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jul 1 07:29:32.375398 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jul 1 07:29:32.387395 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jul 1 07:29:32.411380 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jul 1 07:29:32.423365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000034 unimplemented Jul 1 07:29:33.035366 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:29:34.139421 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:29:34.163154 [ 1994.779471] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:29:34.811418 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jul 1 07:29:34.823424 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jul 1 07:29:34.835419 [ 1994.799817] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 07:29:34.835439 [ 1994.800186] xenbr0: port 2(vif26.0) entered blocking state Jul 1 07:29:34.847411 [ 1994.800379] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 07:29:34.847433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000639 unimplemented Jul 1 07:29:37.151414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000611 unimplemented Jul 1 07:29:37.163383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000619 unimplemented Jul 1 07:29:37.163406 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000606 unimplemented Jul 1 07:29:37.175379 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jul 1 07:29:37.583407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jul 1 07:29:37.595418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000641 unimplemented Jul 1 07:29:37.607411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jul 1 07:29:37.607435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x0000064d unimplemented Jul 1 07:29:37.619371 [ 2021.617165] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:30:01.647398 [ 2021.763612] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:30:01.803409 [ 2021.764236] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jul 1 07:30:01.803434 [ 2021.764442] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jul 1 07:30:01.815409 [ 2021.764642] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:30:01.815431 (XEN) HVM d27v0 save: CPU Jul 1 07:30:27.207398 (XEN) HVM d27v1 save: CPU Jul 1 07:30:27.207416 (XEN) HVM d27 save: PIC Jul 1 07:30:27.219411 (XEN) HVM d27 save: IOAPIC Jul 1 07:30:27.219429 (XEN) HVM d27v0 save: LAPIC Jul 1 07:30:27.219439 (XEN) HVM d27v1 save: LAPIC Jul 1 07:30:27.219448 (XEN) HVM d27v0 save: LAPIC_REGS Jul 1 07:30:27.231425 (XEN) HVM d27v1 save: LAPIC_REGS Jul 1 07:30:27.231443 (XEN) HVM d27 save: PCI_IRQ Jul 1 07:30:27.231453 (XEN) HVM d27 save: ISA_IRQ Jul 1 07:30:27.231463 (XEN) HVM d27 save: PCI_LINK Jul 1 07:30:27.243434 (XEN) HVM d27 save: PIT Jul 1 07:30:27.243452 (XEN) HVM d27 save: RTC Jul 1 07:30:27.243462 (XEN) HVM d27 save: HPET Jul 1 07:30:27.243471 (XEN) HVM d27 save: PMTIMER Jul 1 07:30:27.255416 (XEN) HVM d27v0 save: MTRR Jul 1 07:30:27.255434 (XEN) HVM d27v1 save: MTRR Jul 1 07:30:27.255445 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jul 1 07:30:27.255456 (XEN) HVM d27v0 save: CPU_XSAVE Jul 1 07:30:27.267412 (XEN) HVM d27v1 save: CPU_XSAVE Jul 1 07:30:27.267431 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jul 1 07:30:27.267443 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jul 1 07:30:27.267453 (XEN) HVM d27v0 save: VMCE_VCPU Jul 1 07:30:27.279423 (XEN) HVM d27v1 save: VMCE_VCPU Jul 1 07:30:27.279441 (XEN) HVM d27v0 save: TSC_ADJUST Jul 1 07:30:27.279452 (XEN) HVM d27v1 save: TSC_ADJUST Jul 1 07:30:27.291399 (XEN) HVM d27v0 save: CPU_MSR Jul 1 07:30:27.291417 (XEN) HVM d27v1 save: CPU_MSR Jul 1 07:30:27.291428 (XEN) HVM restore d27: CPU 0 Jul 1 07:30:27.291438 [ 2048.016462] xenbr0: port 2(vif27.0) entered blocking state Jul 1 07:30:28.047402 [ 2048.016696] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:30:28.059414 [ 2048.016927] vif vif-27-0 vif27.0: entered allmulticast mode Jul 1 07:30:28.059436 [ 2048.017233] vif vif-27-0 vif27.0: entered promiscuous mode Jul 1 07:30:28.071382 [ 2048.348767] xenbr0: port 3(vif27.0-emu) entered blocking state Jul 1 07:30:28.383416 [ 2048.348933] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 07:30:28.395416 [ 2048.349116] vif27.0-emu: entered allmulticast mode Jul 1 07:30:28.395437 [ 2048.349344] vif27.0-emu: entered promiscuous mode Jul 1 07:30:28.407411 [ 2048.359807] xenbr0: port 3(vif27.0-emu) entered blocking state Jul 1 07:30:28.407435 [ 2048.360025] xenbr0: port 3(vif27.0-emu) entered forwarding state Jul 1 07:30:28.419405 (d27) HVM Loader Jul 1 07:30:28.419422 (d27) Detected Xen v4.19-unstable Jul 1 07:30:28.419434 (d27) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:30:28.431415 (d27) System requested ROMBIOS Jul 1 07:30:28.431433 (d27) CPU speed is 1995 MHz Jul 1 07:30:28.431444 (d27) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:30:28.443412 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jul 1 07:30:28.443434 (d27) PCI-ISA link 0 routed to IRQ5 Jul 1 07:30:28.455411 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jul 1 07:30:28.455434 (d27) PCI-ISA link 1 routed to IRQ10 Jul 1 07:30:28.455445 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jul 1 07:30:28.467394 (d27) PCI-ISA link 2 routed to IRQ11 Jul 1 07:30:28.467413 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jul 1 07:30:28.479412 (d27) PCI-ISA link 3 routed to IRQ5 Jul 1 07:30:28.479431 (d27) pci dev 01:2 INTD->IRQ5 Jul 1 07:30:28.479442 (d27) pci dev 01:3 INTA->IRQ10 Jul 1 07:30:28.491392 (d27) pci dev 03:0 INTA->IRQ5 Jul 1 07:30:28.491411 (d27) pci dev 04:0 INTA->IRQ5 Jul 1 07:30:28.491421 (d27) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:30:28.515410 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:30:28.527414 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:30:28.527434 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:30:28.539409 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:30:28.539429 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:30:28.539442 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:30:28.551422 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:30:28.551442 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:30:28.563415 (d27) Multiprocessor initialisation: Jul 1 07:30:28.563434 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:30:28.575415 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:30:28.575439 (d27) Testing HVM environment: Jul 1 07:30:28.587453 (d27) Using scratch memory at 400000 Jul 1 07:30:28.587472 (d27) - REP INSB across page boundaries ... passed Jul 1 07:30:28.587486 (d27) - REP INSW across page boundaries ... passed Jul 1 07:30:28.599416 (d27) - GS base MSRs and SWAPGS ... passed Jul 1 07:30:28.599435 (d27) Passed 3 of 3 tests Jul 1 07:30:28.599445 (d27) Writing SMBIOS tables ... Jul 1 07:30:28.611415 (d27) Loading ROMBIOS ... Jul 1 07:30:28.611432 (d27) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:30:28.611446 (d27) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:30:28.623414 (d27) Creating MP tables ... Jul 1 07:30:28.623432 (d27) Loading Cirrus VGABIOS ... Jul 1 07:30:28.623443 (d27) Loading PCI Option ROM ... Jul 1 07:30:28.635409 (d27) - Manufacturer: https://ipxe.org Jul 1 07:30:28.635429 (d27) - Product name: iPXE Jul 1 07:30:28.635440 (d27) Option ROMs: Jul 1 07:30:28.635449 (d27) c0000-c8fff: VGA BIOS Jul 1 07:30:28.647409 (d27) c9000-da7ff: Etherboot ROM Jul 1 07:30:28.647428 (d27) Loading ACPI ... Jul 1 07:30:28.647438 (d27) vm86 TSS at fc102880 Jul 1 07:30:28.647448 (d27) BIOS map: Jul 1 07:30:28.647457 (d27) f0000-fffff: Main BIOS Jul 1 07:30:28.659413 (d27) E820 table: Jul 1 07:30:28.659430 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:30:28.659442 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:30:28.671415 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:30:28.671434 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:30:28.683413 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:30:28.683433 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:30:28.695409 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:30:28.695429 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:30:28.707415 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:30:28.707435 (d27) Invoking ROMBIOS ... Jul 1 07:30:28.707446 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jul 1 07:30:28.719409 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:30:28.719432 (d27) Bochs BIOS - build: 06/23/99 Jul 1 07:30:28.767379 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:30:28.779389 (d27) Options: apmbios pcibios eltorito PMM Jul 1 07:30:28.791387 (d27) Jul 1 07:30:28.791402 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:30:28.803395 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:30:28.827365 (d27) Jul 1 07:30:28.827380 (d27) Jul 1 07:30:28.839371 (d27) Jul 1 07:30:28.839386 (d27) Press F12 for boot menu. Jul 1 07:30:28.851393 (d27) Jul 1 07:30:28.851408 (d27) Booting from CD-Rom... Jul 1 07:30:28.851419 (d27) 0MB medium detected Jul 1 07:30:28.863372 (d27) CDROM boot failure code : 0004 Jul 1 07:30:28.995374 (d27) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:30:29.127391 (d27) Jul 1 07:30:29.247363 (d27) Booting from Hard Disk... Jul 1 07:30:29.379358 [ 2071.384591] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 07:30:51.415406 [ 2071.385176] vif27.0-emu (unregistering): left allmulticast mode Jul 1 07:30:51.427417 [ 2071.385306] vif27.0-emu (unregistering): left promiscuous mode Jul 1 07:30:51.427440 [ 2071.385461] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 07:30:51.439400 (XEN) d27v0: upcall vector f3 Jul 1 07:30:51.559386 (XEN) Dom27 callback via changed to GSI 1 Jul 1 07:30:51.571372 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jul 1 07:30:54.775403 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jul 1 07:30:54.787393 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jul 1 07:30:54.799391 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jul 1 07:30:54.811373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000034 unimplemented Jul 1 07:30:55.579400 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:30:56.659425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:30:56.673803 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 07:30:57.151419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jul 1 07:30:57.163374 [ 2077.268943] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 07:30:57.307411 [ 2077.269389] xenbr0: port 2(vif27.0) entered blocking state Jul 1 07:30:57.307434 [ 2077.269583] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 07:30:57.319377 [ 2077.311305] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:30:57.355365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000639 unimplemented Jul 1 07:30:59.635411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000611 unimplemented Jul 1 07:30:59.635435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000619 unimplemented Jul 1 07:30:59.647414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000606 unimplemented Jul 1 07:30:59.647436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000639 unimplemented Jul 1 07:30:59.695421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000611 unimplemented Jul 1 07:30:59.707413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000619 unimplemented Jul 1 07:30:59.707436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000606 unimplemented Jul 1 07:30:59.719388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jul 1 07:31:00.031411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jul 1 07:31:00.043420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000641 unimplemented Jul 1 07:31:00.043443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jul 1 07:31:00.055418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x0000064d unimplemented Jul 1 07:31:00.067370 [ 2103.289463] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:31:23.327457 [ 2103.413608] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:31:23.447487 [ 2103.414203] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jul 1 07:31:23.459490 [ 2103.414435] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jul 1 07:31:23.459514 [ 2103.414631] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:31:23.471462 (XEN) HVM d28v0 save: CPU Jul 1 07:31:48.867480 (XEN) HVM d28v1 save: CPU Jul 1 07:31:48.879509 (XEN) HVM d28 save: PIC Jul 1 07:31:48.879528 (XEN) HVM d28 save: IOAPIC Jul 1 07:31:48.879539 (XEN) HVM d28v0 save: LAPIC Jul 1 07:31:48.879550 (XEN) HVM d28v1 save: LAPIC Jul 1 07:31:48.879560 (XEN) HVM d28v0 save: LAPIC_REGS Jul 1 07:31:48.891489 (XEN) HVM d28v1 save: LAPIC_REGS Jul 1 07:31:48.891508 (XEN) HVM d28 save: PCI_IRQ Jul 1 07:31:48.891519 (XEN) HVM d28 save: ISA_IRQ Jul 1 07:31:48.903517 (XEN) HVM d28 save: PCI_LINK Jul 1 07:31:48.903537 (XEN) HVM d28 save: PIT Jul 1 07:31:48.903548 (XEN) HVM d28 save: RTC Jul 1 07:31:48.903558 (XEN) HVM d28 save: HPET Jul 1 07:31:48.903568 (XEN) HVM d28 save: PMTIMER Jul 1 07:31:48.915551 (XEN) HVM d28v0 save: MTRR Jul 1 07:31:48.915570 (XEN) HVM d28v1 save: MTRR Jul 1 07:31:48.915581 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jul 1 07:31:48.915593 (XEN) HVM d28v0 save: CPU_XSAVE Jul 1 07:31:48.927489 (XEN) HVM d28v1 save: CPU_XSAVE Jul 1 07:31:48.927507 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jul 1 07:31:48.927520 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jul 1 07:31:48.939494 (XEN) HVM d28v0 save: VMCE_VCPU Jul 1 07:31:48.939514 (XEN) HVM d28v1 save: VMCE_VCPU Jul 1 07:31:48.939525 (XEN) HVM d28v0 save: TSC_ADJUST Jul 1 07:31:48.939535 (XEN) HVM d28v1 save: TSC_ADJUST Jul 1 07:31:48.951483 (XEN) HVM d28v0 save: CPU_MSR Jul 1 07:31:48.951501 (XEN) HVM d28v1 save: CPU_MSR Jul 1 07:31:48.951512 (XEN) HVM restore d28: CPU 0 Jul 1 07:31:48.951522 [ 2129.670400] xenbr0: port 2(vif28.0) entered blocking state Jul 1 07:31:49.707492 [ 2129.670634] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:31:49.707513 [ 2129.670877] vif vif-28-0 vif28.0: entered allmulticast mode Jul 1 07:31:49.719493 [ 2129.671181] vif vif-28-0 vif28.0: entered promiscuous mode Jul 1 07:31:49.731433 [ 2130.005692] xenbr0: port 3(vif28.0-emu) entered blocking state Jul 1 07:31:50.043561 [ 2130.005917] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 07:31:50.043583 [ 2130.006182] vif28.0-emu: entered allmulticast mode Jul 1 07:31:50.055498 [ 2130.006445] vif28.0-emu: entered promiscuous mode Jul 1 07:31:50.055519 [ 2130.017223] xenbr0: port 3(vif28.0-emu) entered blocking state Jul 1 07:31:50.067480 [ 2130.017425] xenbr0: port 3(vif28.0-emu) entered forwarding state Jul 1 07:31:50.067503 (d28) HVM Loader Jul 1 07:31:50.079481 (d28) Detected Xen v4.19-unstable Jul 1 07:31:50.079500 (d28) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:31:50.079513 (d28) System requested ROMBIOS Jul 1 07:31:50.091480 (d28) CPU speed is 1995 MHz Jul 1 07:31:50.091498 (d28) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:31:50.091513 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jul 1 07:31:50.103475 (d28) PCI-ISA link 0 routed to IRQ5 Jul 1 07:31:50.103494 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jul 1 07:31:50.115488 (d28) PCI-ISA link 1 routed to IRQ10 Jul 1 07:31:50.115507 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jul 1 07:31:50.127433 (d28) PCI-ISA link 2 routed to IRQ11 Jul 1 07:31:50.127453 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jul 1 07:31:50.127468 (d28) PCI-ISA link 3 routed to IRQ5 Jul 1 07:31:50.139421 (d28) pci dev 01:2 INTD->IRQ5 Jul 1 07:31:50.139439 (d28) pci dev 01:3 INTA->IRQ10 Jul 1 07:31:50.139450 (d28) pci dev 03:0 INTA->IRQ5 Jul 1 07:31:50.139460 (d28) pci dev 04:0 INTA->IRQ5 Jul 1 07:31:50.151369 (d28) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:31:50.175424 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:31:50.175444 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:31:50.175457 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:31:50.187415 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:31:50.187434 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:31:50.199426 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:31:50.199446 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:31:50.211413 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:31:50.211433 (d28) Multiprocessor initialisation: Jul 1 07:31:50.211445 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:31:50.223420 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:31:50.235412 (d28) Testing HVM environment: Jul 1 07:31:50.235430 (d28) Using scratch memory at 400000 Jul 1 07:31:50.235442 (d28) - REP INSB across page boundaries ... passed Jul 1 07:31:50.247412 (d28) - REP INSW across page boundaries ... passed Jul 1 07:31:50.247432 (d28) - GS base MSRs and SWAPGS ... passed Jul 1 07:31:50.247444 (d28) Passed 3 of 3 tests Jul 1 07:31:50.259415 (d28) Writing SMBIOS tables ... Jul 1 07:31:50.259434 (d28) Loading ROMBIOS ... Jul 1 07:31:50.259444 (d28) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:31:50.271410 (d28) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:31:50.271431 (d28) Creating MP tables ... Jul 1 07:31:50.271450 (d28) Loading Cirrus VGABIOS ... Jul 1 07:31:50.283410 (d28) Loading PCI Option ROM ... Jul 1 07:31:50.283429 (d28) - Manufacturer: https://ipxe.org Jul 1 07:31:50.283441 (d28) - Product name: iPXE Jul 1 07:31:50.283451 (d28) Option ROMs: Jul 1 07:31:50.295411 (d28) c0000-c8fff: VGA BIOS Jul 1 07:31:50.295429 (d28) c9000-da7ff: Etherboot ROM Jul 1 07:31:50.295440 (d28) Loading ACPI ... Jul 1 07:31:50.295450 (d28) vm86 TSS at fc102880 Jul 1 07:31:50.307416 (d28) BIOS map: Jul 1 07:31:50.307433 (d28) f0000-fffff: Main BIOS Jul 1 07:31:50.307444 (d28) E820 table: Jul 1 07:31:50.307453 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:31:50.319410 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:31:50.319431 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:31:50.319444 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:31:50.331419 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:31:50.331438 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:31:50.343473 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:31:50.343493 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:31:50.355478 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:31:50.355498 (d28) Invoking ROMBIOS ... Jul 1 07:31:50.367431 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jul 1 07:31:50.367453 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:31:50.379374 (d28) Bochs BIOS - build: 06/23/99 Jul 1 07:31:50.415377 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:31:50.427391 (d28) Options: apmbios pcibios eltorito PMM Jul 1 07:31:50.427411 (d28) Jul 1 07:31:50.439359 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:31:50.451394 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:31:50.463396 (d28) Jul 1 07:31:50.463411 (d28) Jul 1 07:31:50.487366 (d28) Jul 1 07:31:50.487381 (d28) Press F12 for boot menu. Jul 1 07:31:50.499393 (d28) Jul 1 07:31:50.499408 (d28) Booting from CD-Rom... Jul 1 07:31:50.499419 (d28) 0MB medium detected Jul 1 07:31:50.511372 (d28) CDROM boot failure code : 0004 Jul 1 07:31:50.655379 (d28) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:31:50.799392 (d28) Jul 1 07:31:50.919365 (d28) Booting from Hard Disk... Jul 1 07:31:51.051373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:31:51.315393 [ 2152.839682] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 07:32:12.879481 [ 2152.840126] vif28.0-emu (unregistering): left allmulticast mode Jul 1 07:32:12.879505 [ 2152.840273] vif28.0-emu (unregistering): left promiscuous mode Jul 1 07:32:12.891482 [ 2152.840423] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 07:32:12.891505 (XEN) d28v0: upcall vector f3 Jul 1 07:32:13.011392 (XEN) Dom28 callback via changed to GSI 1 Jul 1 07:32:13.023363 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jul 1 07:32:16.531375 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jul 1 07:32:16.543369 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jul 1 07:32:16.555395 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jul 1 07:32:16.579380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000034 unimplemented Jul 1 07:32:17.467466 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:32:18.463562 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:32:18.475534 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jul 1 07:32:18.895556 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jul 1 07:32:18.907541 [ 2158.905864] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 07:32:18.943558 [ 2158.906272] xenbr0: port 2(vif28.0) entered blocking state Jul 1 07:32:18.943587 [ 2158.906457] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 07:32:18.955543 [ 2158.931969] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:32:18.967563 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jul 1 07:32:21.599485 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jul 1 07:32:21.611490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jul 1 07:32:21.611512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000606 unimplemented Jul 1 07:32:21.623484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000639 unimplemented Jul 1 07:32:21.647478 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000611 unimplemented Jul 1 07:32:21.659492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000619 unimplemented Jul 1 07:32:21.671475 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000606 unimplemented Jul 1 07:32:21.671498 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jul 1 07:32:21.971544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jul 1 07:32:21.983497 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000641 unimplemented Jul 1 07:32:21.983520 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jul 1 07:32:21.995494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x0000064d unimplemented Jul 1 07:32:22.007459 [ 2185.579246] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:45.611476 [ 2185.735532] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:45.767473 [ 2185.737134] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jul 1 07:32:45.779500 [ 2185.737426] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jul 1 07:32:45.791478 [ 2185.737618] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:45.791500 (XEN) HVM d29v0 save: CPU Jul 1 07:33:12.047392 (XEN) HVM d29v1 save: CPU Jul 1 07:33:12.047411 (XEN) HVM d29 save: PIC Jul 1 07:33:12.059417 (XEN) HVM d29 save: IOAPIC Jul 1 07:33:12.059435 (XEN) HVM d29v0 save: LAPIC Jul 1 07:33:12.059447 (XEN) HVM d29v1 save: LAPIC Jul 1 07:33:12.059457 (XEN) HVM d29v0 save: LAPIC_REGS Jul 1 07:33:12.071412 (XEN) HVM d29v1 save: LAPIC_REGS Jul 1 07:33:12.071432 (XEN) HVM d29 save: PCI_IRQ Jul 1 07:33:12.071443 (XEN) HVM d29 save: ISA_IRQ Jul 1 07:33:12.071453 (XEN) HVM d29 save: PCI_LINK Jul 1 07:33:12.083415 (XEN) HVM d29 save: PIT Jul 1 07:33:12.083433 (XEN) HVM d29 save: RTC Jul 1 07:33:12.083444 (XEN) HVM d29 save: HPET Jul 1 07:33:12.083454 (XEN) HVM d29 save: PMTIMER Jul 1 07:33:12.083464 (XEN) HVM d29v0 save: MTRR Jul 1 07:33:12.095413 (XEN) HVM d29v1 save: MTRR Jul 1 07:33:12.095431 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jul 1 07:33:12.095443 (XEN) HVM d29v0 save: CPU_XSAVE Jul 1 07:33:12.095454 (XEN) HVM d29v1 save: CPU_XSAVE Jul 1 07:33:12.107415 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jul 1 07:33:12.107434 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jul 1 07:33:12.107446 (XEN) HVM d29v0 save: VMCE_VCPU Jul 1 07:33:12.119413 (XEN) HVM d29v1 save: VMCE_VCPU Jul 1 07:33:12.119432 (XEN) HVM d29v0 save: TSC_ADJUST Jul 1 07:33:12.119444 (XEN) HVM d29v1 save: TSC_ADJUST Jul 1 07:33:12.119455 (XEN) HVM d29v0 save: CPU_MSR Jul 1 07:33:12.131400 (XEN) HVM d29v1 save: CPU_MSR Jul 1 07:33:12.131418 (XEN) HVM restore d29: CPU 0 Jul 1 07:33:12.131430 [ 2212.876200] xenbr0: port 2(vif29.0) entered blocking state Jul 1 07:33:12.911409 [ 2212.876373] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:33:12.923414 [ 2212.876534] vif vif-29-0 vif29.0: entered allmulticast mode Jul 1 07:33:12.923436 [ 2212.876742] vif vif-29-0 vif29.0: entered promiscuous mode Jul 1 07:33:12.935376 [ 2213.185421] xenbr0: port 3(vif29.0-emu) entered blocking state Jul 1 07:33:13.223418 [ 2213.185588] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 07:33:13.235411 [ 2213.185750] vif29.0-emu: entered allmulticast mode Jul 1 07:33:13.235443 [ 2213.185954] vif29.0-emu: entered promiscuous mode Jul 1 07:33:13.235458 [ 2213.192878] xenbr0: port 3(vif29.0-emu) entered blocking state Jul 1 07:33:13.247421 [ 2213.193039] xenbr0: port 3(vif29.0-emu) entered forwarding state Jul 1 07:33:13.259413 (d29) HVM Loader Jul 1 07:33:13.259430 (d29) Detected Xen v4.19-unstable Jul 1 07:33:13.259441 (d29) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:33:13.259453 (d29) System requested ROMBIOS Jul 1 07:33:13.271415 (d29) CPU speed is 1995 MHz Jul 1 07:33:13.271433 (d29) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:33:13.271448 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jul 1 07:33:13.283417 (d29) PCI-ISA link 0 routed to IRQ5 Jul 1 07:33:13.283435 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jul 1 07:33:13.295414 (d29) PCI-ISA link 1 routed to IRQ10 Jul 1 07:33:13.295433 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jul 1 07:33:13.307411 (d29) PCI-ISA link 2 routed to IRQ11 Jul 1 07:33:13.307430 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jul 1 07:33:13.307445 (d29) PCI-ISA link 3 routed to IRQ5 Jul 1 07:33:13.319418 (d29) pci dev 01:2 INTD->IRQ5 Jul 1 07:33:13.319436 (d29) pci dev 01:3 INTA->IRQ10 Jul 1 07:33:13.319447 (d29) pci dev 03:0 INTA->IRQ5 Jul 1 07:33:13.331384 (d29) pci dev 04:0 INTA->IRQ5 Jul 1 07:33:13.331403 (d29) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:33:13.343417 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:33:13.343437 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:33:13.355413 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:33:13.355433 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:33:13.367410 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:33:13.367430 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:33:13.367442 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:33:13.379415 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:33:13.379435 (d29) Multiprocessor initialisation: Jul 1 07:33:13.391407 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:33:13.391430 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:33:13.403414 (d29) Testing HVM environment: Jul 1 07:33:13.403432 (d29) Using scratch memory at 400000 Jul 1 07:33:13.415409 (d29) - REP INSB across page boundaries ... passed Jul 1 07:33:13.415430 (d29) - REP INSW across page boundaries ... passed Jul 1 07:33:13.415442 (d29) - GS base MSRs and SWAPGS ... passed Jul 1 07:33:13.427414 (d29) Passed 3 of 3 tests Jul 1 07:33:13.427431 (d29) Writing SMBIOS tables ... Jul 1 07:33:13.427442 (d29) Loading ROMBIOS ... Jul 1 07:33:13.439409 (d29) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:33:13.439431 (d29) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:33:13.439445 (d29) Creating MP tables ... Jul 1 07:33:13.451456 (d29) Loading Cirrus VGABIOS ... Jul 1 07:33:13.451474 (d29) Loading PCI Option ROM ... Jul 1 07:33:13.451485 (d29) - Manufacturer: https://ipxe.org Jul 1 07:33:13.463411 (d29) - Product name: iPXE Jul 1 07:33:13.463429 (d29) Option ROMs: Jul 1 07:33:13.463439 (d29) c0000-c8fff: VGA BIOS Jul 1 07:33:13.463449 (d29) c9000-da7ff: Etherboot ROM Jul 1 07:33:13.463460 (d29) Loading ACPI ... Jul 1 07:33:13.475414 (d29) vm86 TSS at fc102880 Jul 1 07:33:13.475431 (d29) BIOS map: Jul 1 07:33:13.475441 (d29) f0000-fffff: Main BIOS Jul 1 07:33:13.475451 (d29) E820 table: Jul 1 07:33:13.475459 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:33:13.487419 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:33:13.487439 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:33:13.499416 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:33:13.499436 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:33:13.511420 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:33:13.511439 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:33:13.523414 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:33:13.523435 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:33:13.535414 (d29) Invoking ROMBIOS ... Jul 1 07:33:13.535432 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jul 1 07:33:13.547388 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:33:13.547412 (d29) Bochs BIOS - build: 06/23/99 Jul 1 07:33:13.595399 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:33:13.607397 (d29) Options: apmbios pcibios eltorito PMM Jul 1 07:33:13.607416 (d29) Jul 1 07:33:13.607424 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:33:13.631393 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:33:13.631414 (d29) Jul 1 07:33:13.631422 (d29) Jul 1 07:33:13.643364 (d29) Jul 1 07:33:13.655395 (d29) Press F12 for boot menu. Jul 1 07:33:13.655413 (d29) Jul 1 07:33:13.655422 (d29) Booting from CD-Rom... Jul 1 07:33:13.655432 (d29) 0MB medium detected Jul 1 07:33:13.667376 (d29) CDROM boot failure code : 0004 Jul 1 07:33:13.811363 (d29) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:33:13.955383 (d29) Jul 1 07:33:14.075363 (d29) Booting from Hard Disk... Jul 1 07:33:14.207380 [ 2233.616503] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 07:33:33.659491 [ 2233.617084] vif29.0-emu (unregistering): left allmulticast mode Jul 1 07:33:33.659516 [ 2233.617277] vif29.0-emu (unregistering): left promiscuous mode Jul 1 07:33:33.671482 [ 2233.617461] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 07:33:33.671505 (XEN) d29v0: upcall vector f3 Jul 1 07:33:33.779471 (XEN) Dom29 callback via changed to GSI 1 Jul 1 07:33:33.779491 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jul 1 07:33:36.239471 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jul 1 07:33:36.251398 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jul 1 07:33:36.263406 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jul 1 07:33:36.275382 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000034 unimplemented Jul 1 07:33:36.851401 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:33:37.955420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:33:37.967374 [ 2238.439060] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:33:38.483391 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 07:33:38.543420 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jul 1 07:33:38.555399 [ 2238.560876] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 07:33:38.603410 [ 2238.561279] xenbr0: port 2(vif29.0) entered blocking state Jul 1 07:33:38.603432 [ 2238.561465] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 07:33:38.615367 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000639 unimplemented Jul 1 07:33:41.071418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000611 unimplemented Jul 1 07:33:41.083413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000619 unimplemented Jul 1 07:33:41.083437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000606 unimplemented Jul 1 07:33:41.095385 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jul 1 07:33:41.155414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jul 1 07:33:41.155438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jul 1 07:33:41.167414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000606 unimplemented Jul 1 07:33:41.167437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jul 1 07:33:41.587424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jul 1 07:33:41.587447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000641 unimplemented Jul 1 07:33:41.599416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jul 1 07:33:41.611395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x0000064d unimplemented Jul 1 07:33:41.611419 [ 2265.330122] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:34:05.371379 [ 2265.530447] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:34:05.563400 [ 2265.531105] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jul 1 07:34:05.575419 [ 2265.531363] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jul 1 07:34:05.587406 [ 2265.531586] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:34:05.587429 (XEN) HVM d30v0 save: CPU Jul 1 07:34:31.135415 (XEN) HVM d30v1 save: CPU Jul 1 07:34:31.135435 (XEN) HVM d30 save: PIC Jul 1 07:34:31.135445 (XEN) HVM d30 save: IOAPIC Jul 1 07:34:31.135455 (XEN) HVM d30v0 save: LAPIC Jul 1 07:34:31.147414 (XEN) HVM d30v1 save: LAPIC Jul 1 07:34:31.147432 (XEN) HVM d30v0 save: LAPIC_REGS Jul 1 07:34:31.147443 (XEN) HVM d30v1 save: LAPIC_REGS Jul 1 07:34:31.147454 (XEN) HVM d30 save: PCI_IRQ Jul 1 07:34:31.159415 (XEN) HVM d30 save: ISA_IRQ Jul 1 07:34:31.159433 (XEN) HVM d30 save: PCI_LINK Jul 1 07:34:31.159444 (XEN) HVM d30 save: PIT Jul 1 07:34:31.159454 (XEN) HVM d30 save: RTC Jul 1 07:34:31.171412 (XEN) HVM d30 save: HPET Jul 1 07:34:31.171430 (XEN) HVM d30 save: PMTIMER Jul 1 07:34:31.171441 (XEN) HVM d30v0 save: MTRR Jul 1 07:34:31.171451 (XEN) HVM d30v1 save: MTRR Jul 1 07:34:31.183422 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jul 1 07:34:31.183442 (XEN) HVM d30v0 save: CPU_XSAVE Jul 1 07:34:31.183453 (XEN) HVM d30v1 save: CPU_XSAVE Jul 1 07:34:31.183464 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jul 1 07:34:31.195414 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jul 1 07:34:31.195434 (XEN) HVM d30v0 save: VMCE_VCPU Jul 1 07:34:31.195445 (XEN) HVM d30v1 save: VMCE_VCPU Jul 1 07:34:31.207410 (XEN) HVM d30v0 save: TSC_ADJUST Jul 1 07:34:31.207430 (XEN) HVM d30v1 save: TSC_ADJUST Jul 1 07:34:31.207442 (XEN) HVM d30v0 save: CPU_MSR Jul 1 07:34:31.207453 (XEN) HVM d30v1 save: CPU_MSR Jul 1 07:34:31.219376 (XEN) HVM restore d30: CPU 0 Jul 1 07:34:31.219395 [ 2292.124743] xenbr0: port 2(vif30.0) entered blocking state Jul 1 07:34:32.167419 [ 2292.124919] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:34:32.167442 [ 2292.125102] vif vif-30-0 vif30.0: entered allmulticast mode Jul 1 07:34:32.179407 [ 2292.125378] vif vif-30-0 vif30.0: entered promiscuous mode Jul 1 07:34:32.179430 [ 2292.439355] xenbr0: port 3(vif30.0-emu) entered blocking state Jul 1 07:34:32.479418 [ 2292.439585] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 07:34:32.491412 [ 2292.439830] vif30.0-emu: entered allmulticast mode Jul 1 07:34:32.491434 [ 2292.440130] vif30.0-emu: entered promiscuous mode Jul 1 07:34:32.491449 [ 2292.451346] xenbr0: port 3(vif30.0-emu) entered blocking state Jul 1 07:34:32.503431 [ 2292.451564] xenbr0: port 3(vif30.0-emu) entered forwarding state Jul 1 07:34:32.515395 (d30) HVM Loader Jul 1 07:34:32.515412 (d30) Detected Xen v4.19-unstable Jul 1 07:34:32.515424 (d30) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:34:32.527414 (d30) System requested ROMBIOS Jul 1 07:34:32.527432 (d30) CPU speed is 1995 MHz Jul 1 07:34:32.527444 (d30) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:34:32.539417 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jul 1 07:34:32.539440 (d30) PCI-ISA link 0 routed to IRQ5 Jul 1 07:34:32.551418 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jul 1 07:34:32.551442 (d30) PCI-ISA link 1 routed to IRQ10 Jul 1 07:34:32.551454 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jul 1 07:34:32.563417 (d30) PCI-ISA link 2 routed to IRQ11 Jul 1 07:34:32.563445 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jul 1 07:34:32.575416 (d30) PCI-ISA link 3 routed to IRQ5 Jul 1 07:34:32.575435 (d30) pci dev 01:2 INTD->IRQ5 Jul 1 07:34:32.575446 (d30) pci dev 01:3 INTA->IRQ10 Jul 1 07:34:32.587406 (d30) pci dev 03:0 INTA->IRQ5 Jul 1 07:34:32.587424 (d30) pci dev 04:0 INTA->IRQ5 Jul 1 07:34:32.587434 (d30) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:34:32.599416 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:34:32.599436 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:34:32.611411 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:34:32.611431 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:34:32.623408 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:34:32.623429 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:34:32.623441 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:34:32.635416 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:34:32.635435 (d30) Multiprocessor initialisation: Jul 1 07:34:32.647409 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:34:32.647433 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:34:32.659414 (d30) Testing HVM environment: Jul 1 07:34:32.659432 (d30) Using scratch memory at 400000 Jul 1 07:34:32.659443 (d30) - REP INSB across page boundaries ... passed Jul 1 07:34:32.671415 (d30) - REP INSW across page boundaries ... passed Jul 1 07:34:32.671434 (d30) - GS base MSRs and SWAPGS ... passed Jul 1 07:34:32.683415 (d30) Passed 3 of 3 tests Jul 1 07:34:32.683432 (d30) Writing SMBIOS tables ... Jul 1 07:34:32.683443 (d30) Loading ROMBIOS ... Jul 1 07:34:32.683452 (d30) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:34:32.695416 (d30) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:34:32.695436 (d30) Creating MP tables ... Jul 1 07:34:32.707409 (d30) Loading Cirrus VGABIOS ... Jul 1 07:34:32.707427 (d30) Loading PCI Option ROM ... Jul 1 07:34:32.707439 (d30) - Manufacturer: https://ipxe.org Jul 1 07:34:32.707450 (d30) - Product name: iPXE Jul 1 07:34:32.719412 (d30) Option ROMs: Jul 1 07:34:32.719429 (d30) c0000-c8fff: VGA BIOS Jul 1 07:34:32.719440 (d30) c9000-da7ff: Etherboot ROM Jul 1 07:34:32.719451 (d30) Loading ACPI ... Jul 1 07:34:32.731410 (d30) vm86 TSS at fc102880 Jul 1 07:34:32.731428 (d30) BIOS map: Jul 1 07:34:32.731437 (d30) f0000-fffff: Main BIOS Jul 1 07:34:32.731447 (d30) E820 table: Jul 1 07:34:32.731456 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:34:32.743420 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:34:32.743440 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:34:32.755422 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:34:32.755443 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:34:32.767418 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:34:32.767438 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:34:32.779411 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:34:32.779432 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:34:32.791411 (d30) Invoking ROMBIOS ... Jul 1 07:34:32.791428 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jul 1 07:34:32.791443 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:34:32.803418 (d30) Bochs BIOS - build: 06/23/99 Jul 1 07:34:32.803437 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:34:32.815414 (d30) Options: apmbios pcibios eltorito PMM Jul 1 07:34:32.815434 (d30) Jul 1 07:34:32.815442 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:34:32.827414 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:34:32.827435 (d30) Jul 1 07:34:32.827443 (d30) Jul 1 07:34:32.827451 (d30) Jul 1 07:34:32.827465 (d30) Press F12 for boot menu. Jul 1 07:34:32.839406 (d30) Jul 1 07:34:32.839421 (d30) Booting from CD-Rom... Jul 1 07:34:32.839432 (d30) 0MB medium detected Jul 1 07:34:32.851357 (d30) CDROM boot failure code : 0004 Jul 1 07:34:32.947380 (d30) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:34:33.055367 (d30) Jul 1 07:34:33.139364 (d30) Booting from Hard Disk... Jul 1 07:34:33.235373 [ 2314.619611] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 07:34:54.659526 [ 2314.620071] vif30.0-emu (unregistering): left allmulticast mode Jul 1 07:34:54.671519 [ 2314.620208] vif30.0-emu (unregistering): left promiscuous mode Jul 1 07:34:54.671542 [ 2314.620335] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 07:34:54.683483 (XEN) d30v0: upcall vector f3 Jul 1 07:34:54.779488 (XEN) Dom30 callback via changed to GSI 1 Jul 1 07:34:54.791492 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jul 1 07:34:57.359405 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jul 1 07:34:57.371398 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jul 1 07:34:57.371421 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jul 1 07:34:57.383393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000034 unimplemented Jul 1 07:34:57.971401 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:34:59.087420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:34:59.099735 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Jul 1 07:34:59.627404 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Jul 1 07:34:59.627430 [ 2319.622865] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 07:34:59.663415 [ 2319.623627] xenbr0: port 2(vif30.0) entered blocking state Jul 1 07:34:59.663437 [ 2319.623814] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 07:34:59.675419 [ 2319.626828] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:34:59.687384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jul 1 07:35:02.307487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jul 1 07:35:02.319490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jul 1 07:35:02.319513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jul 1 07:35:02.331474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jul 1 07:35:02.703495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jul 1 07:35:02.715490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000641 unimplemented Jul 1 07:35:02.715514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jul 1 07:35:02.727487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x0000064d unimplemented Jul 1 07:35:02.727510 [ 2346.295529] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:35:26.335474 [ 2346.439770] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:35:26.479494 [ 2346.440807] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jul 1 07:35:26.491490 [ 2346.441043] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jul 1 07:35:26.491514 [ 2346.441232] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:35:26.503459 (XEN) HVM d31v0 save: CPU Jul 1 07:35:51.871457 (XEN) HVM d31v1 save: CPU Jul 1 07:35:51.883489 (XEN) HVM d31 save: PIC Jul 1 07:35:51.883507 (XEN) HVM d31 save: IOAPIC Jul 1 07:35:51.883518 (XEN) HVM d31v0 save: LAPIC Jul 1 07:35:51.883528 (XEN) HVM d31v1 save: LAPIC Jul 1 07:35:51.895487 (XEN) HVM d31v0 save: LAPIC_REGS Jul 1 07:35:51.895507 (XEN) HVM d31v1 save: LAPIC_REGS Jul 1 07:35:51.895518 (XEN) HVM d31 save: PCI_IRQ Jul 1 07:35:51.895529 (XEN) HVM d31 save: ISA_IRQ Jul 1 07:35:51.907496 (XEN) HVM d31 save: PCI_LINK Jul 1 07:35:51.907515 (XEN) HVM d31 save: PIT Jul 1 07:35:51.907533 (XEN) HVM d31 save: RTC Jul 1 07:35:51.907544 (XEN) HVM d31 save: HPET Jul 1 07:35:51.907553 (XEN) HVM d31 save: PMTIMER Jul 1 07:35:51.919490 (XEN) HVM d31v0 save: MTRR Jul 1 07:35:51.919508 (XEN) HVM d31v1 save: MTRR Jul 1 07:35:51.919518 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jul 1 07:35:51.919529 (XEN) HVM d31v0 save: CPU_XSAVE Jul 1 07:35:51.931489 (XEN) HVM d31v1 save: CPU_XSAVE Jul 1 07:35:51.931507 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jul 1 07:35:51.931519 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jul 1 07:35:51.943488 (XEN) HVM d31v0 save: VMCE_VCPU Jul 1 07:35:51.943506 (XEN) HVM d31v1 save: VMCE_VCPU Jul 1 07:35:51.943517 (XEN) HVM d31v0 save: TSC_ADJUST Jul 1 07:35:51.943528 (XEN) HVM d31v1 save: TSC_ADJUST Jul 1 07:35:51.955488 (XEN) HVM d31v0 save: CPU_MSR Jul 1 07:35:51.955507 (XEN) HVM d31v1 save: CPU_MSR Jul 1 07:35:51.955517 (XEN) HVM restore d31: CPU 0 Jul 1 07:35:51.955527 [ 2372.692112] xenbr0: port 2(vif31.0) entered blocking state Jul 1 07:35:52.735492 [ 2372.692283] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:35:52.735513 [ 2372.692446] vif vif-31-0 vif31.0: entered allmulticast mode Jul 1 07:35:52.747494 [ 2372.692640] vif vif-31-0 vif31.0: entered promiscuous mode Jul 1 07:35:52.747516 [ 2373.018921] xenbr0: port 3(vif31.0-emu) entered blocking state Jul 1 07:35:53.059493 [ 2373.019183] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 07:35:53.071487 [ 2373.019402] vif31.0-emu: entered allmulticast mode Jul 1 07:35:53.071509 [ 2373.019681] vif31.0-emu: entered promiscuous mode Jul 1 07:35:53.083486 [ 2373.031161] xenbr0: port 3(vif31.0-emu) entered blocking state Jul 1 07:35:53.083509 [ 2373.031378] xenbr0: port 3(vif31.0-emu) entered forwarding state Jul 1 07:35:53.095474 (d31) HVM Loader Jul 1 07:35:53.095490 (d31) Detected Xen v4.19-unstable Jul 1 07:35:53.095502 (d31) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:35:53.107492 (d31) System requested ROMBIOS Jul 1 07:35:53.107510 (d31) CPU speed is 1995 MHz Jul 1 07:35:53.107520 (d31) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:35:53.119492 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jul 1 07:35:53.119514 (d31) PCI-ISA link 0 routed to IRQ5 Jul 1 07:35:53.131488 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jul 1 07:35:53.131511 (d31) PCI-ISA link 1 routed to IRQ10 Jul 1 07:35:53.143488 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jul 1 07:35:53.143511 (d31) PCI-ISA link 2 routed to IRQ11 Jul 1 07:35:53.143523 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jul 1 07:35:53.155494 (d31) PCI-ISA link 3 routed to IRQ5 Jul 1 07:35:53.155513 (d31) pci dev 01:2 INTD->IRQ5 Jul 1 07:35:53.155524 (d31) pci dev 01:3 INTA->IRQ10 Jul 1 07:35:53.167491 (d31) pci dev 03:0 INTA->IRQ5 Jul 1 07:35:53.167509 (d31) pci dev 04:0 INTA->IRQ5 Jul 1 07:35:53.167519 (d31) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:35:53.179489 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:35:53.179509 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:35:53.191491 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:35:53.191511 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:35:53.203509 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:35:53.203529 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:35:53.203542 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:35:53.215550 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:35:53.215569 (d31) Multiprocessor initialisation: Jul 1 07:35:53.227540 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:35:53.227564 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:35:53.239493 (d31) Testing HVM environment: Jul 1 07:35:53.239512 (d31) Using scratch memory at 400000 Jul 1 07:35:53.251483 (d31) - REP INSB across page boundaries ... passed Jul 1 07:35:53.251511 (d31) - REP INSW across page boundaries ... passed Jul 1 07:35:53.251525 (d31) - GS base MSRs and SWAPGS ... passed Jul 1 07:35:53.263526 (d31) Passed 3 of 3 tests Jul 1 07:35:53.263543 (d31) Writing SMBIOS tables ... Jul 1 07:35:53.263554 (d31) Loading ROMBIOS ... Jul 1 07:35:53.263564 (d31) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:35:53.275501 (d31) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:35:53.275522 (d31) Creating MP tables ... Jul 1 07:35:53.287489 (d31) Loading Cirrus VGABIOS ... Jul 1 07:35:53.287508 (d31) Loading PCI Option ROM ... Jul 1 07:35:53.287519 (d31) - Manufacturer: https://ipxe.org Jul 1 07:35:53.299485 (d31) - Product name: iPXE Jul 1 07:35:53.299503 (d31) Option ROMs: Jul 1 07:35:53.299513 (d31) c0000-c8fff: VGA BIOS Jul 1 07:35:53.299523 (d31) c9000-da7ff: Etherboot ROM Jul 1 07:35:53.299534 (d31) Loading ACPI ... Jul 1 07:35:53.311490 (d31) vm86 TSS at fc102880 Jul 1 07:35:53.311508 (d31) BIOS map: Jul 1 07:35:53.311518 (d31) f0000-fffff: Main BIOS Jul 1 07:35:53.311528 (d31) E820 table: Jul 1 07:35:53.311537 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:35:53.323491 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:35:53.323512 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:35:53.335497 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:35:53.335517 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:35:53.347490 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:35:53.347509 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:35:53.359487 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:35:53.359508 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:35:53.371490 (d31) Invoking ROMBIOS ... Jul 1 07:35:53.371508 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jul 1 07:35:53.371523 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:35:53.383484 (d31) Bochs BIOS - build: 06/23/99 Jul 1 07:35:53.383503 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:35:53.395485 (d31) Options: apmbios pcibios eltorito PMM Jul 1 07:35:53.395504 (d31) Jul 1 07:35:53.395513 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:35:53.419469 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:35:53.431447 (d31) Jul 1 07:35:53.431462 (d31) Jul 1 07:35:53.443460 (d31) Jul 1 07:35:53.443475 (d31) Press F12 for boot menu. Jul 1 07:35:53.443487 (d31) Jul 1 07:35:53.443494 (d31) Booting from CD-Rom... Jul 1 07:35:53.455458 (d31) 0MB medium detected Jul 1 07:35:53.455475 (d31) CDROM boot failure code : 0004 Jul 1 07:35:53.563457 (d31) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:35:53.683453 (d31) Jul 1 07:35:53.791441 (d31) Booting from Hard Disk... Jul 1 07:35:53.935452 [ 2396.049860] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 07:36:16.091494 [ 2396.050424] vif31.0-emu (unregistering): left allmulticast mode Jul 1 07:36:16.103487 [ 2396.050616] vif31.0-emu (unregistering): left promiscuous mode Jul 1 07:36:16.103510 [ 2396.050800] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 07:36:16.115449 (XEN) d31v0: upcall vector f3 Jul 1 07:36:16.247470 (XEN) Dom31 callback via changed to GSI 1 Jul 1 07:36:16.247489 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jul 1 07:36:19.451484 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jul 1 07:36:19.463468 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jul 1 07:36:19.475470 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jul 1 07:36:19.487472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000034 unimplemented Jul 1 07:36:20.327480 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:36:21.515499 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:36:21.527448 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Jul 1 07:36:21.995487 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Jul 1 07:36:21.995513 [ 2402.027168] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 07:36:22.067489 [ 2402.027540] xenbr0: port 2(vif31.0) entered blocking state Jul 1 07:36:22.079465 [ 2402.027745] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 07:36:22.079487 [ 2402.133476] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:36:22.175491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jul 1 07:36:24.599496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jul 1 07:36:24.599522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jul 1 07:36:24.611499 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jul 1 07:36:24.623468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jul 1 07:36:24.995506 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jul 1 07:36:25.007491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000641 unimplemented Jul 1 07:36:25.007515 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jul 1 07:36:25.019489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x0000064d unimplemented Jul 1 07:36:25.019512 [ 2428.051634] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:36:48.095457 [ 2428.192454] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:36:48.239490 [ 2428.193405] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jul 1 07:36:48.239514 [ 2428.193627] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jul 1 07:36:48.251485 [ 2428.193840] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:36:48.251508 (XEN) HVM d32v0 save: CPU Jul 1 07:37:13.631457 (XEN) HVM d32v1 save: CPU Jul 1 07:37:13.643543 (XEN) HVM d32 save: PIC Jul 1 07:37:13.643561 (XEN) HVM d32 save: IOAPIC Jul 1 07:37:13.643572 (XEN) HVM d32v0 save: LAPIC Jul 1 07:37:13.643582 (XEN) HVM d32v1 save: LAPIC Jul 1 07:37:13.655551 (XEN) HVM d32v0 save: LAPIC_REGS Jul 1 07:37:13.655570 (XEN) HVM d32v1 save: LAPIC_REGS Jul 1 07:37:13.655582 (XEN) HVM d32 save: PCI_IRQ Jul 1 07:37:13.655593 (XEN) HVM d32 save: ISA_IRQ Jul 1 07:37:13.667532 (XEN) HVM d32 save: PCI_LINK Jul 1 07:37:13.667551 (XEN) HVM d32 save: PIT Jul 1 07:37:13.667562 (XEN) HVM d32 save: RTC Jul 1 07:37:13.667572 (XEN) HVM d32 save: HPET Jul 1 07:37:13.667582 (XEN) HVM d32 save: PMTIMER Jul 1 07:37:13.679510 (XEN) HVM d32v0 save: MTRR Jul 1 07:37:13.679528 (XEN) HVM d32v1 save: MTRR Jul 1 07:37:13.679539 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jul 1 07:37:13.679551 (XEN) HVM d32v0 save: CPU_XSAVE Jul 1 07:37:13.691544 (XEN) HVM d32v1 save: CPU_XSAVE Jul 1 07:37:13.691563 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jul 1 07:37:13.691575 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jul 1 07:37:13.703528 (XEN) HVM d32v0 save: VMCE_VCPU Jul 1 07:37:13.703547 (XEN) HVM d32v1 save: VMCE_VCPU Jul 1 07:37:13.703558 (XEN) HVM d32v0 save: TSC_ADJUST Jul 1 07:37:13.703569 (XEN) HVM d32v1 save: TSC_ADJUST Jul 1 07:37:13.715498 (XEN) HVM d32v0 save: CPU_MSR Jul 1 07:37:13.715517 (XEN) HVM d32v1 save: CPU_MSR Jul 1 07:37:13.715529 (XEN) HVM restore d32: CPU 0 Jul 1 07:37:13.715539 [ 2454.463736] xenbr0: port 2(vif32.0) entered blocking state Jul 1 07:37:14.507494 [ 2454.464037] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:37:14.507517 [ 2454.464247] vif vif-32-0 vif32.0: entered allmulticast mode Jul 1 07:37:14.530047 [ 2454.465901] vif vif-32-0 vif32.0: entered promiscuous mode Jul 1 07:37:14.530076 [ 2454.800981] xenbr0: port 3(vif32.0-emu) entered blocking state Jul 1 07:37:14.843496 [ 2454.801148] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 07:37:14.855496 [ 2454.801308] vif32.0-emu: entered allmulticast mode Jul 1 07:37:14.855518 [ 2454.801500] vif32.0-emu: entered promiscuous mode Jul 1 07:37:14.867511 [ 2454.808437] xenbr0: port 3(vif32.0-emu) entered blocking state Jul 1 07:37:14.867534 [ 2454.808582] xenbr0: port 3(vif32.0-emu) entered forwarding state Jul 1 07:37:14.879551 (d32) HVM Loader Jul 1 07:37:14.879568 (d32) Detected Xen v4.19-unstable Jul 1 07:37:14.879579 (d32) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:37:14.879591 (d32) System requested ROMBIOS Jul 1 07:37:14.891548 (d32) CPU speed is 1995 MHz Jul 1 07:37:14.891566 (d32) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:37:14.891581 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jul 1 07:37:14.903543 (d32) PCI-ISA link 0 routed to IRQ5 Jul 1 07:37:14.903562 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jul 1 07:37:14.915392 (d32) PCI-ISA link 1 routed to IRQ10 Jul 1 07:37:14.915411 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jul 1 07:37:14.927416 (d32) PCI-ISA link 2 routed to IRQ11 Jul 1 07:37:14.927435 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jul 1 07:37:14.939415 (d32) PCI-ISA link 3 routed to IRQ5 Jul 1 07:37:14.939435 (d32) pci dev 01:2 INTD->IRQ5 Jul 1 07:37:14.939446 (d32) pci dev 01:3 INTA->IRQ10 Jul 1 07:37:14.939456 (d32) pci dev 03:0 INTA->IRQ5 Jul 1 07:37:14.951384 (d32) pci dev 04:0 INTA->IRQ5 Jul 1 07:37:14.951402 (d32) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:37:14.963411 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:37:14.975411 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:37:14.975431 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:37:14.987409 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:37:14.987429 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:37:14.987442 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:37:14.999415 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:37:14.999434 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:37:15.011414 (d32) Multiprocessor initialisation: Jul 1 07:37:15.011433 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:37:15.023413 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:37:15.023436 (d32) Testing HVM environment: Jul 1 07:37:15.035413 (d32) Using scratch memory at 400000 Jul 1 07:37:15.035432 (d32) - REP INSB across page boundaries ... passed Jul 1 07:37:15.035446 (d32) - REP INSW across page boundaries ... passed Jul 1 07:37:15.047418 (d32) - GS base MSRs and SWAPGS ... passed Jul 1 07:37:15.047437 (d32) Passed 3 of 3 tests Jul 1 07:37:15.047447 (d32) Writing SMBIOS tables ... Jul 1 07:37:15.059411 (d32) Loading ROMBIOS ... Jul 1 07:37:15.059429 (d32) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:37:15.059442 (d32) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:37:15.071420 (d32) Creating MP tables ... Jul 1 07:37:15.071438 (d32) Loading Cirrus VGABIOS ... Jul 1 07:37:15.071450 (d32) Loading PCI Option ROM ... Jul 1 07:37:15.083409 (d32) - Manufacturer: https://ipxe.org Jul 1 07:37:15.083429 (d32) - Product name: iPXE Jul 1 07:37:15.083440 (d32) Option ROMs: Jul 1 07:37:15.083448 (d32) c0000-c8fff: VGA BIOS Jul 1 07:37:15.095405 (d32) c9000-da7ff: Etherboot ROM Jul 1 07:37:15.095424 (d32) Loading ACPI ... Jul 1 07:37:15.095435 (d32) vm86 TSS at fc102880 Jul 1 07:37:15.095445 (d32) BIOS map: Jul 1 07:37:15.095453 (d32) f0000-fffff: Main BIOS Jul 1 07:37:15.107412 (d32) E820 table: Jul 1 07:37:15.107429 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:37:15.107442 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:37:15.119414 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:37:15.119434 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:37:15.131431 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:37:15.131451 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:37:15.143417 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:37:15.143438 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:37:15.155411 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:37:15.155431 (d32) Invoking ROMBIOS ... Jul 1 07:37:15.155442 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jul 1 07:37:15.167407 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:37:15.167430 (d32) Bochs BIOS - build: 06/23/99 Jul 1 07:37:15.191379 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:37:15.203394 (d32) Options: apmbios pcibios eltorito PMM Jul 1 07:37:15.215386 (d32) Jul 1 07:37:15.215401 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:37:15.227396 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:37:15.239387 (d32) Jul 1 07:37:15.239401 (d32) Jul 1 07:37:15.251382 (d32) Jul 1 07:37:15.251397 (d32) Press F12 for boot menu. Jul 1 07:37:15.251408 (d32) Jul 1 07:37:15.263387 (d32) Booting from CD-Rom... Jul 1 07:37:15.263406 (d32) 0MB medium detected Jul 1 07:37:15.263416 (d32) CDROM boot failure code : 0004 Jul 1 07:37:15.383378 (d32) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:37:15.527359 (d32) Jul 1 07:37:15.635363 (d32) Booting from Hard Disk... Jul 1 07:37:15.767378 [ 2476.053631] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 07:37:36.091395 [ 2476.054198] vif32.0-emu (unregistering): left allmulticast mode Jul 1 07:37:36.103416 [ 2476.054390] vif32.0-emu (unregistering): left promiscuous mode Jul 1 07:37:36.115394 [ 2476.054574] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 07:37:36.115417 (XEN) d32v0: upcall vector f3 Jul 1 07:37:36.223393 (XEN) Dom32 callback via changed to GSI 1 Jul 1 07:37:36.223412 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jul 1 07:37:38.959392 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jul 1 07:37:38.971396 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jul 1 07:37:38.983399 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jul 1 07:37:38.995392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000034 unimplemented Jul 1 07:37:39.823361 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:37:40.891426 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:37:40.903411 [ 2481.335523] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:37:41.383390 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 07:37:41.491424 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jul 1 07:37:41.503383 [ 2481.519391] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 07:37:41.563417 [ 2481.519720] xenbr0: port 2(vif32.0) entered blocking state Jul 1 07:37:41.563439 [ 2481.519907] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 07:37:41.575390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jul 1 07:37:44.175419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jul 1 07:37:44.175443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jul 1 07:37:44.187415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jul 1 07:37:44.199359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jul 1 07:37:44.223416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jul 1 07:37:44.223439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jul 1 07:37:44.235417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jul 1 07:37:44.247366 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jul 1 07:37:44.595410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jul 1 07:37:44.595434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000641 unimplemented Jul 1 07:37:44.607417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jul 1 07:37:44.607440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x0000064d unimplemented Jul 1 07:37:44.619387 [ 2508.726639] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:38:08.767506 [ 2508.859314] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:38:08.899514 [ 2508.859822] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jul 1 07:38:08.911525 [ 2508.860057] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jul 1 07:38:08.923500 [ 2508.860268] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:38:08.923523 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:38:32.899379 (XEN) HVM d33v0 save: CPU Jul 1 07:38:34.303517 (XEN) HVM d33v1 save: CPU Jul 1 07:38:34.303535 (XEN) HVM d33 save: PIC Jul 1 07:38:34.303546 (XEN) HVM d33 save: IOAPIC Jul 1 07:38:34.303556 (XEN) HVM d33v0 save: LAPIC Jul 1 07:38:34.315516 (XEN) HVM d33v1 save: LAPIC Jul 1 07:38:34.315535 (XEN) HVM d33v0 save: LAPIC_REGS Jul 1 07:38:34.315547 (XEN) HVM d33v1 save: LAPIC_REGS Jul 1 07:38:34.315558 (XEN) HVM d33 save: PCI_IRQ Jul 1 07:38:34.327547 (XEN) HVM d33 save: ISA_IRQ Jul 1 07:38:34.327566 (XEN) HVM d33 save: PCI_LINK Jul 1 07:38:34.327577 (XEN) HVM d33 save: PIT Jul 1 07:38:34.327587 (XEN) HVM d33 save: RTC Jul 1 07:38:34.327596 (XEN) HVM d33 save: HPET Jul 1 07:38:34.339416 (XEN) HVM d33 save: PMTIMER Jul 1 07:38:34.339434 (XEN) HVM d33v0 save: MTRR Jul 1 07:38:34.339445 (XEN) HVM d33v1 save: MTRR Jul 1 07:38:34.339455 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jul 1 07:38:34.351414 (XEN) HVM d33v0 save: CPU_XSAVE Jul 1 07:38:34.351433 (XEN) HVM d33v1 save: CPU_XSAVE Jul 1 07:38:34.351445 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jul 1 07:38:34.363409 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jul 1 07:38:34.363429 (XEN) HVM d33v0 save: VMCE_VCPU Jul 1 07:38:34.363441 (XEN) HVM d33v1 save: VMCE_VCPU Jul 1 07:38:34.363452 (XEN) HVM d33v0 save: TSC_ADJUST Jul 1 07:38:34.375414 (XEN) HVM d33v1 save: TSC_ADJUST Jul 1 07:38:34.375433 (XEN) HVM d33v0 save: CPU_MSR Jul 1 07:38:34.375445 (XEN) HVM d33v1 save: CPU_MSR Jul 1 07:38:34.375455 (XEN) HVM restore d33: CPU 0 Jul 1 07:38:34.387370 [ 2535.133924] xenbr0: port 2(vif33.0) entered blocking state Jul 1 07:38:35.179421 [ 2535.134162] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:38:35.179444 [ 2535.134407] vif vif-33-0 vif33.0: entered allmulticast mode Jul 1 07:38:35.191419 [ 2535.134693] vif vif-33-0 vif33.0: entered promiscuous mode Jul 1 07:38:35.191441 [ 2535.449881] xenbr0: port 3(vif33.0-emu) entered blocking state Jul 1 07:38:35.491413 [ 2535.450134] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 07:38:35.503415 [ 2535.450382] vif33.0-emu: entered allmulticast mode Jul 1 07:38:35.503437 [ 2535.450656] vif33.0-emu: entered promiscuous mode Jul 1 07:38:35.515414 [ 2535.460780] xenbr0: port 3(vif33.0-emu) entered blocking state Jul 1 07:38:35.515437 [ 2535.461011] xenbr0: port 3(vif33.0-emu) entered forwarding state Jul 1 07:38:35.527435 (d33) HVM Loader Jul 1 07:38:35.527452 (d33) Detected Xen v4.19-unstable Jul 1 07:38:35.527464 (d33) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:38:35.539416 (d33) System requested ROMBIOS Jul 1 07:38:35.539434 (d33) CPU speed is 1995 MHz Jul 1 07:38:35.539446 (d33) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:38:35.551416 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jul 1 07:38:35.551439 (d33) PCI-ISA link 0 routed to IRQ5 Jul 1 07:38:35.563413 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jul 1 07:38:35.563435 (d33) PCI-ISA link 1 routed to IRQ10 Jul 1 07:38:35.575415 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jul 1 07:38:35.575439 (d33) PCI-ISA link 2 routed to IRQ11 Jul 1 07:38:35.575451 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jul 1 07:38:35.587417 (d33) PCI-ISA link 3 routed to IRQ5 Jul 1 07:38:35.587435 (d33) pci dev 01:2 INTD->IRQ5 Jul 1 07:38:35.587446 (d33) pci dev 01:3 INTA->IRQ10 Jul 1 07:38:35.599398 (d33) pci dev 03:0 INTA->IRQ5 Jul 1 07:38:35.599416 (d33) pci dev 04:0 INTA->IRQ5 Jul 1 07:38:35.599426 (d33) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:38:35.623410 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:38:35.635415 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:38:35.635435 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:38:35.647409 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:38:35.647429 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:38:35.647442 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:38:35.659424 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:38:35.659444 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:38:35.671414 (d33) Multiprocessor initialisation: Jul 1 07:38:35.671433 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:38:35.683418 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:38:35.683441 (d33) Testing HVM environment: Jul 1 07:38:35.695413 (d33) Using scratch memory at 400000 Jul 1 07:38:35.695431 (d33) - REP INSB across page boundaries ... passed Jul 1 07:38:35.695445 (d33) - REP INSW across page boundaries ... passed Jul 1 07:38:35.707414 (d33) - GS base MSRs and SWAPGS ... passed Jul 1 07:38:35.707433 (d33) Passed 3 of 3 tests Jul 1 07:38:35.707443 (d33) Writing SMBIOS tables ... Jul 1 07:38:35.719414 (d33) Loading ROMBIOS ... Jul 1 07:38:35.719432 (d33) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:38:35.719446 (d33) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:38:35.731407 (d33) Creating MP tables ... Jul 1 07:38:35.731425 (d33) Loading Cirrus VGABIOS ... Jul 1 07:38:35.731436 (d33) Loading PCI Option ROM ... Jul 1 07:38:35.743411 (d33) - Manufacturer: https://ipxe.org Jul 1 07:38:35.743431 (d33) - Product name: iPXE Jul 1 07:38:35.743442 (d33) Option ROMs: Jul 1 07:38:35.743451 (d33) c0000-c8fff: VGA BIOS Jul 1 07:38:35.755411 (d33) c9000-da7ff: Etherboot ROM Jul 1 07:38:35.755430 (d33) Loading ACPI ... Jul 1 07:38:35.755440 (d33) vm86 TSS at fc102880 Jul 1 07:38:35.755450 (d33) BIOS map: Jul 1 07:38:35.755459 (d33) f0000-fffff: Main BIOS Jul 1 07:38:35.767414 (d33) E820 table: Jul 1 07:38:35.767431 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:38:35.767443 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:38:35.779416 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:38:35.779435 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:38:35.791412 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:38:35.791432 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:38:35.803409 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:38:35.803429 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:38:35.815409 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:38:35.815429 (d33) Invoking ROMBIOS ... Jul 1 07:38:35.815441 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jul 1 07:38:35.827410 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:38:35.827432 (d33) Bochs BIOS - build: 06/23/99 Jul 1 07:38:35.875379 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:38:35.887401 (d33) Options: apmbios pcibios eltorito PMM Jul 1 07:38:35.899384 (d33) Jul 1 07:38:35.899399 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:38:35.911393 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:38:35.923403 (d33) Jul 1 07:38:35.923419 (d33) Jul 1 07:38:35.947393 (d33) Jul 1 07:38:35.947408 (d33) Press F12 for boot menu. Jul 1 07:38:35.947420 (d33) Jul 1 07:38:35.947427 (d33) Booting from CD-Rom... Jul 1 07:38:35.959383 (d33) 0MB medium detected Jul 1 07:38:35.959400 (d33) CDROM boot failure code : 0004 Jul 1 07:38:36.091379 (d33) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:38:36.199389 (d33) Jul 1 07:38:36.307365 (d33) Booting from Hard Disk... Jul 1 07:38:36.427382 [ 2556.300998] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 07:38:56.351415 [ 2556.301486] vif33.0-emu (unregistering): left allmulticast mode Jul 1 07:38:56.351439 [ 2556.301626] vif33.0-emu (unregistering): left promiscuous mode Jul 1 07:38:56.363403 [ 2556.301752] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 07:38:56.363427 (XEN) d33v0: upcall vector f3 Jul 1 07:38:56.483397 (XEN) Dom33 callback via changed to GSI 1 Jul 1 07:38:56.483417 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jul 1 07:38:59.639397 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jul 1 07:38:59.651396 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jul 1 07:38:59.663392 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jul 1 07:38:59.675372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000034 unimplemented Jul 1 07:39:00.347386 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:39:01.475425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:39:01.500860 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jul 1 07:39:02.027418 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jul 1 07:39:02.027443 [ 2562.041603] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 07:39:02.087421 [ 2562.041978] xenbr0: port 2(vif33.0) entered blocking state Jul 1 07:39:02.087444 [ 2562.042148] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 07:39:02.099421 [ 2562.043939] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:39:02.111379 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000639 unimplemented Jul 1 07:39:04.667400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000611 unimplemented Jul 1 07:39:04.679418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000619 unimplemented Jul 1 07:39:04.691403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000606 unimplemented Jul 1 07:39:04.691426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000639 unimplemented Jul 1 07:39:04.739412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000611 unimplemented Jul 1 07:39:04.739436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000619 unimplemented Jul 1 07:39:04.751415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000606 unimplemented Jul 1 07:39:04.751439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jul 1 07:39:05.171413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jul 1 07:39:05.183416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000641 unimplemented Jul 1 07:39:05.183439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jul 1 07:39:05.195418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x0000064d unimplemented Jul 1 07:39:05.207376 [ 2589.291833] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:39:29.335398 [ 2589.442299] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:39:29.491414 [ 2589.443093] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jul 1 07:39:29.491438 [ 2589.443317] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jul 1 07:39:29.503417 [ 2589.443529] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:39:29.503439 (XEN) HVM d34v0 save: CPU Jul 1 07:39:54.863387 (XEN) HVM d34v1 save: CPU Jul 1 07:39:54.875420 (XEN) HVM d34 save: PIC Jul 1 07:39:54.875438 (XEN) HVM d34 save: IOAPIC Jul 1 07:39:54.875449 (XEN) HVM d34v0 save: LAPIC Jul 1 07:39:54.875459 (XEN) HVM d34v1 save: LAPIC Jul 1 07:39:54.875468 (XEN) HVM d34v0 save: LAPIC_REGS Jul 1 07:39:54.887414 (XEN) HVM d34v1 save: LAPIC_REGS Jul 1 07:39:54.887433 (XEN) HVM d34 save: PCI_IRQ Jul 1 07:39:54.887444 (XEN) HVM d34 save: ISA_IRQ Jul 1 07:39:54.887453 (XEN) HVM d34 save: PCI_LINK Jul 1 07:39:54.899414 (XEN) HVM d34 save: PIT Jul 1 07:39:54.899431 (XEN) HVM d34 save: RTC Jul 1 07:39:54.899441 (XEN) HVM d34 save: HPET Jul 1 07:39:54.899450 (XEN) HVM d34 save: PMTIMER Jul 1 07:39:54.911412 (XEN) HVM d34v0 save: MTRR Jul 1 07:39:54.911430 (XEN) HVM d34v1 save: MTRR Jul 1 07:39:54.911440 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jul 1 07:39:54.911451 (XEN) HVM d34v0 save: CPU_XSAVE Jul 1 07:39:54.923412 (XEN) HVM d34v1 save: CPU_XSAVE Jul 1 07:39:54.923430 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jul 1 07:39:54.923442 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jul 1 07:39:54.923452 (XEN) HVM d34v0 save: VMCE_VCPU Jul 1 07:39:54.935417 (XEN) HVM d34v1 save: VMCE_VCPU Jul 1 07:39:54.935435 (XEN) HVM d34v0 save: TSC_ADJUST Jul 1 07:39:54.935446 (XEN) HVM d34v1 save: TSC_ADJUST Jul 1 07:39:54.947402 (XEN) HVM d34v0 save: CPU_MSR Jul 1 07:39:54.947420 (XEN) HVM d34v1 save: CPU_MSR Jul 1 07:39:54.947431 (XEN) HVM restore d34: CPU 0 Jul 1 07:39:54.947441 [ 2615.699445] xenbr0: port 2(vif34.0) entered blocking state Jul 1 07:39:55.739396 [ 2615.699681] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:39:55.751417 [ 2615.699955] vif vif-34-0 vif34.0: entered allmulticast mode Jul 1 07:39:55.763389 [ 2615.700241] vif vif-34-0 vif34.0: entered promiscuous mode Jul 1 07:39:55.763411 [ 2616.041094] xenbr0: port 3(vif34.0-emu) entered blocking state Jul 1 07:39:56.087421 [ 2616.041264] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 07:39:56.099411 [ 2616.041425] vif34.0-emu: entered allmulticast mode Jul 1 07:39:56.099432 [ 2616.041620] vif34.0-emu: entered promiscuous mode Jul 1 07:39:56.099446 [ 2616.048300] xenbr0: port 3(vif34.0-emu) entered blocking state Jul 1 07:39:56.111420 [ 2616.048444] xenbr0: port 3(vif34.0-emu) entered forwarding state Jul 1 07:39:56.123416 (d34) HVM Loader Jul 1 07:39:56.123432 (d34) Detected Xen v4.19-unstable Jul 1 07:39:56.123444 (d34) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:39:56.123456 (d34) System requested ROMBIOS Jul 1 07:39:56.135412 (d34) CPU speed is 1995 MHz Jul 1 07:39:56.135429 (d34) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:39:56.135444 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jul 1 07:39:56.147417 (d34) PCI-ISA link 0 routed to IRQ5 Jul 1 07:39:56.147435 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jul 1 07:39:56.159418 (d34) PCI-ISA link 1 routed to IRQ10 Jul 1 07:39:56.159437 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jul 1 07:39:56.171414 (d34) PCI-ISA link 2 routed to IRQ11 Jul 1 07:39:56.171433 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jul 1 07:39:56.171448 (d34) PCI-ISA link 3 routed to IRQ5 Jul 1 07:39:56.183413 (d34) pci dev 01:2 INTD->IRQ5 Jul 1 07:39:56.183431 (d34) pci dev 01:3 INTA->IRQ10 Jul 1 07:39:56.183441 (d34) pci dev 03:0 INTA->IRQ5 Jul 1 07:39:56.195373 (d34) pci dev 04:0 INTA->IRQ5 Jul 1 07:39:56.195391 (d34) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:39:56.207416 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:39:56.219409 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:39:56.219430 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:39:56.219442 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:39:56.231416 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:39:56.231435 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:39:56.243414 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:39:56.243442 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:39:56.255414 (d34) Multiprocessor initialisation: Jul 1 07:39:56.255433 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:39:56.267411 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:39:56.267434 (d34) Testing HVM environment: Jul 1 07:39:56.279410 (d34) Using scratch memory at 400000 Jul 1 07:39:56.279429 (d34) - REP INSB across page boundaries ... passed Jul 1 07:39:56.279443 (d34) - REP INSW across page boundaries ... passed Jul 1 07:39:56.291413 (d34) - GS base MSRs and SWAPGS ... passed Jul 1 07:39:56.291432 (d34) Passed 3 of 3 tests Jul 1 07:39:56.291443 (d34) Writing SMBIOS tables ... Jul 1 07:39:56.303417 (d34) Loading ROMBIOS ... Jul 1 07:39:56.303435 (d34) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:39:56.303449 (d34) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:39:56.315420 (d34) Creating MP tables ... Jul 1 07:39:56.315438 (d34) Loading Cirrus VGABIOS ... Jul 1 07:39:56.315449 (d34) Loading PCI Option ROM ... Jul 1 07:39:56.315459 (d34) - Manufacturer: https://ipxe.org Jul 1 07:39:56.327413 (d34) - Product name: iPXE Jul 1 07:39:56.327431 (d34) Option ROMs: Jul 1 07:39:56.327441 (d34) c0000-c8fff: VGA BIOS Jul 1 07:39:56.327451 (d34) c9000-da7ff: Etherboot ROM Jul 1 07:39:56.339413 (d34) Loading ACPI ... Jul 1 07:39:56.339430 (d34) vm86 TSS at fc102880 Jul 1 07:39:56.339441 (d34) BIOS map: Jul 1 07:39:56.339450 (d34) f0000-fffff: Main BIOS Jul 1 07:39:56.351413 (d34) E820 table: Jul 1 07:39:56.351430 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:39:56.351443 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:39:56.363415 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:39:56.363434 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:39:56.375418 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:39:56.375438 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:39:56.387411 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:39:56.387431 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:39:56.399409 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:39:56.399429 (d34) Invoking ROMBIOS ... Jul 1 07:39:56.399440 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jul 1 07:39:56.411412 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:39:56.411434 (d34) Bochs BIOS - build: 06/23/99 Jul 1 07:39:56.423412 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:39:56.423432 (d34) Options: apmbios pcibios eltorito PMM Jul 1 07:39:56.423445 (d34) Jul 1 07:39:56.435382 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:39:56.447389 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:39:56.447410 (d34) Jul 1 07:39:56.447418 (d34) Jul 1 07:39:56.459374 (d34) Jul 1 07:39:56.471394 (d34) Press F12 for boot menu. Jul 1 07:39:56.471413 (d34) Jul 1 07:39:56.471421 (d34) Booting from CD-Rom... Jul 1 07:39:56.471431 (d34) 0MB medium detected Jul 1 07:39:56.483372 (d34) CDROM boot failure code : 0004 Jul 1 07:39:56.591370 (d34) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:39:56.687394 (d34) Jul 1 07:39:56.783358 (d34) Booting from Hard Disk... Jul 1 07:39:56.879378 [ 2636.814734] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 07:40:16.867411 [ 2636.815305] vif34.0-emu (unregistering): left allmulticast mode Jul 1 07:40:16.867436 [ 2636.815496] vif34.0-emu (unregistering): left promiscuous mode Jul 1 07:40:16.879397 [ 2636.815679] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 07:40:16.879421 (XEN) d34v0: upcall vector f3 Jul 1 07:40:17.011389 (XEN) Dom34 callback via changed to GSI 1 Jul 1 07:40:17.011410 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jul 1 07:40:20.047404 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jul 1 07:40:20.059399 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jul 1 07:40:20.071394 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jul 1 07:40:20.083390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000034 unimplemented Jul 1 07:40:20.731396 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:40:21.919425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:40:21.931391 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jul 1 07:40:22.411410 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jul 1 07:40:22.423401 [ 2642.424157] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 07:40:22.471414 [ 2642.424516] xenbr0: port 2(vif34.0) entered blocking state Jul 1 07:40:22.471435 [ 2642.424706] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 07:40:22.483386 [ 2642.458678] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:40:22.507455 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jul 1 07:40:25.027414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jul 1 07:40:25.027437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jul 1 07:40:25.039422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000606 unimplemented Jul 1 07:40:25.039445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jul 1 07:40:25.423417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jul 1 07:40:25.435414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000641 unimplemented Jul 1 07:40:25.435437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jul 1 07:40:25.447417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x0000064d unimplemented Jul 1 07:40:25.459358 [ 2669.771714] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:40:49.823367 [ 2669.917292] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:40:49.967423 [ 2669.918430] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jul 1 07:40:49.967447 [ 2669.918638] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jul 1 07:40:49.979418 [ 2669.918869] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:40:49.991359 (XEN) HVM d35v0 save: CPU Jul 1 07:41:15.371412 (XEN) HVM d35v1 save: CPU Jul 1 07:41:15.371430 (XEN) HVM d35 save: PIC Jul 1 07:41:15.371441 (XEN) HVM d35 save: IOAPIC Jul 1 07:41:15.371451 (XEN) HVM d35v0 save: LAPIC Jul 1 07:41:15.383412 (XEN) HVM d35v1 save: LAPIC Jul 1 07:41:15.383431 (XEN) HVM d35v0 save: LAPIC_REGS Jul 1 07:41:15.383443 (XEN) HVM d35v1 save: LAPIC_REGS Jul 1 07:41:15.383453 (XEN) HVM d35 save: PCI_IRQ Jul 1 07:41:15.395415 (XEN) HVM d35 save: ISA_IRQ Jul 1 07:41:15.395434 (XEN) HVM d35 save: PCI_LINK Jul 1 07:41:15.395445 (XEN) HVM d35 save: PIT Jul 1 07:41:15.395455 (XEN) HVM d35 save: RTC Jul 1 07:41:15.407410 (XEN) HVM d35 save: HPET Jul 1 07:41:15.407429 (XEN) HVM d35 save: PMTIMER Jul 1 07:41:15.407440 (XEN) HVM d35v0 save: MTRR Jul 1 07:41:15.407450 (XEN) HVM d35v1 save: MTRR Jul 1 07:41:15.407460 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jul 1 07:41:15.419414 (XEN) HVM d35v0 save: CPU_XSAVE Jul 1 07:41:15.419433 (XEN) HVM d35v1 save: CPU_XSAVE Jul 1 07:41:15.419444 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jul 1 07:41:15.431412 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jul 1 07:41:15.431431 (XEN) HVM d35v0 save: VMCE_VCPU Jul 1 07:41:15.431443 (XEN) HVM d35v1 save: VMCE_VCPU Jul 1 07:41:15.431453 (XEN) HVM d35v0 save: TSC_ADJUST Jul 1 07:41:15.443415 (XEN) HVM d35v1 save: TSC_ADJUST Jul 1 07:41:15.443434 (XEN) HVM d35v0 save: CPU_MSR Jul 1 07:41:15.443445 (XEN) HVM d35v1 save: CPU_MSR Jul 1 07:41:15.443456 (XEN) HVM restore d35: CPU 0 Jul 1 07:41:15.455381 [ 2696.143567] xenbr0: port 2(vif35.0) entered blocking state Jul 1 07:41:16.187403 [ 2696.143800] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:41:16.199414 [ 2696.144084] vif vif-35-0 vif35.0: entered allmulticast mode Jul 1 07:41:16.199436 [ 2696.144370] vif vif-35-0 vif35.0: entered promiscuous mode Jul 1 07:41:16.211385 [ 2696.479055] xenbr0: port 3(vif35.0-emu) entered blocking state Jul 1 07:41:16.523408 [ 2696.479234] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 07:41:16.535417 [ 2696.479395] vif35.0-emu: entered allmulticast mode Jul 1 07:41:16.535437 [ 2696.479595] vif35.0-emu: entered promiscuous mode Jul 1 07:41:16.547416 [ 2696.486435] xenbr0: port 3(vif35.0-emu) entered blocking state Jul 1 07:41:16.547439 [ 2696.486580] xenbr0: port 3(vif35.0-emu) entered forwarding state Jul 1 07:41:16.559416 (d35) HVM Loader Jul 1 07:41:16.559433 (d35) Detected Xen v4.19-unstable Jul 1 07:41:16.559444 (d35) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:41:16.571416 (d35) System requested ROMBIOS Jul 1 07:41:16.571434 (d35) CPU speed is 1995 MHz Jul 1 07:41:16.571444 (d35) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:41:16.583419 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jul 1 07:41:16.583441 (d35) PCI-ISA link 0 routed to IRQ5 Jul 1 07:41:16.595414 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jul 1 07:41:16.595437 (d35) PCI-ISA link 1 routed to IRQ10 Jul 1 07:41:16.595448 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jul 1 07:41:16.607415 (d35) PCI-ISA link 2 routed to IRQ11 Jul 1 07:41:16.607433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jul 1 07:41:16.619416 (d35) PCI-ISA link 3 routed to IRQ5 Jul 1 07:41:16.619434 (d35) pci dev 01:2 INTD->IRQ5 Jul 1 07:41:16.619446 (d35) pci dev 01:3 INTA->IRQ10 Jul 1 07:41:16.631410 (d35) pci dev 03:0 INTA->IRQ5 Jul 1 07:41:16.631429 (d35) pci dev 04:0 INTA->IRQ5 Jul 1 07:41:16.631439 (d35) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:41:16.643416 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:41:16.643436 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:41:16.655408 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:41:16.655429 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:41:16.655442 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:41:16.667414 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:41:16.667434 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:41:16.679415 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:41:16.679434 (d35) Multiprocessor initialisation: Jul 1 07:41:16.691412 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:41:16.691436 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:41:16.703413 (d35) Testing HVM environment: Jul 1 07:41:16.703431 (d35) Using scratch memory at 400000 Jul 1 07:41:16.703443 (d35) - REP INSB across page boundaries ... passed Jul 1 07:41:16.715395 (d35) - REP INSW across page boundaries ... passed Jul 1 07:41:16.715415 (d35) - GS base MSRs and SWAPGS ... passed Jul 1 07:41:16.727414 (d35) Passed 3 of 3 tests Jul 1 07:41:16.727431 (d35) Writing SMBIOS tables ... Jul 1 07:41:16.727443 (d35) Loading ROMBIOS ... Jul 1 07:41:16.727452 (d35) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:41:16.739416 (d35) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:41:16.739437 (d35) Creating MP tables ... Jul 1 07:41:16.739448 (d35) Loading Cirrus VGABIOS ... Jul 1 07:41:16.751412 (d35) Loading PCI Option ROM ... Jul 1 07:41:16.751430 (d35) - Manufacturer: https://ipxe.org Jul 1 07:41:16.751442 (d35) - Product name: iPXE Jul 1 07:41:16.763409 (d35) Option ROMs: Jul 1 07:41:16.763426 (d35) c0000-c8fff: VGA BIOS Jul 1 07:41:16.763437 (d35) c9000-da7ff: Etherboot ROM Jul 1 07:41:16.763456 (d35) Loading ACPI ... Jul 1 07:41:16.763466 (d35) vm86 TSS at fc102880 Jul 1 07:41:16.775412 (d35) BIOS map: Jul 1 07:41:16.775428 (d35) f0000-fffff: Main BIOS Jul 1 07:41:16.775439 (d35) E820 table: Jul 1 07:41:16.775448 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:41:16.787417 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:41:16.787437 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:41:16.799411 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:41:16.799431 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:41:16.811411 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:41:16.811431 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:41:16.823411 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:41:16.823432 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:41:16.835412 (d35) Invoking ROMBIOS ... Jul 1 07:41:16.835430 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jul 1 07:41:16.835445 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:41:16.847414 (d35) Bochs BIOS - build: 06/23/99 Jul 1 07:41:16.847433 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:41:16.859418 (d35) Options: apmbios pcibios eltorito PMM Jul 1 07:41:16.859438 (d35) Jul 1 07:41:16.859446 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:41:16.871413 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:41:16.871434 (d35) Jul 1 07:41:16.871442 (d35) Jul 1 07:41:16.871450 (d35) Jul 1 07:41:16.871457 (d35) Press F12 for boot menu. Jul 1 07:41:16.871467 (d35) Jul 1 07:41:16.883385 (d35) Booting from CD-Rom... Jul 1 07:41:16.883404 (d35) 0MB medium detected Jul 1 07:41:16.883414 (d35) CDROM boot failure code : 0004 Jul 1 07:41:16.991378 (d35) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:41:17.111389 (d35) Jul 1 07:41:17.207363 (d35) Booting from Hard Disk... Jul 1 07:41:17.327372 [ 2716.802039] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 07:41:36.851540 [ 2716.802510] vif35.0-emu (unregistering): left allmulticast mode Jul 1 07:41:36.851563 [ 2716.802646] vif35.0-emu (unregistering): left promiscuous mode Jul 1 07:41:36.863418 [ 2716.802777] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 07:41:36.875408 (XEN) d35v0: upcall vector f3 Jul 1 07:41:36.971511 (XEN) Dom35 callback via changed to GSI 1 Jul 1 07:41:36.971531 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jul 1 07:41:39.551390 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jul 1 07:41:39.551414 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jul 1 07:41:39.563403 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jul 1 07:41:39.575386 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000034 unimplemented Jul 1 07:41:40.415393 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:41:41.591422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:41:41.603381 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jul 1 07:41:42.119416 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jul 1 07:41:42.119446 [ 2722.082361] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 07:41:42.131414 [ 2722.082734] xenbr0: port 2(vif35.0) entered blocking state Jul 1 07:41:42.131436 [ 2722.082952] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 07:41:42.143417 [ 2722.089599] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:41:42.155380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jul 1 07:41:44.795419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jul 1 07:41:44.807413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jul 1 07:41:44.807445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000606 unimplemented Jul 1 07:41:44.819374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jul 1 07:41:45.239414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jul 1 07:41:45.239437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000641 unimplemented Jul 1 07:41:45.251423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jul 1 07:41:45.251445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x0000064d unimplemented Jul 1 07:41:45.263400 [ 2745.814861] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:42:05.867375 [ 2745.961624] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:42:06.011416 [ 2745.962369] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jul 1 07:42:06.023409 [ 2745.962573] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jul 1 07:42:06.023433 [ 2745.962781] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:42:06.035375 (XEN) HVM d36v0 save: CPU Jul 1 07:42:31.795389 (XEN) HVM d36v1 save: CPU Jul 1 07:42:31.807410 (XEN) HVM d36 save: PIC Jul 1 07:42:31.807430 (XEN) HVM d36 save: IOAPIC Jul 1 07:42:31.807441 (XEN) HVM d36v0 save: LAPIC Jul 1 07:42:31.807451 (XEN) HVM d36v1 save: LAPIC Jul 1 07:42:31.807461 (XEN) HVM d36v0 save: LAPIC_REGS Jul 1 07:42:31.819413 (XEN) HVM d36v1 save: LAPIC_REGS Jul 1 07:42:31.819432 (XEN) HVM d36 save: PCI_IRQ Jul 1 07:42:31.819443 (XEN) HVM d36 save: ISA_IRQ Jul 1 07:42:31.819454 (XEN) HVM d36 save: PCI_LINK Jul 1 07:42:31.831414 (XEN) HVM d36 save: PIT Jul 1 07:42:31.831432 (XEN) HVM d36 save: RTC Jul 1 07:42:31.831442 (XEN) HVM d36 save: HPET Jul 1 07:42:31.831452 (XEN) HVM d36 save: PMTIMER Jul 1 07:42:31.843411 (XEN) HVM d36v0 save: MTRR Jul 1 07:42:31.843429 (XEN) HVM d36v1 save: MTRR Jul 1 07:42:31.843440 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jul 1 07:42:31.843452 (XEN) HVM d36v0 save: CPU_XSAVE Jul 1 07:42:31.855414 (XEN) HVM d36v1 save: CPU_XSAVE Jul 1 07:42:31.855433 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jul 1 07:42:31.855445 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Jul 1 07:42:31.855456 (XEN) HVM d36v0 save: VMCE_VCPU Jul 1 07:42:31.867415 (XEN) HVM d36v1 save: VMCE_VCPU Jul 1 07:42:31.867434 (XEN) HVM d36v0 save: TSC_ADJUST Jul 1 07:42:31.867446 (XEN) HVM d36v1 save: TSC_ADJUST Jul 1 07:42:31.879399 (XEN) HVM d36v0 save: CPU_MSR Jul 1 07:42:31.879418 (XEN) HVM d36v1 save: CPU_MSR Jul 1 07:42:31.879430 (XEN) HVM restore d36: CPU 0 Jul 1 07:42:31.879440 [ 2772.610919] xenbr0: port 2(vif36.0) entered blocking state Jul 1 07:42:32.663595 [ 2772.611094] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:42:32.663619 [ 2772.611254] vif vif-36-0 vif36.0: entered allmulticast mode Jul 1 07:42:32.675475 [ 2772.611450] vif vif-36-0 vif36.0: entered promiscuous mode Jul 1 07:42:32.675497 [ 2772.916194] xenbr0: port 3(vif36.0-emu) entered blocking state Jul 1 07:42:32.963411 [ 2772.916362] xenbr0: port 3(vif36.0-emu) entered disabled state Jul 1 07:42:32.975418 [ 2772.916525] vif36.0-emu: entered allmulticast mode Jul 1 07:42:32.975439 [ 2772.916715] vif36.0-emu: entered promiscuous mode Jul 1 07:42:32.987421 [ 2772.923515] xenbr0: port 3(vif36.0-emu) entered blocking state Jul 1 07:42:32.987445 [ 2772.923660] xenbr0: port 3(vif36.0-emu) entered forwarding state Jul 1 07:42:32.999415 (d36) HVM Loader Jul 1 07:42:32.999432 (d36) Detected Xen v4.19-unstable Jul 1 07:42:32.999445 (d36) Xenbus rings @0xfeffc000, event channel 1 Jul 1 07:42:33.011415 (d36) System requested ROMBIOS Jul 1 07:42:33.011434 (d36) CPU speed is 1995 MHz Jul 1 07:42:33.011445 (d36) Relocating guest memory for lowmem MMIO space enabled Jul 1 07:42:33.023411 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 0 -> 5 Jul 1 07:42:33.023435 (d36) PCI-ISA link 0 routed to IRQ5 Jul 1 07:42:33.023447 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 0 -> 10 Jul 1 07:42:33.035426 (d36) PCI-ISA link 1 routed to IRQ10 Jul 1 07:42:33.035445 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 0 -> 11 Jul 1 07:42:33.047414 (d36) PCI-ISA link 2 routed to IRQ11 Jul 1 07:42:33.047433 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 0 -> 5 Jul 1 07:42:33.059407 (d36) PCI-ISA link 3 routed to IRQ5 Jul 1 07:42:33.059425 (d36) pci dev 01:2 INTD->IRQ5 Jul 1 07:42:33.059436 (d36) pci dev 01:3 INTA->IRQ10 Jul 1 07:42:33.059446 (d36) pci dev 03:0 INTA->IRQ5 Jul 1 07:42:33.071387 (d36) pci dev 04:0 INTA->IRQ5 Jul 1 07:42:33.071405 (d36) RAM in high memory; setting high_mem resource base to 148400000 Jul 1 07:42:33.095417 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jul 1 07:42:33.095437 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jul 1 07:42:33.107412 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jul 1 07:42:33.107432 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Jul 1 07:42:33.119414 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 07:42:33.119433 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jul 1 07:42:33.131410 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 07:42:33.131430 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 07:42:33.131443 (d36) Multiprocessor initialisation: Jul 1 07:42:33.143414 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:42:33.143438 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 07:42:33.155416 (d36) Testing HVM environment: Jul 1 07:42:33.155434 (d36) Using scratch memory at 400000 Jul 1 07:42:33.167413 (d36) - REP INSB across page boundaries ... passed Jul 1 07:42:33.167434 (d36) - REP INSW across page boundaries ... passed Jul 1 07:42:33.167447 (d36) - GS base MSRs and SWAPGS ... passed Jul 1 07:42:33.179416 (d36) Passed 3 of 3 tests Jul 1 07:42:33.179433 (d36) Writing SMBIOS tables ... Jul 1 07:42:33.179445 (d36) Loading ROMBIOS ... Jul 1 07:42:33.191412 (d36) 10332 bytes of ROMBIOS high-memory extensions: Jul 1 07:42:33.191433 (d36) Relocating to 0xfc100000-0xfc10285c ... done Jul 1 07:42:33.191447 (d36) Creating MP tables ... Jul 1 07:42:33.203413 (d36) Loading Cirrus VGABIOS ... Jul 1 07:42:33.203431 (d36) Loading PCI Option ROM ... Jul 1 07:42:33.203442 (d36) - Manufacturer: https://ipxe.org Jul 1 07:42:33.215409 (d36) - Product name: iPXE Jul 1 07:42:33.215427 (d36) Option ROMs: Jul 1 07:42:33.215437 (d36) c0000-c8fff: VGA BIOS Jul 1 07:42:33.215447 (d36) c9000-da7ff: Etherboot ROM Jul 1 07:42:33.227410 (d36) Loading ACPI ... Jul 1 07:42:33.227428 (d36) vm86 TSS at fc102880 Jul 1 07:42:33.227439 (d36) BIOS map: Jul 1 07:42:33.227447 (d36) f0000-fffff: Main BIOS Jul 1 07:42:33.227457 (d36) E820 table: Jul 1 07:42:33.227466 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jul 1 07:42:33.239416 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jul 1 07:42:33.239436 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Jul 1 07:42:33.251413 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jul 1 07:42:33.251433 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 07:42:33.263412 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 07:42:33.263432 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jul 1 07:42:33.275412 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jul 1 07:42:33.275433 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Jul 1 07:42:33.287411 (d36) Invoking ROMBIOS ... Jul 1 07:42:33.287428 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Jul 1 07:42:33.287443 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jul 1 07:42:33.299395 (d36) Bochs BIOS - build: 06/23/99 Jul 1 07:42:33.311379 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jul 1 07:42:33.323395 (d36) Options: apmbios pcibios eltorito PMM Jul 1 07:42:33.335380 (d36) Jul 1 07:42:33.335395 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jul 1 07:42:33.347405 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jul 1 07:42:33.359372 (d36) Jul 1 07:42:33.359387 (d36) Jul 1 07:42:33.371395 (d36) Jul 1 07:42:33.371410 (d36) Press F12 for boot menu. Jul 1 07:42:33.371422 (d36) Jul 1 07:42:33.371429 (d36) Booting from CD-Rom... Jul 1 07:42:33.383369 (d36) 0MB medium detected Jul 1 07:42:33.383386 (d36) CDROM boot failure code : 0004 Jul 1 07:42:33.479378 (d36) Boot from CD-Rom failed: could not read the boot disk Jul 1 07:42:33.587390 (d36) Jul 1 07:42:33.671356 (d36) Booting from Hard Disk... Jul 1 07:42:33.779373 [ 2793.754466] xenbr0: port 3(vif36.0-emu) entered disabled state Jul 1 07:42:53.803418 [ 2793.755036] vif36.0-emu (unregistering): left allmulticast mode Jul 1 07:42:53.815415 [ 2793.755229] vif36.0-emu (unregistering): left promiscuous mode Jul 1 07:42:53.815437 [ 2793.755413] xenbr0: port 3(vif36.0-emu) entered disabled state Jul 1 07:42:53.827380 (XEN) d36v0: upcall vector f3 Jul 1 07:42:53.923394 (XEN) Dom36 callback via changed to GSI 1 Jul 1 07:42:53.923413 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 5 -> 0 Jul 1 07:42:56.447398 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 10 -> 0 Jul 1 07:42:56.447422 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 11 -> 0 Jul 1 07:42:56.459415 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 5 -> 0 Jul 1 07:42:56.471381 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000034 unimplemented Jul 1 07:42:57.059401 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:42:58.259414 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:42:58.271407 [ 2798.711897] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:42:58.763422 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jul 1 07:42:58.775418 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jul 1 07:42:58.787368 [ 2798.786854] vif vif-36-0 vif36.0: Guest Rx ready Jul 1 07:42:58.835413 [ 2798.787190] xenbr0: port 2(vif36.0) entered blocking state Jul 1 07:42:58.847387 [ 2798.787374] xenbr0: port 2(vif36.0) entered forwarding state Jul 1 07:42:58.847410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jul 1 07:43:01.367418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jul 1 07:43:01.367440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jul 1 07:43:01.379420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jul 1 07:43:01.391367 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jul 1 07:43:01.763494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jul 1 07:43:01.777807 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000641 unimplemented Jul 1 07:43:01.777836 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jul 1 07:43:01.787491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x0000064d unimplemented Jul 1 07:43:01.799439 [ 2825.088660] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:43:25.135399 [ 2825.157439] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:43:25.207419 [ 2825.157981] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jul 1 07:43:25.219417 [ 2825.158181] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jul 1 07:43:25.219441 [ 2825.158369] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:43:25.231381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:45:13.803473 Jul 1 07:48:45.673044 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 07:48:45.687495 Jul 1 07:48:45.687740 Jul 1 07:48:46.625842 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 07:48:46.643430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 07:48:46.643449 (XEN) RIP: e033:[ fffff81d643aa>] Jul 1 07:48:46.655423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 07:48:46.655445 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 07:48:46.667419 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:46.667441 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000114ca84 Jul 1 07:48:46.679422 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:46.691425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 07:48:46.691446 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 07:48:46.703423 (XEN) cr3: 0000001052844000 cr2: 00007fe8ad9df1f3 Jul 1 07:48:46.715413 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 07:48:46.715435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:46.727415 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 07:48:46.727435 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:46.739419 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 4c68a6ed45d71600 Jul 1 07:48:46.739441 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jul 1 07:48:46.751417 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 07:48:46.763414 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 07:48:46.763436 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.775414 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jul 1 07:48:46.787418 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 07:48:46.787440 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.799415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.811413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.811434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.823417 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 07:48:46.835415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.835436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.847416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.859412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.859433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.871414 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 07:48:46.871434 (XEN) RIP: e033:[] Jul 1 07:48:46.871446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 07:48:46.883417 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jul 1 07:48:46.895415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:46.895438 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003b10bc Jul 1 07:48:46.907415 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:46.919413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:46.919435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:46.931415 (XEN) cr3: 0000001052844000 cr2: 00007ffd828aec00 Jul 1 07:48:46.931434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 07:48:46.943425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:46.955421 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jul 1 07:48:46.955442 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:46.967414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 3376de258773f900 Jul 1 07:48:46.967436 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:46.979419 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 07:48:46.991419 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:46.991440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.015412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.015433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.027418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.027437 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 07:48:47.039416 (XEN) RIP: e033:[] Jul 1 07:48:47.039435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 07:48:47.051414 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jul 1 07:48:47.051436 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.063416 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000c3f094 Jul 1 07:48:47.075415 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.075438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.087413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.099411 (XEN) cr3: 0000001052844000 cr2: 000056368805c2f8 Jul 1 07:48:47.099431 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 07:48:47.111414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.111435 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jul 1 07:48:47.123414 (XEN) 000000000000007b 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.123436 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c6c13912388e1200 Jul 1 07:48:47.135415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.147411 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 07:48:47.147433 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.159414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.171416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.171437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.183414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.195409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.195429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 07:48:47.195441 (XEN) RIP: e033:[] Jul 1 07:48:47.207414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 07:48:47.207436 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jul 1 07:48:47.219419 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.231415 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000001750dc Jul 1 07:48:47.231438 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.243414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.255411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.255441 (XEN) cr3: 0000001052844000 cr2: 000055a4f6dc3180 Jul 1 07:48:47.267411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 07:48:47.267433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.279416 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jul 1 07:48:47.279437 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.291415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 434a51288049aa00 Jul 1 07:48:47.303412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.303433 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 07:48:47.315415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.327411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.327432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.339454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.351409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.351430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.363417 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 07:48:47.363437 (XEN) RIP: e033:[] Jul 1 07:48:47.363449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 07:48:47.375418 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jul 1 07:48:47.387411 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.387433 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000002cbe7fc Jul 1 07:48:47.399414 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.411409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.411430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.423410 (XEN) cr3: 0000001052844000 cr2: 00007f9074d31a1c Jul 1 07:48:47.423430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 07:48:47.435415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.447405 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jul 1 07:48:47.447426 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.459408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f04de64ee6b56300 Jul 1 07:48:47.459430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.471414 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 07:48:47.483410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.483431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.495410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.507409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.507429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.519414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.519434 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 07:48:47.531412 (XEN) RIP: e033:[] Jul 1 07:48:47.531431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 07:48:47.543416 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jul 1 07:48:47.543438 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.555420 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001d1724 Jul 1 07:48:47.567411 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.567441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.579415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.591410 (XEN) cr3: 0000001052844000 cr2: 00007f08e7a013d8 Jul 1 07:48:47.591430 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 07:48:47.603412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.603433 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jul 1 07:48:47.615412 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.615434 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 9f48c3fa48bf5200 Jul 1 07:48:47.627414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.639410 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 07:48:47.639432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.651414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.663424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.663445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.675474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.687464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.687483 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 07:48:47.699408 (XEN) RIP: e033:[] Jul 1 07:48:47.699427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 07:48:47.711411 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jul 1 07:48:47.711433 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.723438 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001da3f64 Jul 1 07:48:47.723460 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.735436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.747420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.747442 (XEN) cr3: 0000001052844000 cr2: 000055a6121d0000 Jul 1 07:48:47.759412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 07:48:47.771408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.771429 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jul 1 07:48:47.783409 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.783431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 4595250f121e7500 Jul 1 07:48:47.795415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.807411 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 07:48:47.807433 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.819414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.831431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.843414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.843435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.855415 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 07:48:47.855435 (XEN) RIP: e033:[] Jul 1 07:48:47.867411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 07:48:47.867434 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jul 1 07:48:47.879423 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:47.891410 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000302f9c Jul 1 07:48:47.891433 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:47.903416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:47.903437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:47.915420 (XEN) cr3: 0000001052844000 cr2: 00007fc488758400 Jul 1 07:48:47.927411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 07:48:47.927433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:47.939426 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jul 1 07:48:47.939446 (XEN) 0000000684e144fc 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:47.951414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dec3d52f53777500 Jul 1 07:48:47.963409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.963430 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 07:48:47.975411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:47.987415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.987436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:47.999411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.011406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.011427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.023412 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 07:48:48.023431 (XEN) RIP: e033:[] Jul 1 07:48:48.023444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 07:48:48.035415 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jul 1 07:48:48.047408 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.047430 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000020f7cf4 Jul 1 07:48:48.059413 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:48.071408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.071430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.083412 (XEN) cr3: 0000001052844000 cr2: 000055a4f6d0c000 Jul 1 07:48:48.083432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 07:48:48.095417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.107408 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jul 1 07:48:48.107429 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.119412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0ef5c358ff7e3e00 Jul 1 07:48:48.119434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.131420 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 07:48:48.143409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.143430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.167410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.167431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.179413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.191409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 07:48:48.191429 (XEN) RIP: e033:[] Jul 1 07:48:48.191449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 07:48:48.203414 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jul 1 07:48:48.203436 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.215415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000026e504 Jul 1 07:48:48.227412 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:48.227434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.239423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.251413 (XEN) cr3: 0000001052844000 cr2: 00007faedfe85a1c Jul 1 07:48:48.251433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 07:48:48.263410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.263431 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jul 1 07:48:48.275414 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.287412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 3aa05fafcc11d200 Jul 1 07:48:48.287434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.299411 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 07:48:48.311408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.311429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.323414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.335442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.335463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.347449 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.347468 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 07:48:48.359413 (XEN) RIP: e033:[] Jul 1 07:48:48.359432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 07:48:48.371412 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jul 1 07:48:48.371434 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.383417 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000cfba74 Jul 1 07:48:48.395410 (XEN) r9: 000002dc7bf95b00 r10: 000002dd8ea1db00 r11: 0000000000000246 Jul 1 07:48:48.395432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.407412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.419407 (XEN) cr3: 0000001052844000 cr2: 00007ffdaf2af4f0 Jul 1 07:48:48.419427 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 07:48:48.431410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.431432 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jul 1 07:48:48.443410 (XEN) 000000040c889b18 00000000804efc8a ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.443432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 aec2aa685421ef00 Jul 1 07:48:48.455414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.467409 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 07:48:48.467431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.479412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.491416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.491437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.503411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.515407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.515419 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 07:48:48.527404 (XEN) RIP: e033:[] Jul 1 07:48:48.527419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 07:48:48.527432 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jul 1 07:48:48.539427 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.551412 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000024db3c Jul 1 07:48:48.551433 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:48.563424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.575409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.575431 (XEN) cr3: 0000001052844000 cr2: 00007f1075fcf740 Jul 1 07:48:48.587420 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 07:48:48.599429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.599451 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jul 1 07:48:48.611421 (XEN) 000000000000002a 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.611443 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 464285d2fa171700 Jul 1 07:48:48.623423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.635420 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 07:48:48.635442 (XEN) 0000000000000000 fffffff Jul 1 07:48:48.637294 f810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.647426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000 Jul 1 07:48:48.647776 0000 Jul 1 07:48:48.659419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.659440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.675438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.675458 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.687419 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 07:48:48.687438 (XEN) RIP: e033:[] Jul 1 07:48:48.687450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 07:48:48.703434 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jul 1 07:48:48.703456 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.715414 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000002f5944 Jul 1 07:48:48.715436 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:48.727417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.739410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.739431 (XEN) cr3: 0000001052844000 cr2: 00007f3b993ac9c0 Jul 1 07:48:48.751415 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 07:48:48.751435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.763421 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jul 1 07:48:48.763442 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.775416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2a35ee7190323800 Jul 1 07:48:48.787420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.787440 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 07:48:48.799418 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.811419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.811440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.823415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.835410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.835431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.847413 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 07:48:48.847433 (XEN) RIP: e033:[] Jul 1 07:48:48.847445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 07:48:48.859416 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jul 1 07:48:48.871410 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:48.871432 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000013d6b4 Jul 1 07:48:48.883420 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:48.883442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:48.895415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:48.907412 (XEN) cr3: 0000001052844000 cr2: 00007f76a6a1f1f3 Jul 1 07:48:48.907432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 07:48:48.919412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:48.919433 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jul 1 07:48:48.931413 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:48.931435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 099b1df2e9845800 Jul 1 07:48:48.943422 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.955411 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 07:48:48.955433 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:48.967416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.979411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.979432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:48.991383 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.003409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.003429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 07:48:49.003442 (XEN) RIP: e033:[] Jul 1 07:48:49.015415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 07:48:49.015437 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jul 1 07:48:49.027414 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.039408 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000002f3d64 Jul 1 07:48:49.039432 (XEN) r9: 0000000000000007 r10: 000002dca21efb00 r11: 0000000000000246 Jul 1 07:48:49.051461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.051482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.063452 (XEN) cr3: 00000008363d7000 cr2: 0000557339596244 Jul 1 07:48:49.063472 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jul 1 07:48:49.075472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.087444 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jul 1 07:48:49.087465 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.099412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0f01e13a6dbd9a00 Jul 1 07:48:49.099434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.111422 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 07:48:49.123414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:49.123436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.135415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.147412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.147433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.159413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.159433 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 07:48:49.171414 (XEN) RIP: e033:[] Jul 1 07:48:49.171433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 07:48:49.183414 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jul 1 07:48:49.183436 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.195425 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000126c2c Jul 1 07:48:49.195447 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:49.207417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.219414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.219435 (XEN) cr3: 0000001052844000 cr2: 00007fff9af3c598 Jul 1 07:48:49.231414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 07:48:49.231435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.243417 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jul 1 07:48:49.243437 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.255418 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 32afb73d3d900900 Jul 1 07:48:49.267414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.267435 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 07:48:49.279415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:49.291413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.291434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.303415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.315430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.327411 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 07:48:49.327431 (XEN) RIP: e033:[] Jul 1 07:48:49.327443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 07:48:49.339423 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jul 1 07:48:49.351410 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.351433 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 0000000000181e94 Jul 1 07:48:49.363415 (XEN) r9: 0000000000000007 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:49.363436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.375419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.387458 (XEN) cr3: 0000001052844000 cr2: 00007f46945dd740 Jul 1 07:48:49.387478 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 07:48:49.399421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.399442 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jul 1 07:48:49.411414 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.411443 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 134738aa7d8d7300 Jul 1 07:48:49.423417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.435410 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 07:48:49.435432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:49.447413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.459412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.459433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.471412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.483410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.483430 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 07:48:49.495410 (XEN) RIP: e033:[] Jul 1 07:48:49.495429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 07:48:49.507409 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jul 1 07:48:49.507431 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.519413 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000141b2c Jul 1 07:48:49.531408 (XEN) r9: 000002dc52f74f00 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:49.531431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.543411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.543433 (XEN) cr3: 0000001052844000 cr2: 000056523e1973c0 Jul 1 07:48:49.555411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 07:48:49.567409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.567430 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jul 1 07:48:49.579410 (XEN) 000000013dff5a6a 00000000804efc8a ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.579432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 78e426cddf0be400 Jul 1 07:48:49.591423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.603428 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 07:48:49.603450 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:49.615411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.627407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.627428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.651407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.651427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 07:48:49.651439 (XEN) RIP: e033:[] Jul 1 07:48:49.663415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 07:48:49.663437 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jul 1 07:48:49.675420 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.687410 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000269514 Jul 1 07:48:49.687432 (XEN) r9: 0000000000000007 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:49.699414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.711410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.711431 (XEN) cr3: 0000001052844000 cr2: 000055a517805400 Jul 1 07:48:49.723410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 07:48:49.723431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.735421 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jul 1 07:48:49.735442 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.747417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e4c48c41b2779900 Jul 1 07:48:49.759412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.759433 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 07:48:49.771418 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:48:49.783409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.783430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.795415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.807417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.807438 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.819410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 07:48:49.819430 (XEN) RIP: e033:[] Jul 1 07:48:49.831414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 07:48:49.831436 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jul 1 07:48:49.843412 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:48:49.855406 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000108304 Jul 1 07:48:49.855429 (XEN) r9: 0000000000000007 r10: 000002fc31a65b00 r11: 0000000000000246 Jul 1 07:48:49.867412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:48:49.879405 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:48:49.879428 (XEN) cr3: 0000001052844000 cr2: 00007f1b1a9b6520 Jul 1 07:48:49.891409 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 07:48:49.891431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:48:49.903411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jul 1 07:48:49.903432 (XEN) 00000000000000a4 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:48:49.915419 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5637658bc37dd000 Jul 1 07:48:49.927409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:48:49.927430 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 07:48:49.939413 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3155565828248) Jul 1 07:48:49.951410 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 07:48:49.951430 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 07:48:49.951441 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 07:48:49.963411 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 07:48:49.963430 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 07:48:49.963442 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 07:48:49.975409 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 07:48:49.975428 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 07:48:49.975440 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 07:48:49.987410 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 07:48:49.987429 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 07:48:49.987440 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 07:48:49.999410 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 07:48:49.999429 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 07:48:49.999441 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 07:48:50.011417 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 07:48:50.011437 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 07:48:50.011449 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 07:48:50.023412 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 07:48:50.023431 (XEN) heap[node=0][zone=19] -> 190839 pages Jul 1 07:48:50.035421 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 07:48:50.035441 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 07:48:50.035454 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 07:48:50.047413 (XEN) heap[node=0][zone=23] -> 4193284 pages Jul 1 07:48:50.047434 (XEN) heap[node=0][zone=24] -> 464683 pages Jul 1 07:48:50.047446 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 07:48:50.059413 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 07:48:50.059432 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 07:48:50.059444 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 07:48:50.071415 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 07:48:50.071434 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 07:48:50.071446 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 07:48:50.083416 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 07:48:50.083434 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 07:48:50.083446 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 07:48:50.095416 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 07:48:50.095435 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 07:48:50.095446 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 07:48:50.107414 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 07:48:50.107433 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 07:48:50.107445 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 07:48:50.119414 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 07:48:50.119432 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 07:48:50.119444 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 07:48:50.131417 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 07:48:50.131435 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 07:48:50.131446 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 07:48:50.143406 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 07:48:50.143424 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 07:48:50.143436 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 07:48:50.155412 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 07:48:50.155431 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 07:48:50.155442 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 07:48:50.167415 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 07:48:50.167434 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 07:48:50.167445 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 07:48:50.179414 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 07:48:50.179433 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 07:48:50.179445 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 07:48:50.191413 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 07:48:50.191432 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 07:48:50.191443 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 07:48:50.203416 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 07:48:50.203435 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 07:48:50.203446 (XEN) heap[node=1][zone=23] -> 0 pages Jul 1 07:48:50.215421 (XEN) heap[node=1][zone=24] -> 7863621 pages Jul 1 07:48:50.215441 (XEN) heap[node=1][zone=25] -> 289011 pages Jul 1 07:48:50.215453 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 07:48:50.227417 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 07:48:50.227436 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 07:48:50.227447 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 07:48:50.239416 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 07:48:50.239434 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 07:48:50.239445 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 07:48:50.251415 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 07:48:50.251434 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 07:48:50.251445 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 07:48:50.263416 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 07:48:50.263434 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 07:48:50.263445 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 07:48:50.275415 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 07:48:50.275433 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 07:48:50.287355 Jul 1 07:48:50.634118 (XEN) MSI information: Jul 1 07:48:50.655426 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 07:48:50.655462 (XE Jul 1 07:48:50.655807 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 07:48:50.667424 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.679423 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.691420 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.691445 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.703425 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.715416 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 07:48:50.727410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 07:48:50.727435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:50.739418 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 07:48:50.751418 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 07:48:50.763406 (XEN) MSI-X 84 vec=a1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 07:48:50.763432 (XEN) MSI-X 85 vec=35 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:48:50.775418 (XEN) MSI-X 86 vec=85 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 07:48:50.787415 (XEN) MSI-X 87 vec=6d fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 07:48:50.787439 (XEN) MSI-X 88 vec=75 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 07:48:50.799419 (XEN) MSI-X 89 vec=8d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 07:48:50.811416 (XEN) MSI-X 90 vec=65 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 07:48:50.823412 (XEN) MSI-X 91 vec=7d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:48:50.823437 (XEN) MSI-X 92 vec=3d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:48:50.835417 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 07:48:50.847416 (XEN) MSI-X 94 vec=a3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 07:48:50.859408 (XEN) MSI-X 95 vec=41 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 07:48:50.859434 (XEN) MSI-X 96 vec=de fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:48:50.871416 (XEN) MSI-X 97 vec=30 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 07:48:50.883416 (XEN) MSI-X 98 vec=86 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 07:48:50.883441 (XEN) MSI-X 99 vec=86 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 07:48:50.895421 (XEN) MSI-X 100 vec=86 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 07:48:50.907415 (XEN) MSI-X 101 vec=9e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 07:48:50.919411 (XEN) MSI-X 102 vec=56 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 07:48:50.919436 (XEN) MSI-X 103 vec=db fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 07:48:50.931418 (XEN) MSI-X 104 vec=5e fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 07:48:50.943415 (XEN) MSI-X 105 vec=46 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 07:48:50.955424 (XEN) MSI-X 106 vec=46 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jul 1 07:48:50.955449 (XEN) MSI-X 107 vec=70 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 07:48:50.967415 (XEN) MSI-X 108 vec=67 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 07:48:50.979414 (XEN) MSI-X 109 vec=b0 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:48:50.979446 (XEN) MSI-X 110 vec=23 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jul 1 07:48:50.991416 (XEN) MSI-X 111 vec=39 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 07:48:51.003420 (XEN) MSI-X 112 vec=bf fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 07:48:51.015412 (XEN) MSI-X 113 vec=b9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 07:48:51.015438 (XEN) MSI-X 114 vec=ba fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 07:48:51.027418 (XEN) MSI-X 115 vec=78 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 07:48:51.039422 (XEN) MSI-X 116 vec=b8 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 07:48:51.051411 (XEN) MSI-X 117 vec=66 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:51.051437 (XEN) MSI-X 118 vec=7c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 07:48:51.063418 (XEN) MSI-X 119 vec=c2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 07:48:51.075417 (XEN) MSI-X 120 vec=4a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 07:48:51.087410 (XEN) MSI-X 121 vec=56 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 07:48:51.087435 (XEN) MSI-X 122 vec=70 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 07:48:51.099418 (XEN) MSI-X 123 vec=ab fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 07:48:51.111414 (XEN) MSI-X 124 vec=87 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 07:48:51.111439 (XEN) MSI-X 125 vec=38 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:48:51.123419 (XEN) MSI-X 126 vec=a0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 07:48:51.135414 (XEN) MSI-X 127 vec=33 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:48:51.147412 (XEN) MSI-X 128 vec=77 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:48:51.147437 (XEN) MSI-X 129 vec=c6 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 07:48:51.159416 (XEN) MSI-X 130 vec=b5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 07:48:51.171414 (XEN) MSI-X 131 vec=59 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 07:48:51.183411 (XEN) MSI-X 132 vec=33 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 07:48:51.183436 (XEN) MSI-X 133 vec=54 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 07:48:51.195423 (XEN) MSI-X 134 vec=62 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 07:48:51.207414 (XEN) MSI-X 135 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 07:48:51.207439 (XEN) MSI-X 136 vec=72 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 07:48:51.219421 (XEN) MSI-X 137 vec=79 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:48:51.231418 (XEN) MSI-X 138 vec=d4 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 07:48:51.243418 (XEN) MSI-X 139 vec=62 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 07:48:51.243443 (XEN) MSI-X 140 vec=a2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 07:48:51.255418 (XEN) MSI-X 141 vec=49 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 07:48:51.267462 (XEN) MSI-X 142 vec=8f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 07:48:51.279472 (XEN) MSI-X 143 vec=cc fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jul 1 07:48:51.279497 (XEN) MSI-X 144 vec=66 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 07:48:51.291474 (XEN) MSI-X 145 vec=3b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 07:48:51.303474 (XEN) MSI-X 146 vec=72 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 07:48:51.315448 (XEN) MSI-X 147 vec=ca fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 07:48:51.315475 (XEN) MSI-X 148 vec=85 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 07:48:51.327478 (XEN) MSI-X 149 vec=5b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 07:48:51.339474 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.339499 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.351478 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.363428 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.375412 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.375437 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.387419 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.399415 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.411402 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 07:48:51.411427 Jul 1 07:48:52.639584 (XEN) ==== PCI devices ==== Jul 1 07:48:52.655424 (XEN) ==== segment 0000 ==== Jul 1 07:48:52.655442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jul 1 07:48:52.655454 (XEN) 0000:ff:1f.0 Jul 1 07:48:52.655773 - d0 - node -1 Jul 1 07:48:52.667426 (XEN) 0000:ff:1e.4 - d0 - node -1 Jul 1 07:48:52.667444 (XEN) 0000:ff:1e.3 - d0 - node -1 Jul 1 07:48:52.667455 (XEN) 0000:ff:1e.2 - d0 - node -1 Jul 1 07:48:52.679413 (XEN) 0000:ff:1e.1 - d0 - node -1 Jul 1 07:48:52.679431 (XEN) 0000:ff:1e.0 - d0 - node -1 Jul 1 07:48:52.679442 (XEN) 0000:ff:17.7 - d0 - node -1 Jul 1 07:48:52.679452 (XEN) 0000:ff:17.6 - d0 - node -1 Jul 1 07:48:52.691419 (XEN) 0000:ff:17.5 - d0 - node -1 Jul 1 07:48:52.691437 (XEN) 0000:ff:17.4 - d0 - node -1 Jul 1 07:48:52.691448 (XEN) 0000:ff:17.3 - d0 - node -1 Jul 1 07:48:52.707433 (XEN) 0000:ff:17.2 - d0 - node -1 Jul 1 07:48:52.707451 (XEN) 0000:ff:17.1 - d0 - node -1 Jul 1 07:48:52.707462 (XEN) 0000:ff:17.0 - d0 - node -1 Jul 1 07:48:52.707472 (XEN) 0000:ff:16.7 - d0 - node -1 Jul 1 07:48:52.719407 (XEN) 0000:ff:16.6 - d0 - node -1 Jul 1 07:48:52.719425 (XEN) 0000:ff:16.3 - d0 - node -1 Jul 1 07:48:52.719436 (XEN) 0000:ff:16.2 - d0 - node -1 Jul 1 07:48:52.731407 (XEN) 0000:ff:16.1 - d0 - node -1 Jul 1 07:48:52.731426 (XEN) 0000:ff:16.0 - d0 - node -1 Jul 1 07:48:52.731437 (XEN) 0000:ff:14.7 - d0 - node -1 Jul 1 07:48:52.731448 (XEN) 0000:ff:14.6 - d0 - node -1 Jul 1 07:48:52.743409 (XEN) 0000:ff:14.5 - d0 - node -1 Jul 1 07:48:52.743427 (XEN) 0000:ff:14.4 - d0 - node -1 Jul 1 07:48:52.743438 (XEN) 0000:ff:14.3 - d0 - node -1 Jul 1 07:48:52.755409 (XEN) 0000:ff:14.2 - d0 - node -1 Jul 1 07:48:52.755427 (XEN) 0000:ff:14.1 - d0 - node -1 Jul 1 07:48:52.755438 (XEN) 0000:ff:14.0 - d0 - node -1 Jul 1 07:48:52.767411 (XEN) 0000:ff:13.7 - d0 - node -1 Jul 1 07:48:52.767429 (XEN) 0000:ff:13.6 - d0 - node -1 Jul 1 07:48:52.767441 (XEN) 0000:ff:13.3 - d0 - node -1 Jul 1 07:48:52.767451 (XEN) 0000:ff:13.2 - d0 - node -1 Jul 1 07:48:52.779412 (XEN) 0000:ff:13.1 - d0 - node -1 Jul 1 07:48:52.779430 (XEN) 0000:ff:13.0 - d0 - node -1 Jul 1 07:48:52.779441 (XEN) 0000:ff:12.5 - d0 - node -1 Jul 1 07:48:52.791413 (XEN) 0000:ff:12.4 - d0 - node -1 Jul 1 07:48:52.791431 (XEN) 0000:ff:12.1 - d0 - node -1 Jul 1 07:48:52.791442 (XEN) 0000:ff:12.0 - d0 - node -1 Jul 1 07:48:52.803412 (XEN) 0000:ff:10.7 - d0 - node -1 Jul 1 07:48:52.803430 (XEN) 0000:ff:10.6 - d0 - node -1 Jul 1 07:48:52.803441 (XEN) 0000:ff:10.5 - d0 - node -1 Jul 1 07:48:52.815407 (XEN) 0000:ff:10.1 - d0 - node -1 Jul 1 07:48:52.815435 (XEN) 0000:ff:10.0 - d0 - node -1 Jul 1 07:48:52.815446 (XEN) 0000:ff:0f.6 - d0 - node -1 Jul 1 07:48:52.815457 (XEN) 0000:ff:0f.5 - d0 - node -1 Jul 1 07:48:52.827415 (XEN) 0000:ff:0f.4 - d0 - node -1 Jul 1 07:48:52.827433 (XEN) 0000:ff:0f.3 - d0 - node -1 Jul 1 07:48:52.827444 (XEN) 0000:ff:0f.2 - d0 - node -1 Jul 1 07:48:52.839412 (XEN) 0000:ff:0f.1 - d0 - node -1 Jul 1 07:48:52.839430 (XEN) 0000:ff:0f.0 - d0 - node -1 Jul 1 07:48:52.839441 (XEN) 0000:ff:0d.5 - d0 - node -1 Jul 1 07:48:52.851408 (XEN) 0000:ff:0d.4 - d0 - node -1 Jul 1 07:48:52.851427 (XEN) 0000:ff:0d.3 - d0 - node -1 Jul 1 07:48:52.851438 (XEN) 0000:ff:0d.2 - d0 - node -1 Jul 1 07:48:52.863411 (XEN) 0000:ff:0d.1 - d0 - node -1 Jul 1 07:48:52.863430 (XEN) 0000:ff:0d.0 - d0 - node -1 Jul 1 07:48:52.863441 (XEN) 0000:ff:0c.7 - d0 - node -1 Jul 1 07:48:52.863451 (XEN) 0000:ff:0c.6 - d0 - node -1 Jul 1 07:48:52.875417 (XEN) 0000:ff:0c.5 - d0 - node -1 Jul 1 07:48:52.875435 (XEN) 0000:ff:0c.4 - d0 - node -1 Jul 1 07:48:52.875446 (XEN) 0000:ff:0c.3 - d0 - node -1 Jul 1 07:48:52.887412 (XEN) 0000:ff:0c.2 - d0 - node -1 Jul 1 07:48:52.887430 (XEN) 0000:ff:0c.1 - d0 - node -1 Jul 1 07:48:52.887441 (XEN) 0000:ff:0c.0 - d0 - node -1 Jul 1 07:48:52.899409 (XEN) 0000:ff:0b.3 - d0 - node -1 Jul 1 07:48:52.899428 (XEN) 0000:ff:0b.2 - d0 - node -1 Jul 1 07:48:52.899439 (XEN) 0000:ff:0b.1 - d0 - node -1 Jul 1 07:48:52.899449 (XEN) 0000:ff:0b.0 - d0 - node -1 Jul 1 07:48:52.911414 (XEN) 0000:ff:09.3 - d0 - node -1 Jul 1 07:48:52.911432 (XEN) 0000:ff:09.2 - d0 - node -1 Jul 1 07:48:52.911442 (XEN) 0000:ff:09.0 - d0 - node -1 Jul 1 07:48:52.923415 (XEN) 0000:ff:08.3 - d0 - node -1 Jul 1 07:48:52.923433 (XEN) 0000:ff:08.2 - d0 - node -1 Jul 1 07:48:52.923443 (XEN) 0000:ff:08.0 - d0 - node -1 Jul 1 07:48:52.935413 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 07:48:52.935432 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 07:48:52.935443 (XEN) 0000:80:05.1 - d0 - node 1 Jul 1 07:48:52.947411 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 07:48:52.947430 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jul 1 07:48:52.947443 (XEN) 0000:7f:1f.2 - d0 - node -1 Jul 1 07:48:52.959413 (XEN) 0000:7f:1f.0 - d0 - node -1 Jul 1 07:48:52.959432 (XEN) 0000:7f:1e.4 - d0 - node -1 Jul 1 07:48:52.959443 (XEN) 0000:7f:1e.3 - d0 - node -1 Jul 1 07:48:52.959453 (XEN) 0000:7f:1e.2 - d0 - node -1 Jul 1 07:48:52.971424 (XEN) 0000:7f:1e.1 - d0 - node -1 Jul 1 07:48:52.971442 (XEN) 0000:7f:1e.0 - d0 - node -1 Jul 1 07:48:52.971452 (XEN) 0000:7f:17.7 - d0 - node -1 Jul 1 07:48:52.983411 (XEN) 0000:7f:17.6 - d0 - node -1 Jul 1 07:48:52.983429 (XEN) 0000:7f:17.5 - d0 - node -1 Jul 1 07:48:52.983440 (XEN) 0000:7f:17.4 - d0 - node -1 Jul 1 07:48:52.995413 (XEN) 0000:7f:17.3 - d0 - node -1 Jul 1 07:48:52.995432 (XEN) 0000:7f:17.2 - d0 - node -1 Jul 1 07:48:52.995443 (XEN) 0000:7f:17.1 - d0 - node -1 Jul 1 07:48:52.995453 (XEN) 0000:7f:17.0 - d0 - node -1 Jul 1 07:48:53.007416 (XEN) 0000:7f:16.7 - d0 - node -1 Jul 1 07:48:53.007433 (XEN) 0000:7f:16.6 - d0 - node -1 Jul 1 07:48:53.007444 (XEN) 0000:7f:16.3 - d0 - node -1 Jul 1 07:48:53.019414 (XEN) 0000:7f:16.2 - d0 - node -1 Jul 1 07:48:53.019433 (XEN) 0000:7f:16.1 - d0 - node -1 Jul 1 07:48:53.019444 (XEN) 0000:7f:16.0 - d0 - node -1 Jul 1 07:48:53.031411 (XEN) 0000:7f:14.7 - d0 - node -1 Jul 1 07:48:53.031429 (XEN) 0000:7f:14.6 - d0 - node -1 Jul 1 07:48:53.031441 (XEN) 0000:7f:14.5 - d0 - node -1 Jul 1 07:48:53.031451 (XEN) 0000:7f:14.4 - d0 - node -1 Jul 1 07:48:53.043412 (XEN) 0000:7f:14.3 - d0 - node -1 Jul 1 07:48:53.043431 (XEN) 0000:7f:14.2 - d0 - node -1 Jul 1 07:48:53.043441 (XEN) 0000:7f:14.1 - d0 - node -1 Jul 1 07:48:53.055411 (XEN) 0000:7f:14.0 - d0 - node -1 Jul 1 07:48:53.055429 (XEN) 0000:7f:13.7 - d0 - node -1 Jul 1 07:48:53.055441 (XEN) 0000:7f:13.6 - d0 - node -1 Jul 1 07:48:53.067412 (XEN) 0000:7f:13.3 - d0 - node -1 Jul 1 07:48:53.067430 (XEN) 0000:7f:13.2 - d0 - node -1 Jul 1 07:48:53.067450 (XEN) 0000:7f:13.1 - d0 - node -1 Jul 1 07:48:53.067460 (XEN) 0000:7f:13.0 - d0 - node -1 Jul 1 07:48:53.079414 (XEN) 0000:7f:12.5 - d0 - node -1 Jul 1 07:48:53.079432 (XEN) 0000:7f:12.4 - d0 - node -1 Jul 1 07:48:53.079443 (XEN) 0000:7f:12.1 - d0 - node -1 Jul 1 07:48:53.091412 (XEN) 0000:7f:12.0 - d0 - node -1 Jul 1 07:48:53.091431 (XEN) 0000:7f:10.7 - d0 - node -1 Jul 1 07:48:53.091442 (XEN) 0000:7f:10.6 - d0 - node -1 Jul 1 07:48:53.103409 (XEN) 0000:7f:10.5 - d0 - node -1 Jul 1 07:48:53.103428 (XEN) 0000:7f:10.1 - d0 - node -1 Jul 1 07:48:53.103439 (XEN) 0000:7f:10.0 - d0 - node -1 Jul 1 07:48:53.103449 (XEN) 0000:7f:0f.6 - d0 - node -1 Jul 1 07:48:53.115411 (XEN) 0000:7f:0f.5 - d0 - node -1 Jul 1 07:48:53.115429 (XEN) 0000:7f:0f.4 - d0 - node -1 Jul 1 07:48:53.115440 (XEN) 0000:7f:0f.3 - d0 - node -1 Jul 1 07:48:53.127411 (XEN) 0000:7f:0f.2 - d0 - node -1 Jul 1 07:48:53.127429 (XEN) 0000:7f:0f.1 - d0 - node -1 Jul 1 07:48:53.127440 (XEN) 0000:7f:0f.0 - d0 - node -1 Jul 1 07:48:53.139416 (XEN) 0000:7f:0d.5 - d0 - node -1 Jul 1 07:48:53.139435 (XEN) 0000:7f:0d.4 - d0 - node -1 Jul 1 07:48:53.139446 (XEN) 0000:7f:0d.3 - d0 - node -1 Jul 1 07:48:53.151412 (XEN) 0000:7f:0d.2 - d0 - node -1 Jul 1 07:48:53.151432 (XEN) 0000:7f:0d.1 - d0 - node -1 Jul 1 07:48:53.151443 (XEN) 0000:7f:0d.0 - d0 - node -1 Jul 1 07:48:53.151453 (XEN) 0000:7f:0c.7 - d0 - node -1 Jul 1 07:48:53.163411 (XEN) 0000:7f:0c.6 - d0 - node -1 Jul 1 07:48:53.163430 (XEN) 0000:7f:0c.5 - d0 - node -1 Jul 1 07:48:53.163441 (XEN) 0000:7f:0c.4 - d0 - node -1 Jul 1 07:48:53.175409 (XEN) 0000:7f:0c.3 - d0 - node -1 Jul 1 07:48:53.175428 (XEN) 0000:7f:0c.2 - d0 - node -1 Jul 1 07:48:53.175439 (XEN) 0000:7f:0c.1 - d0 - node -1 Jul 1 07:48:53.187409 (XEN) 0000:7f:0c.0 - d0 - node -1 Jul 1 07:48:53.187427 (XEN) 0000:7f:0b.3 - d0 - node -1 Jul 1 07:48:53.187439 (XEN) 0000:7f:0b.2 - d0 - node -1 Jul 1 07:48:53.187449 (XEN) 0000:7f:0b.1 - d0 - node -1 Jul 1 07:48:53.199410 (XEN) 0000:7f:0b.0 - d0 - node -1 Jul 1 07:48:53.199428 (XEN) 0000:7f:09.3 - d0 - node -1 Jul 1 07:48:53.199439 (XEN) 0000:7f:09.2 - d0 - node -1 Jul 1 07:48:53.211408 (XEN) 0000:7f:09.0 - d0 - node -1 Jul 1 07:48:53.211426 (XEN) 0000:7f:08.3 - d0 - node -1 Jul 1 07:48:53.211437 (XEN) 0000:7f:08.2 - d0 - node -1 Jul 1 07:48:53.223410 (XEN) 0000:7f:08.0 - d0 - node -1 Jul 1 07:48:53.223428 (XEN) 0000:08:00.0 - d0 - node 0 Jul 1 07:48:53.223439 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jul 1 07:48:53.247429 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jul 1 07:48:53.259422 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jul 1 07:48:53.271415 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jul 1 07:48:53.271435 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 07:48:53.283408 (XEN) 0000:00:1d.0 - d0 - node 0 Jul 1 07:48:53.283427 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jul 1 07:48:53.283440 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jul 1 07:48:53.295417 (XEN) 0000:00:1a.0 - d0 - node 0 Jul 1 07:48:53.295436 (XEN) 0000:00:16.1 - d0 - node 0 Jul 1 07:48:53.295447 (XEN) 0000:00:16.0 - d0 - node 0 Jul 1 07:48:53.307409 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jul 1 07:48:53.307429 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 07:48:53.307440 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 07:48:53.319410 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 07:48:53.319429 (XEN) 0000:00:05.1 - d0 - node 0 Jul 1 07:48:53.319440 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 07:48:53.331410 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jul 1 07:48:53.331430 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jul 1 07:48:53.331450 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jul 1 07:48:53.343412 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jul 1 07:48:53.343431 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jul 1 07:48:53.355388 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 07:48:53.355407 Jul 1 07:48:54.890617 (XEN) Dumping timer queues: Jul 1 07:48:54.923424 (XEN) CPU00: Jul 1 07:48:54.923440 (XEN) ex= 490703us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jul 1 07:48:54.923774 _timer_fn(0000000000000000) Jul 1 07:48:54.935416 (XEN) ex= 677767us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 07:48:54.947421 (XEN) ex= 139786899us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 07:48:54.947449 (XEN) ex= 1377444us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 07:48:54.963448 (XEN) CPU01: Jul 1 07:48:54.963464 (XEN) ex= 486541us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:54.975422 (XEN) ex= 3494180us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jul 1 07:48:54.987416 (XEN) CPU02: Jul 1 07:48:54.987431 (XEN) ex= 485942us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:54.999426 (XEN) ex= 1133275us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jul 1 07:48:55.011420 (XEN) CPU03: Jul 1 07:48:55.011436 (XEN) ex= 485941us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.023417 (XEN) CPU04: Jul 1 07:48:55.023433 (XEN) ex= 38180us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jul 1 07:48:55.035421 (XEN) ex= 482985us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.047464 (XEN) ex= 2477309us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jul 1 07:48:55.059416 (XEN) CPU05: Jul 1 07:48:55.059432 (XEN) ex= 482985us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.071422 (XEN) CPU06: Jul 1 07:48:55.071438 (XEN) ex= 38180us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jul 1 07:48:55.083415 (XEN) ex= 482921us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.095415 (XEN) ex= 3262367us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jul 1 07:48:55.107415 (XEN) CPU07: Jul 1 07:48:55.107431 (XEN) ex= 482920us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.119414 (XEN) CPU08: Jul 1 07:48:55.119429 (XEN) ex= 38180us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jul 1 07:48:55.131416 (XEN) ex= 484966us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.143411 (XEN) ex= 1261239us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jul 1 07:48:55.155409 (XEN) ex= 3309355us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jul 1 07:48:55.167413 (XEN) CPU09: Jul 1 07:48:55.167429 (XEN) ex= 484967us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.179415 (XEN) CPU10: Jul 1 07:48:55.179431 (XEN) ex= 482985us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.191409 (XEN) ex= 1134244us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jul 1 07:48:55.203414 (XEN) CPU11: Jul 1 07:48:55.203430 (XEN) ex= 482985us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.215415 (XEN) CPU12: Jul 1 07:48:55.215432 (XEN) ex= 38180us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jul 1 07:48:55.227415 (XEN) ex= 1133328us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jul 1 07:48:55.239409 (XEN) ex= 481842us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.239436 (XEN) ex= 3502245us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jul 1 07:48:55.251422 (XEN) ex= 3262369us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jul 1 07:48:55.263432 (XEN) CPU13: Jul 1 07:48:55.275410 (XEN) ex= 481842us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.275437 (XEN) CPU14: Jul 1 07:48:55.287410 (XEN) ex= 38180us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jul 1 07:48:55.299410 (XEN) ex= 490026us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.299437 (XEN) ex= 38180us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jul 1 07:48:55.311430 (XEN) CPU15: Jul 1 07:48:55.311446 (XEN) ex= 490026us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.323420 (XEN) ex= 3262364us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jul 1 07:48:55.335428 (XEN) CPU16: Jul 1 07:48:55.335443 (XEN) ex= 38180us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jul 1 07:48:55.347421 (XEN) ex= 484968us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.359420 (XEN) ex= 3502311us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Jul 1 07:48:55.371422 (XEN) CPU17: Jul 1 07:48:55.371438 (XEN) ex= 484968us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.383417 (XEN) CPU18: Jul 1 07:48:55.383433 (XEN) ex= 429310us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jul 1 07:48:55.395420 (XEN) ex= 482985us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.407420 (XEN) ex= 3262317us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jul 1 07:48:55.419421 (XEN) ex= 3502305us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jul 1 07:48:55.431418 (XEN) CPU19: Jul 1 07:48:55.431434 (XEN) ex= 482985us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.443424 (XEN) CPU20: Jul 1 07:48:55.443439 (XEN) ex= 482993us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.455422 (XEN) ex= 3509299us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jul 1 07:48:55.467419 (XEN) ex= 3262316us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jul 1 07:48:55.479417 (XEN) CPU21: Jul 1 07:48:55.479433 (XEN) ex= 482993us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.491415 (XEN) ex= 3501271us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jul 1 07:48:55.503417 (XEN) CPU22: Jul 1 07:48:55.503433 (XEN) ex= 482993us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.515415 (XEN) ex= 2285273us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jul 1 07:48:55.527415 (XEN) CPU23: Jul 1 07:48:55.527430 (XEN) ex= 38180us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jul 1 07:48:55.539423 (XEN) ex= 482993us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.551416 (XEN) ex= 3501278us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jul 1 07:48:55.563414 (XEN) CPU24: Jul 1 07:48:55.563430 (XEN) ex= 482913us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.575411 (XEN) ex= 3262269us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jul 1 07:48:55.587411 (XEN) ex= 2477251us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jul 1 07:48:55.599410 (XEN) ex= 3502277us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jul 1 07:48:55.611413 (XEN) ex= 3509298us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jul 1 07:48:55.623410 (XEN) CPU25: Jul 1 07:48:55.623427 (XEN) ex= 482913us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.635409 (XEN) CPU26: Jul 1 07:48:55.635425 (XEN) ex= 132240us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jul 1 07:48:55.647414 (XEN) ex= 480839us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.659408 (XEN) ex= 3502304us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jul 1 07:48:55.671409 (XEN) CPU27: Jul 1 07:48:55.671425 (XEN) ex= 480839us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.683406 (XEN) CPU28: Jul 1 07:48:55.683423 (XEN) ex= 38180us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jul 1 07:48:55.695412 (XEN) ex= 479708us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.695439 (XEN) ex= 3262288us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jul 1 07:48:55.707423 (XEN) ex= 3501331us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jul 1 07:48:55.719424 (XEN) CPU29: Jul 1 07:48:55.731409 (XEN) ex= 479708us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.731437 (XEN) CPU30: Jul 1 07:48:55.743406 (XEN) ex= 484009us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.743433 (XEN) ex= 3309276us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jul 1 07:48:55.755422 (XEN) CPU31: Jul 1 07:48:55.755438 (XEN) ex= 484009us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.767422 (XEN) ex= 3262320us timer=ffff830839789070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839789000) Jul 1 07:48:55.779421 (XEN) CPU32: Jul 1 07:48:55.779436 (XEN) ex= 38180us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jul 1 07:48:55.791423 (XEN) ex= 3262324us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jul 1 07:48:55.803425 (XEN) ex= 482885us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.815418 (XEN) CPU33: Jul 1 07:48:55.815434 (XEN) ex= 482885us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.827419 (XEN) CPU34: Jul 1 07:48:55.827435 (XEN) ex= 482885us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.839431 (XEN) ex= 3262368us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jul 1 07:48:55.851427 (XEN) ex= 4203242us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jul 1 07:48:55.863428 (XEN) CPU35: Jul 1 07:48:55.863444 (XEN) ex= 482885us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.875417 (XEN) CPU36: Jul 1 07:48:55.875432 (XEN) ex= 490704us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.887418 (XEN) CPU37: Jul 1 07:48:55.887434 (XEN) ex= 490704us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.899416 (XEN) ex= 3494180us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jul 1 07:48:55.911418 (XEN) CPU38: Jul 1 07:48:55.911434 (XEN) ex= 14180us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jul 1 07:48:55.923418 (XEN) ex= 484976us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.935415 (XEN) ex= 3309304us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jul 1 07:48:55.947427 (XEN) ex= 3262356us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jul 1 07:48:55.959416 (XEN) CPU39: Jul 1 07:48:55.959432 (XEN) ex= 484976us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.971414 (XEN) CPU40: Jul 1 07:48:55.971430 (XEN) ex= 484978us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:55.983414 (XEN) ex= 3309281us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jul 1 07:48:55.995415 (XEN) CPU41: Jul 1 07:48:55.995431 (XEN) ex= 484978us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.007411 (XEN) CPU42: Jul 1 07:48:56.007426 (XEN) ex= 484978us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.019412 (XEN) ex= 3262313us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jul 1 07:48:56.031417 (XEN) ex= 1261295us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jul 1 07:48:56.043411 (XEN) CPU43: Jul 1 07:48:56.043427 (XEN) ex= 484978us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.055412 (XEN) CPU44: Jul 1 07:48:56.055428 (XEN) ex= 484978us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.067408 (XEN) ex= 3501370us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jul 1 07:48:56.079409 (XEN) CPU45: Jul 1 07:48:56.079425 (XEN) ex= 484978us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.091408 (XEN) CPU46: Jul 1 07:48:56.091424 (XEN) ex= 488795us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.091445 (XEN) ex= 1134242us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jul 1 07:48:56.103424 (XEN) CPU47: Jul 1 07:48:56.115410 (XEN) ex= 10329us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Jul 1 07:48:56.127408 (XEN) ex= 488795us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.127435 (XEN) CPU48: Jul 1 07:48:56.139409 (XEN) ex= 487833us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.139436 (XEN) ex= 3262310us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jul 1 07:48:56.151423 (XEN) CPU49: Jul 1 07:48:56.163409 (XEN) ex= 487832us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.163436 (XEN) CPU50: Jul 1 07:48:56.163445 (XEN) ex= 38180us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jul 1 07:48:56.175430 (XEN) ex= 486542us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.187424 (XEN) CPU51: Jul 1 07:48:56.187440 (XEN) ex= 486542us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.199420 (XEN) CPU52: Jul 1 07:48:56.199436 (XEN) ex= 486543us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.211418 (XEN) ex= 3262285us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jul 1 07:48:56.223419 (XEN) CPU53: Jul 1 07:48:56.223435 (XEN) ex= 486543us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.235419 (XEN) CPU54: Jul 1 07:48:56.235435 (XEN) ex= 484978us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.247418 (XEN) ex= 3502285us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jul 1 07:48:56.259422 (XEN) CPU55: Jul 1 07:48:56.259438 (XEN) ex= 484977us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:48:56.271394 Jul 1 07:48:56.902620 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 07:48:56.935444 (XEN) max state: unlimited Jul 1 07:48:56.935462 (XEN) ==cpu0== Jul 1 07:48:56.935471 (XEN) C1: type[C1] latency[ 2] usage[ 698157] method[ Jul 1 07:48:56.935886 FFH] duration[95035116766] Jul 1 07:48:56.947426 (XEN) C2: type[C1] latency[ 10] usage[ 475841] method[ FFH] duration[314941076246] Jul 1 07:48:56.947452 (XEN) C3: type[C2] latency[ 40] usage[ 418590] method[ FFH] duration[614184575630] Jul 1 07:48:56.963449 (XEN) *C4: type[C3] latency[133] usage[ 198635] method[ FFH] duration[2025253629647] Jul 1 07:48:56.975423 (XEN) C0: usage[ 1791223] duration[114423272632] Jul 1 07:48:56.975443 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:56.987422 (XEN) CC3[566559824172] CC6[1930159891136] CC7[0] Jul 1 07:48:56.987443 (XEN) ==cpu1== Jul 1 07:48:56.987452 (XEN) C1: type[C1] latency[ 2] usage[ 350748] method[ FFH] duration[40801068451] Jul 1 07:48:56.999426 (XEN) C2: type[C1] latency[ 10] usage[ 198976] method[ FFH] duration[96952275700] Jul 1 07:48:57.011425 (XEN) C3: type[C2] latency[ 40] usage[ 98898] method[ FFH] duration[135701531004] Jul 1 07:48:57.011451 (XEN) *C4: type[C3] latency[133] usage[ 89777] method[ FFH] duration[2869205079860] Jul 1 07:48:57.023424 (XEN) C0: usage[ 738399] duration[21177821607] Jul 1 07:48:57.035415 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.035437 (XEN) CC3[566559824172] CC6[1930159891136] CC7[0] Jul 1 07:48:57.047414 (XEN) ==cpu2== Jul 1 07:48:57.047430 (XEN) C1: type[C1] latency[ 2] usage[ 857748] method[ FFH] duration[103620758364] Jul 1 07:48:57.059413 (XEN) C2: type[C1] latency[ 10] usage[ 569929] method[ FFH] duration[339612493131] Jul 1 07:48:57.059440 (XEN) C3: type[C2] latency[ 40] usage[ 454564] method[ FFH] duration[584248261259] Jul 1 07:48:57.071421 (XEN) *C4: type[C3] latency[133] usage[ 187466] method[ FFH] duration[1985756989612] Jul 1 07:48:57.083420 (XEN) C0: usage[ 2069707] duration[150599335761] Jul 1 07:48:57.083440 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.095414 (XEN) CC3[552603196584] CC6[1881866901505] CC7[0] Jul 1 07:48:57.095434 (XEN) ==cpu3== Jul 1 07:48:57.095444 (XEN) C1: type[C1] latency[ 2] usage[ 413738] method[ FFH] duration[46754768438] Jul 1 07:48:57.107422 (XEN) C2: type[C1] latency[ 10] usage[ 205439] method[ FFH] duration[94471163798] Jul 1 07:48:57.119421 (XEN) C3: type[C2] latency[ 40] usage[ 96475] method[ FFH] duration[166670742338] Jul 1 07:48:57.131422 (XEN) *C4: type[C3] latency[133] usage[ 112077] method[ FFH] duration[2845339459108] Jul 1 07:48:57.131450 (XEN) C0: usage[ 827729] duration[10601842072] Jul 1 07:48:57.143418 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.143440 (XEN) CC3[552603196584] CC6[1881866901505] CC7[0] Jul 1 07:48:57.155414 (XEN) ==cpu4== Jul 1 07:48:57.155430 (XEN) C1: type[C1] latency[ 2] usage[ 1913828] method[ FFH] duration[132985473173] Jul 1 07:48:57.167418 (XEN) C2: type[C1] latency[ 10] usage[ 497102] method[ FFH] duration[306682434011] Jul 1 07:48:57.167444 (XEN) C3: type[C2] latency[ 40] usage[ 436481] method[ FFH] duration[613693976585] Jul 1 07:48:57.179423 (XEN) *C4: type[C3] latency[133] usage[ 196989] method[ FFH] duration[1945624050204] Jul 1 07:48:57.191421 (XEN) C0: usage[ 3044400] duration[164852105158] Jul 1 07:48:57.191441 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.203415 (XEN) CC3[573283033257] CC6[1860051868529] CC7[0] Jul 1 07:48:57.203435 (XEN) ==cpu5== Jul 1 07:48:57.215412 (XEN) C1: type[C1] latency[ 2] usage[ 444721] method[ FFH] duration[44334845347] Jul 1 07:48:57.215439 (XEN) C2: type[C1] latency[ 10] usage[ 208128] method[ FFH] duration[109936036394] Jul 1 07:48:57.227420 (XEN) C3: type[C2] latency[ 40] usage[ 102550] method[ FFH] duration[181798903579] Jul 1 07:48:57.239419 (XEN) *C4: type[C3] latency[133] usage[ 112538] method[ FFH] duration[2815745000658] Jul 1 07:48:57.251416 (XEN) C0: usage[ 867937] duration[12023346517] Jul 1 07:48:57.251437 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.263415 (XEN) CC3[573283033257] CC6[1860051868529] CC7[0] Jul 1 07:48:57.263435 (XEN) ==cpu6== Jul 1 07:48:57.263444 (XEN) C1: type[C1] latency[ 2] usage[ 991310] method[ FFH] duration[96576338635] Jul 1 07:48:57.275421 (XEN) C2: type[C1] latency[ 10] usage[ 538058] method[ FFH] duration[341830462585] Jul 1 07:48:57.287417 (XEN) C3: type[C2] latency[ 40] usage[ 490482] method[ FFH] duration[670913438127] Jul 1 07:48:57.287443 (XEN) *C4: type[C3] latency[133] usage[ 205121] method[ FFH] duration[1863679792481] Jul 1 07:48:57.299421 (XEN) C0: usage[ 2224971] duration[190838164995] Jul 1 07:48:57.311414 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.311436 (XEN) CC3[623239935163] CC6[1783670088104] CC7[0] Jul 1 07:48:57.323411 (XEN) ==cpu7== Jul 1 07:48:57.323427 (XEN) C1: type[C1] latency[ 2] usage[ 252837] method[ FFH] duration[30010368245] Jul 1 07:48:57.323447 (XEN) C2: type[C1] latency[ 10] usage[ 133785] method[ FFH] duration[61352934655] Jul 1 07:48:57.335424 (XEN) C3: type[C2] latency[ 40] usage[ 54923] method[ FFH] duration[116457165581] Jul 1 07:48:57.347420 (XEN) *C4: type[C3] latency[133] usage[ 114600] method[ FFH] duration[2943604304659] Jul 1 07:48:57.359417 (XEN) C0: usage[ 556145] duration[12413514087] Jul 1 07:48:57.359437 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.371415 (XEN) CC3[623239935163] CC6[1783670088104] CC7[0] Jul 1 07:48:57.371435 (XEN) ==cpu8== Jul 1 07:48:57.371444 (XEN) C1: type[C1] latency[ 2] usage[ 1187411] method[ FFH] duration[99589921813] Jul 1 07:48:57.383420 (XEN) C2: type[C1] latency[ 10] usage[ 492715] method[ FFH] duration[345785744887] Jul 1 07:48:57.395419 (XEN) C3: type[C2] latency[ 40] usage[ 461127] method[ FFH] duration[654605952928] Jul 1 07:48:57.407414 (XEN) *C4: type[C3] latency[133] usage[ 215780] method[ FFH] duration[1941023537411] Jul 1 07:48:57.407441 (XEN) C0: usage[ 2357033] duration[122833196798] Jul 1 07:48:57.419414 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.419436 (XEN) CC3[611231065679] CC6[1855630969102] CC7[0] Jul 1 07:48:57.431410 (XEN) ==cpu9== Jul 1 07:48:57.431433 (XEN) C1: type[C1] latency[ 2] usage[ 323561] method[ FFH] duration[32916381230] Jul 1 07:48:57.443412 (XEN) C2: type[C1] latency[ 10] usage[ 143773] method[ FFH] duration[64793948769] Jul 1 07:48:57.443438 (XEN) C3: type[C2] latency[ 40] usage[ 59489] method[ FFH] duration[113961442134] Jul 1 07:48:57.455419 (XEN) *C4: type[C3] latency[133] usage[ 118590] method[ FFH] duration[2933762136788] Jul 1 07:48:57.467417 (XEN) C0: usage[ 645413] duration[18404545324] Jul 1 07:48:57.467437 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.479414 (XEN) CC3[611231065679] CC6[1855630969102] CC7[0] Jul 1 07:48:57.479434 (XEN) ==cpu10== Jul 1 07:48:57.491408 (XEN) C1: type[C1] latency[ 2] usage[ 748956] method[ FFH] duration[85430470770] Jul 1 07:48:57.491435 (XEN) C2: type[C1] latency[ 10] usage[ 541203] method[ FFH] duration[335404041899] Jul 1 07:48:57.503420 (XEN) C3: type[C2] latency[ 40] usage[ 436913] method[ FFH] duration[602069808140] Jul 1 07:48:57.515415 (XEN) *C4: type[C3] latency[133] usage[ 217484] method[ FFH] duration[1968419752067] Jul 1 07:48:57.527412 (XEN) C0: usage[ 1944556] duration[172514441240] Jul 1 07:48:57.527433 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.539407 (XEN) CC3[564412638639] CC6[1883613731091] CC7[0] Jul 1 07:48:57.539427 (XEN) ==cpu11== Jul 1 07:48:57.539436 (XEN) C1: type[C1] latency[ 2] usage[ 107999] method[ FFH] duration[18293501859] Jul 1 07:48:57.551421 (XEN) C2: type[C1] latency[ 10] usage[ 154576] method[ FFH] duration[56354281921] Jul 1 07:48:57.563414 (XEN) C3: type[C2] latency[ 40] usage[ 52545] method[ FFH] duration[112709260629] Jul 1 07:48:57.563440 (XEN) *C4: type[C3] latency[133] usage[ 128961] method[ FFH] duration[2965310415017] Jul 1 07:48:57.575421 (XEN) C0: usage[ 444081] duration[11171148502] Jul 1 07:48:57.587411 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.587433 (XEN) CC3[564412638639] CC6[1883613731091] CC7[0] Jul 1 07:48:57.599412 (XEN) ==cpu12== Jul 1 07:48:57.599428 (XEN) C1: type[C1] latency[ 2] usage[ 828886] method[ FFH] duration[83726398472] Jul 1 07:48:57.611412 (XEN) C2: type[C1] latency[ 10] usage[ 528859] method[ FFH] duration[328177620613] Jul 1 07:48:57.611438 (XEN) C3: type[C2] latency[ 40] usage[ 445469] method[ FFH] duration[596271022433] Jul 1 07:48:57.623420 (XEN) *C4: type[C3] latency[133] usage[ 216872] method[ FFH] duration[2022603110516] Jul 1 07:48:57.635415 (XEN) C0: usage[ 2020086] duration[133060521653] Jul 1 07:48:57.635435 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.647415 (XEN) CC3[580964258994] CC6[1888553190599] CC7[0] Jul 1 07:48:57.647434 (XEN) ==cpu13== Jul 1 07:48:57.659408 (XEN) C1: type[C1] latency[ 2] usage[ 64765] method[ FFH] duration[12471377864] Jul 1 07:48:57.659435 (XEN) C2: type[C1] latency[ 10] usage[ 194812] method[ FFH] duration[79331172887] Jul 1 07:48:57.671422 (XEN) C3: type[C2] latency[ 40] usage[ 100005] method[ FFH] duration[157842769058] Jul 1 07:48:57.683415 (XEN) *C4: type[C3] latency[133] usage[ 135386] method[ FFH] duration[2898610645310] Jul 1 07:48:57.695410 (XEN) C0: usage[ 494968] duration[15582802764] Jul 1 07:48:57.695431 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.707409 (XEN) CC3[580964258994] CC6[1888553190599] CC7[0] Jul 1 07:48:57.707429 (XEN) ==cpu14== Jul 1 07:48:57.707439 (XEN) C1: type[C1] latency[ 2] usage[ 938097] method[ FFH] duration[83707784053] Jul 1 07:48:57.719416 (XEN) C2: type[C1] latency[ 10] usage[ 574753] method[ FFH] duration[332680868717] Jul 1 07:48:57.731413 (XEN) C3: type[C2] latency[ 40] usage[ 448137] method[ FFH] duration[594305792789] Jul 1 07:48:57.731439 (XEN) *C4: type[C3] latency[133] usage[ 213627] method[ FFH] duration[2022288631095] Jul 1 07:48:57.743430 (XEN) C0: usage[ 2174614] duration[130855748928] Jul 1 07:48:57.755418 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.755440 (XEN) CC3[550970762643] CC6[1932218566571] CC7[0] Jul 1 07:48:57.767413 (XEN) ==cpu15== Jul 1 07:48:57.767429 (XEN) C1: type[C1] latency[ 2] usage[ 118254] method[ FFH] duration[17876185695] Jul 1 07:48:57.779413 (XEN) C2: type[C1] latency[ 10] usage[ 237888] method[ FFH] duration[74582160198] Jul 1 07:48:57.779439 (XEN) C3: type[C2] latency[ 40] usage[ 97727] method[ FFH] duration[158911386625] Jul 1 07:48:57.791419 (XEN) *C4: type[C3] latency[133] usage[ 130597] method[ FFH] duration[2897972161014] Jul 1 07:48:57.803418 (XEN) C0: usage[ 584466] duration[14497018855] Jul 1 07:48:57.803438 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.815414 (XEN) CC3[550970762643] CC6[1932218566571] CC7[0] Jul 1 07:48:57.815434 (XEN) ==cpu16== Jul 1 07:48:57.815443 (XEN) C1: type[C1] latency[ 2] usage[ 1033227] method[ FFH] duration[86902144231] Jul 1 07:48:57.827422 (XEN) C2: type[C1] latency[ 10] usage[ 563662] method[ FFH] duration[329426917766] Jul 1 07:48:57.839416 (XEN) C3: type[C2] latency[ 40] usage[ 470212] method[ FFH] duration[637074277316] Jul 1 07:48:57.851420 (XEN) *C4: type[C3] latency[133] usage[ 210881] method[ FFH] duration[1980591458583] Jul 1 07:48:57.863407 (XEN) C0: usage[ 2277982] duration[129844170619] Jul 1 07:48:57.863428 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.875407 (XEN) CC3[588122789858] CC6[1884082864406] CC7[0] Jul 1 07:48:57.875427 (XEN) ==cpu17== Jul 1 07:48:57.875437 (XEN) C1: type[C1] latency[ 2] usage[ 122591] method[ FFH] duration[15941411995] Jul 1 07:48:57.887417 (XEN) C2: type[C1] latency[ 10] usage[ 277281] method[ FFH] duration[99399573287] Jul 1 07:48:57.899411 (XEN) C3: type[C2] latency[ 40] usage[ 107091] method[ FFH] duration[152922628126] Jul 1 07:48:57.899438 (XEN) *C4: type[C3] latency[133] usage[ 127946] method[ FFH] duration[2877522597279] Jul 1 07:48:57.911422 (XEN) C0: usage[ 634909] duration[18052843861] Jul 1 07:48:57.923412 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.923434 (XEN) CC3[588122789858] CC6[1884082864406] CC7[0] Jul 1 07:48:57.935415 (XEN) ==cpu18== Jul 1 07:48:57.935431 (XEN) C1: type[C1] latency[ 2] usage[ 1072362] method[ FFH] duration[94091937391] Jul 1 07:48:57.947411 (XEN) C2: type[C1] latency[ 10] usage[ 662530] method[ FFH] duration[350952872113] Jul 1 07:48:57.947438 (XEN) C3: type[C2] latency[ 40] usage[ 469022] method[ FFH] duration[638184861212] Jul 1 07:48:57.959419 (XEN) *C4: type[C3] latency[133] usage[ 206739] method[ FFH] duration[1941121310300] Jul 1 07:48:57.971417 (XEN) C0: usage[ 2410653] duration[139488129584] Jul 1 07:48:57.971438 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:57.983413 (XEN) CC3[605985561892] CC6[1825571956926] CC7[0] Jul 1 07:48:57.983433 (XEN) ==cpu19== Jul 1 07:48:57.983442 (XEN) C1: type[C1] latency[ 2] usage[ 129987] method[ FFH] duration[18196190608] Jul 1 07:48:57.995429 (XEN) C2: type[C1] latency[ 10] usage[ 241560] method[ FFH] duration[83959636528] Jul 1 07:48:58.007417 (XEN) C3: type[C2] latency[ 40] usage[ 111184] method[ FFH] duration[164931391707] Jul 1 07:48:58.019413 (XEN) *C4: type[C3] latency[133] usage[ 135744] method[ FFH] duration[2876171594767] Jul 1 07:48:58.019440 (XEN) C0: usage[ 618475] duration[20580383772] Jul 1 07:48:58.031415 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.031437 (XEN) CC3[605985561892] CC6[1825571956926] CC7[0] Jul 1 07:48:58.043413 (XEN) ==cpu20== Jul 1 07:48:58.043430 (XEN) C1: type[C1] latency[ 2] usage[ 1234874] method[ FFH] duration[100294769017] Jul 1 07:48:58.055414 (XEN) C2: type[C1] latency[ 10] usage[ 556444] method[ FFH] duration[358833313630] Jul 1 07:48:58.055448 (XEN) C3: type[C2] latency[ 40] usage[ 485660] method[ FFH] duration[636149282623] Jul 1 07:48:58.067421 (XEN) *C4: type[C3] latency[133] usage[ 214155] method[ FFH] duration[1931557190892] Jul 1 07:48:58.079420 (XEN) C0: usage[ 2491133] duration[137004696924] Jul 1 07:48:58.079440 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.091415 (XEN) CC3[590788881424] CC6[1849969730496] CC7[0] Jul 1 07:48:58.091434 (XEN) ==cpu21== Jul 1 07:48:58.103410 (XEN) C1: type[C1] latency[ 2] usage[ 137963] method[ FFH] duration[21568485839] Jul 1 07:48:58.103437 (XEN) C2: type[C1] latency[ 10] usage[ 170319] method[ FFH] duration[68252523805] Jul 1 07:48:58.115420 (XEN) C3: type[C2] latency[ 40] usage[ 75417] method[ FFH] duration[142718812805] Jul 1 07:48:58.127417 (XEN) *C4: type[C3] latency[133] usage[ 142447] method[ FFH] duration[2921238576270] Jul 1 07:48:58.139415 (XEN) C0: usage[ 526146] duration[10060942934] Jul 1 07:48:58.139436 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.151412 (XEN) CC3[590788881424] CC6[1849969730496] CC7[0] Jul 1 07:48:58.151433 (XEN) ==cpu22== Jul 1 07:48:58.151442 (XEN) C1: type[C1] latency[ 2] usage[ 946401] method[ FFH] duration[84313118506] Jul 1 07:48:58.163418 (XEN) C2: type[C1] latency[ 10] usage[ 506632] method[ FFH] duration[335709227594] Jul 1 07:48:58.175416 (XEN) C3: type[C2] latency[ 40] usage[ 458364] method[ FFH] duration[666772960240] Jul 1 07:48:58.187410 (XEN) *C4: type[C3] latency[133] usage[ 224284] method[ FFH] duration[1955519231185] Jul 1 07:48:58.187437 (XEN) C0: usage[ 2135681] duration[121524866518] Jul 1 07:48:58.199412 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.199434 (XEN) CC3[631587938938] CC6[1878507542362] CC7[0] Jul 1 07:48:58.211411 (XEN) ==cpu23== Jul 1 07:48:58.211428 (XEN) C1: type[C1] latency[ 2] usage[ 132816] method[ FFH] duration[20446035261] Jul 1 07:48:58.223414 (XEN) C2: type[C1] latency[ 10] usage[ 159023] method[ FFH] duration[68025706736] Jul 1 07:48:58.223439 (XEN) C3: type[C2] latency[ 40] usage[ 91515] method[ FFH] duration[161118507975] Jul 1 07:48:58.235421 (XEN) *C4: type[C3] latency[133] usage[ 143791] method[ FFH] duration[2905504740572] Jul 1 07:48:58.247418 (XEN) C0: usage[ 527145] duration[8744552700] Jul 1 07:48:58.247438 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.259414 (XEN) CC3[631587938938] CC6[1878507542362] CC7[0] Jul 1 07:48:58.259434 (XEN) ==cpu24== Jul 1 07:48:58.271413 (XEN) C1: type[C1] latency[ 2] usage[ 844490] method[ FFH] duration[84284479342] Jul 1 07:48:58.271440 (XEN) C2: type[C1] latency[ 10] usage[ 539720] method[ FFH] duration[326600135075] Jul 1 07:48:58.283420 (XEN) C3: type[C2] latency[ 40] usage[ 445202] method[ FFH] duration[615272000815] Jul 1 07:48:58.295415 (XEN) *C4: type[C3] latency[133] usage[ 214408] method[ FFH] duration[2011392248140] Jul 1 07:48:58.307412 (XEN) C0: usage[ 2043820] duration[126290737023] Jul 1 07:48:58.307432 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.319414 (XEN) CC3[593288498191] CC6[1896532235024] CC7[0] Jul 1 07:48:58.319434 (XEN) ==cpu25== Jul 1 07:48:58.319443 (XEN) C1: type[C1] latency[ 2] usage[ 276798] method[ FFH] duration[34783494118] Jul 1 07:48:58.331415 (XEN) C2: type[C1] latency[ 10] usage[ 198344] method[ FFH] duration[99002280750] Jul 1 07:48:58.343415 (XEN) C3: type[C2] latency[ 40] usage[ 109731] method[ FFH] duration[202265526439] Jul 1 07:48:58.355408 (XEN) *C4: type[C3] latency[133] usage[ 157161] method[ FFH] duration[2811906303638] Jul 1 07:48:58.355436 (XEN) C0: usage[ 742034] duration[15882088564] Jul 1 07:48:58.367413 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.367442 (XEN) CC3[593288498191] CC6[1896532235024] CC7[0] Jul 1 07:48:58.379412 (XEN) ==cpu26== Jul 1 07:48:58.379428 (XEN) C1: type[C1] latency[ 2] usage[ 996512] method[ FFH] duration[90955380629] Jul 1 07:48:58.391413 (XEN) C2: type[C1] latency[ 10] usage[ 496514] method[ FFH] duration[334023699118] Jul 1 07:48:58.391439 (XEN) C3: type[C2] latency[ 40] usage[ 460699] method[ FFH] duration[643262520802] Jul 1 07:48:58.403422 (XEN) *C4: type[C3] latency[133] usage[ 222293] method[ FFH] duration[1960322427092] Jul 1 07:48:58.415420 (XEN) C0: usage[ 2176018] duration[135275725344] Jul 1 07:48:58.415440 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.427415 (XEN) CC3[616046269050] CC6[1819019070784] CC7[0] Jul 1 07:48:58.427435 (XEN) ==cpu27== Jul 1 07:48:58.427444 (XEN) C1: type[C1] latency[ 2] usage[ 450717] method[ FFH] duration[59054583831] Jul 1 07:48:58.439424 (XEN) C2: type[C1] latency[ 10] usage[ 331542] method[ FFH] duration[148355221245] Jul 1 07:48:58.451419 (XEN) C3: type[C2] latency[ 40] usage[ 139037] method[ FFH] duration[263729808421] Jul 1 07:48:58.463419 (XEN) *C4: type[C3] latency[133] usage[ 167815] method[ FFH] duration[2676197111008] Jul 1 07:48:58.463446 (XEN) C0: usage[ 1089111] duration[16503114139] Jul 1 07:48:58.475426 (XEN) PC2[520057414603] PC3[76974796257] PC6[586721187373] PC7[0] Jul 1 07:48:58.487408 (XEN) CC3[616046269050] CC6[1819019070784] CC7[0] Jul 1 07:48:58.487429 (XEN) ==cpu28== Jul 1 07:48:58.487439 (XEN) C1: type[C1] latency[ 2] usage[ 897748] method[ FFH] duration[94193752263] Jul 1 07:48:58.499418 (XEN) C2: type[C1] latency[ 10] usage[ 644329] method[ FFH] duration[367402090069] Jul 1 07:48:58.511412 (XEN) C3: type[C2] latency[ 40] usage[ 477779] method[ FFH] duration[591965586081] Jul 1 07:48:58.511438 (XEN) *C4: type[C3] latency[133] usage[ 219614] method[ FFH] duration[1971162311981] Jul 1 07:48:58.523423 (XEN) C0: usage[ 2239470] duration[139116160958] Jul 1 07:48:58.535409 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.535431 (XEN) CC3[546125036654] CC6[1860839810858] CC7[0] Jul 1 07:48:58.547410 (XEN) ==cpu29== Jul 1 07:48:58.547418 (XEN) C1: type[C1] latency[ 2] usage[ 600173] method[ FFH] duration[74022662077] Jul 1 07:48:58.547428 (XEN) C2: type[C1] latency[ 10] usage[ 473116] method[ FFH] duration[170220017103] Jul 1 07:48:58.559405 (XEN) C3: type[C2] latency[ 40] usage[ 132878] method[ FFH] duration[229121185105] Jul 1 07:48:58.571403 (XEN) *C4: type[C3] latency[133] usage[ 161294] method[ FFH] duration[2676250358481] Jul 1 07:48:58.583420 (XEN) C0: usage[ 1367461] duration[14225763971] Jul 1 07:48:58.583441 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.595411 (XEN) CC3[546125036654] CC6[1860839810858] CC7[0] Jul 1 07:48:58.595431 (XEN) ==cpu30== Jul 1 07:48:58.595440 (XEN) C1: type[C1] latency[ 2] usage[ 1605638] method[ FFH] duration[139553788494] Jul 1 07:48:58.607425 (XEN) C2: type[C1] latency[ 10] usage[ 622501] method[ FFH] duration[378185800527] Jul 1 07:48:58.619416 (XEN) C3: type[C2] latency[ 40] usage[ 437603] method[ FFH] duration[611948514793] Jul 1 07:48:58.631408 (XEN) *C4: type[C3] latency[133] usage[ 203798] method[ FFH] duration[1904226267549] Jul 1 07:48:58.631435 (XEN) C0: usage[ 2869540] duration[129925676444] Jul 1 07:48:58.643519 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.643540 (XEN) CC3[593441886391] CC6[1774461975112] CC7[0] Jul 1 07:48:58.655495 (XEN) ==cpu31== Jul 1 07:48:58.655505 (XEN) C1: type[C1] latency[ 2] usage[ 411206] method[ FFH] duration[42047169751] Jul 1 07:48:58.667519 (XEN) C2: type[C1] latency[ 10] usage[ 150619] method[ FFH] duration[88634468892] Jul 1 07:48:58.667541 (XEN) C3: type[C2] latency[ 40] usage[ 104981] method[ FFH] duration[194279969203] Jul 1 07:48:58.679535 (XEN) *C4: type[C3] latency[133] usage[ 100745] method[ FFH] duration[2830457773538] Jul 1 07:48:58.691525 (XEN) C0: usage[ 767551] duration[8420752303] Jul 1 07:48:58.691544 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.703522 (XEN) CC3[593441886391] CC6[1774461975112] CC7[0] Jul 1 07:48:58.703541 (XEN) ==cpu32== Jul 1 07:48:58.715517 (XEN) C1: type[C1] latency[ 2] usage[ 1539170] method[ FFH] duration[118502762054] Jul 1 07:48:58.715544 (XEN) C2: type[C1] latency[ 10] usage[ 474688] method[ FFH] duration[340421682742] Jul 1 07:48:58.727527 (XEN) C3: type[C2] latency[ 40] usage[ 425542] method[ FFH] duration[603796204987] Jul 1 07:48:58.739526 (XEN) *C4: type[C3] latency[133] usage[ 188520] method[ FFH] duration[1924704344064] Jul 1 07:48:58.751527 (XEN) C0: usage[ 2627920] duration[176415196914] Jul 1 07:48:58.751548 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.763517 (XEN) CC3[583012410963] CC6[1844082224230] CC7[0] Jul 1 07:48:58.763537 (XEN) ==cpu33== Jul 1 07:48:58.763546 (XEN) C1: type[C1] latency[ 2] usage[ 94135] method[ FFH] duration[14389091021] Jul 1 07:48:58.775535 (XEN) C2: type[C1] latency[ 10] usage[ 126126] method[ FFH] duration[61850633366] Jul 1 07:48:58.787527 (XEN) C3: type[C2] latency[ 40] usage[ 59009] method[ FFH] duration[142061366604] Jul 1 07:48:58.799515 (XEN) *C4: type[C3] latency[133] usage[ 100484] method[ FFH] duration[2938133124720] Jul 1 07:48:58.799542 (XEN) C0: usage[ 379754] duration[7406062026] Jul 1 07:48:58.811522 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.811544 (XEN) CC3[583012410963] CC6[1844082224230] CC7[0] Jul 1 07:48:58.823539 (XEN) ==cpu34== Jul 1 07:48:58.823555 (XEN) C1: type[C1] latency[ 2] usage[ 805938] method[ FFH] duration[77918314432] Jul 1 07:48:58.835525 (XEN) C2: type[C1] latency[ 10] usage[ 468039] method[ FFH] duration[311900226286] Jul 1 07:48:58.835551 (XEN) C3: type[C2] latency[ 40] usage[ 416273] method[ FFH] duration[591623095894] Jul 1 07:48:58.847536 (XEN) *C4: type[C3] latency[133] usage[ 201963] method[ FFH] duration[2023642340363] Jul 1 07:48:58.859525 (XEN) C0: usage[ 1892213] duration[158756357642] Jul 1 07:48:58.859545 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.871521 (XEN) CC3[577762905725] CC6[1915719874712] CC7[0] Jul 1 07:48:58.871541 (XEN) ==cpu35== Jul 1 07:48:58.883516 (XEN) C1: type[C1] latency[ 2] usage[ 78536] method[ FFH] duration[14970865003] Jul 1 07:48:58.883543 (XEN) C2: type[C1] latency[ 10] usage[ 139859] method[ FFH] duration[95841103819] Jul 1 07:48:58.895527 (XEN) C3: type[C2] latency[ 40] usage[ 109096] m Jul 1 07:48:58.902239 ethod[ FFH] duration[197604142308] Jul 1 07:48:58.907539 (XEN) *C4: type[C3] latency[133] usage[ 110673] method[ FFH] duration[28437 Jul 1 07:48:58.907894 94965794] Jul 1 07:48:58.919526 (XEN) C0: usage[ 438164] duration[11629347178] Jul 1 07:48:58.919547 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.931533 (XEN) CC3[577762905725] CC6[1915719874712] CC7[0] Jul 1 07:48:58.931553 (XEN) ==cpu36== Jul 1 07:48:58.931563 (XEN) C1: type[C1] latency[ 2] usage[ 948567] method[ FFH] duration[90760174878] Jul 1 07:48:58.943546 (XEN) C2: type[C1] latency[ 10] usage[ 520531] method[ FFH] duration[338420950856] Jul 1 07:48:58.959562 (XEN) C3: type[C2] latency[ 40] usage[ 411331] method[ FFH] duration[590300711630] Jul 1 07:48:58.959587 (XEN) *C4: type[C3] latency[133] usage[ 193024] method[ FFH] duration[2004614797600] Jul 1 07:48:58.971527 (XEN) C0: usage[ 2073453] duration[139743846466] Jul 1 07:48:58.971548 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:58.983539 (XEN) CC3[561349419147] CC6[1925841931155] CC7[0] Jul 1 07:48:58.983559 (XEN) ==cpu37== Jul 1 07:48:58.995513 (XEN) C1: type[C1] latency[ 2] usage[ 157180] method[ FFH] duration[18247797966] Jul 1 07:48:58.995540 (XEN) C2: type[C1] latency[ 10] usage[ 99374] method[ FFH] duration[70278535465] Jul 1 07:48:59.007525 (XEN) C3: type[C2] latency[ 40] usage[ 89245] method[ FFH] duration[171312795725] Jul 1 07:48:59.019530 (XEN) *C4: type[C3] latency[133] usage[ 110882] method[ FFH] duration[2893605285743] Jul 1 07:48:59.031407 (XEN) C0: usage[ 456681] duration[10396153099] Jul 1 07:48:59.031429 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.043410 (XEN) CC3[561349419147] CC6[1925841931155] CC7[0] Jul 1 07:48:59.043430 (XEN) ==cpu38== Jul 1 07:48:59.043439 (XEN) C1: type[C1] latency[ 2] usage[ 1066894] method[ FFH] duration[93840658232] Jul 1 07:48:59.055418 (XEN) C2: type[C1] latency[ 10] usage[ 452550] method[ FFH] duration[320107308662] Jul 1 07:48:59.067413 (XEN) C3: type[C2] latency[ 40] usage[ 437099] method[ FFH] duration[598657851390] Jul 1 07:48:59.067439 (XEN) *C4: type[C3] latency[133] usage[ 191802] method[ FFH] duration[2006589834535] Jul 1 07:48:59.079421 (XEN) C0: usage[ 2148345] duration[144644971682] Jul 1 07:48:59.091411 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.091433 (XEN) CC3[558903259778] CC6[1945024477394] CC7[0] Jul 1 07:48:59.103411 (XEN) ==cpu39== Jul 1 07:48:59.103427 (XEN) C1: type[C1] latency[ 2] usage[ 50608] method[ FFH] duration[11272156978] Jul 1 07:48:59.115411 (XEN) C2: type[C1] latency[ 10] usage[ 58775] method[ FFH] duration[39798566946] Jul 1 07:48:59.115437 (XEN) C3: type[C2] latency[ 40] usage[ 58194] method[ FFH] duration[125838962744] Jul 1 07:48:59.127420 (XEN) *C4: type[C3] latency[133] usage[ 109165] method[ FFH] duration[2977864701584] Jul 1 07:48:59.139416 (XEN) C0: usage[ 276742] duration[9066321704] Jul 1 07:48:59.139436 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.151414 (XEN) CC3[558903259778] CC6[1945024477394] CC7[0] Jul 1 07:48:59.151434 (XEN) ==cpu40== Jul 1 07:48:59.151444 (XEN) C1: type[C1] latency[ 2] usage[ 838704] method[ FFH] duration[86542361985] Jul 1 07:48:59.163420 (XEN) C2: type[C1] latency[ 10] usage[ 481299] method[ FFH] duration[309199384936] Jul 1 07:48:59.175418 (XEN) C3: type[C2] latency[ 40] usage[ 415665] method[ FFH] duration[569363584728] Jul 1 07:48:59.187419 (XEN) *C4: type[C3] latency[133] usage[ 179750] method[ FFH] duration[2051237232252] Jul 1 07:48:59.199407 (XEN) C0: usage[ 1915418] duration[147498206440] Jul 1 07:48:59.199429 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.211408 (XEN) CC3[533261997716] CC6[1975025482972] CC7[0] Jul 1 07:48:59.211428 (XEN) ==cpu41== Jul 1 07:48:59.211437 (XEN) C1: type[C1] latency[ 2] usage[ 51343] method[ FFH] duration[11935247854] Jul 1 07:48:59.223415 (XEN) C2: type[C1] latency[ 10] usage[ 70644] method[ FFH] duration[48239092237] Jul 1 07:48:59.235414 (XEN) C3: type[C2] latency[ 40] usage[ 41026] method[ FFH] duration[90365190992] Jul 1 07:48:59.235440 (XEN) *C4: type[C3] latency[133] usage[ 110098] method[ FFH] duration[3003484619049] Jul 1 07:48:59.247421 (XEN) C0: usage[ 273111] duration[9816707850] Jul 1 07:48:59.259412 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.259433 (XEN) CC3[533261997716] CC6[1975025482972] CC7[0] Jul 1 07:48:59.271410 (XEN) ==cpu42== Jul 1 07:48:59.271427 (XEN) C1: type[C1] latency[ 2] usage[ 546567] method[ FFH] duration[81884292253] Jul 1 07:48:59.271446 (XEN) C2: type[C1] latency[ 10] usage[ 437505] method[ FFH] duration[324533471343] Jul 1 07:48:59.283421 (XEN) C3: type[C2] latency[ 40] usage[ 431792] method[ FFH] duration[639470068975] Jul 1 07:48:59.295426 (XEN) *C4: type[C3] latency[133] usage[ 194827] method[ FFH] duration[2016484698794] Jul 1 07:48:59.307416 (XEN) C0: usage[ 1610691] duration[101468386484] Jul 1 07:48:59.307437 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.319414 (XEN) CC3[618505942086] CC6[1893961277956] CC7[0] Jul 1 07:48:59.319434 (XEN) ==cpu43== Jul 1 07:48:59.319443 (XEN) C1: type[C1] latency[ 2] usage[ 151790] method[ FFH] duration[15400109084] Jul 1 07:48:59.331418 (XEN) C2: type[C1] latency[ 10] usage[ 60752] method[ FFH] duration[43279545466] Jul 1 07:48:59.343416 (XEN) C3: type[C2] latency[ 40] usage[ 67537] method[ FFH] duration[113865743849] Jul 1 07:48:59.355414 (XEN) *C4: type[C3] latency[133] usage[ 113512] method[ FFH] duration[2970569227248] Jul 1 07:48:59.355440 (XEN) C0: usage[ 393591] duration[20726422202] Jul 1 07:48:59.367412 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.367434 (XEN) CC3[618505942086] CC6[1893961277956] CC7[0] Jul 1 07:48:59.379416 (XEN) ==cpu44== Jul 1 07:48:59.379432 (XEN) C1: type[C1] latency[ 2] usage[ 504830] method[ FFH] duration[80157361115] Jul 1 07:48:59.391419 (XEN) C2: type[C1] latency[ 10] usage[ 458209] method[ FFH] duration[317809915098] Jul 1 07:48:59.403409 (XEN) C3: type[C2] latency[ 40] usage[ 462384] method[ FFH] duration[627716088854] Jul 1 07:48:59.403436 (XEN) *C4: type[C3] latency[133] usage[ 183953] method[ FFH] duration[2015241655812] Jul 1 07:48:59.415420 (XEN) C0: usage[ 1609376] duration[122916085257] Jul 1 07:48:59.427406 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.427428 (XEN) CC3[589940611667] CC6[1914484850153] CC7[0] Jul 1 07:48:59.439409 (XEN) ==cpu45== Jul 1 07:48:59.439425 (XEN) C1: type[C1] latency[ 2] usage[ 40863] method[ FFH] duration[9672495615] Jul 1 07:48:59.439445 (XEN) C2: type[C1] latency[ 10] usage[ 56009] method[ FFH] duration[49080864830] Jul 1 07:48:59.451423 (XEN) C3: type[C2] latency[ 40] usage[ 56880] method[ FFH] duration[110727933885] Jul 1 07:48:59.463415 (XEN) *C4: type[C3] latency[133] usage[ 122582] method[ FFH] duration[2972961474690] Jul 1 07:48:59.475414 (XEN) C0: usage[ 276334] duration[21398432766] Jul 1 07:48:59.475435 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.487414 (XEN) CC3[589940611667] CC6[1914484850153] CC7[0] Jul 1 07:48:59.487434 (XEN) ==cpu46== Jul 1 07:48:59.487443 (XEN) C1: type[C1] latency[ 2] usage[ 546512] method[ FFH] duration[81965977615] Jul 1 07:48:59.499420 (XEN) C2: type[C1] latency[ 10] usage[ 414958] method[ FFH] duration[320497584659] Jul 1 07:48:59.511415 (XEN) C3: type[C2] latency[ 40] usage[ 426949] method[ FFH] duration[627800748810] Jul 1 07:48:59.523410 (XEN) *C4: type[C3] latency[133] usage[ 186489] method[ FFH] duration[2020533116225] Jul 1 07:48:59.523436 (XEN) C0: usage[ 1574908] duration[113043832710] Jul 1 07:48:59.535413 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.535434 (XEN) CC3[614829899251] CC6[1886138914488] CC7[0] Jul 1 07:48:59.547414 (XEN) ==cpu47== Jul 1 07:48:59.547430 (XEN) C1: type[C1] latency[ 2] usage[ 47053] method[ FFH] duration[10250141750] Jul 1 07:48:59.559412 (XEN) C2: type[C1] latency[ 10] usage[ 103924] method[ FFH] duration[99827183250] Jul 1 07:48:59.559438 (XEN) C3: type[C2] latency[ 40] usage[ 129251] method[ FFH] duration[201211251143] Jul 1 07:48:59.571421 (XEN) C4: type[C3] latency[133] usage[ 128500] method[ FFH] duration[2835649480885] Jul 1 07:48:59.583417 (XEN) *C0: usage[ 408729] duration[16903268892] Jul 1 07:48:59.583437 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.595419 (XEN) CC3[614829899251] CC6[1886138914488] CC7[0] Jul 1 07:48:59.595439 (XEN) ==cpu48== Jul 1 07:48:59.607417 (XEN) C1: type[C1] latency[ 2] usage[ 762435] method[ FFH] duration[96369175941] Jul 1 07:48:59.607445 (XEN) C2: type[C1] latency[ 10] usage[ 505895] method[ FFH] duration[330237559228] Jul 1 07:48:59.619423 (XEN) C3: type[C2] latency[ 40] usage[ 388721] method[ FFH] duration[594124929472] Jul 1 07:48:59.631416 (XEN) *C4: type[C3] latency[133] usage[ 185835] method[ FFH] duration[2032371313611] Jul 1 07:48:59.643415 (XEN) C0: usage[ 1842886] duration[110738404335] Jul 1 07:48:59.643435 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.655409 (XEN) CC3[559647713109] CC6[1947272646801] CC7[0] Jul 1 07:48:59.655429 (XEN) ==cpu49== Jul 1 07:48:59.655439 (XEN) C1: type[C1] latency[ 2] usage[ 321151] method[ FFH] duration[32112355224] Jul 1 07:48:59.667417 (XEN) C2: type[C1] latency[ 10] usage[ 95696] method[ FFH] duration[58802726352] Jul 1 07:48:59.679419 (XEN) C3: type[C2] latency[ 40] usage[ 74766] method[ FFH] duration[146318024945] Jul 1 07:48:59.691410 (XEN) *C4: type[C3] latency[133] usage[ 112314] method[ FFH] duration[2903003752975] Jul 1 07:48:59.691437 (XEN) C0: usage[ 603927] duration[23604613979] Jul 1 07:48:59.703414 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.703435 (XEN) CC3[559647713109] CC6[1947272646801] CC7[0] Jul 1 07:48:59.715412 (XEN) ==cpu50== Jul 1 07:48:59.715429 (XEN) C1: type[C1] latency[ 2] usage[ 989953] method[ FFH] duration[105749995146] Jul 1 07:48:59.727411 (XEN) C2: type[C1] latency[ 10] usage[ 479577] method[ FFH] duration[330551753108] Jul 1 07:48:59.727437 (XEN) C3: type[C2] latency[ 40] usage[ 394187] method[ FFH] duration[572809800912] Jul 1 07:48:59.739421 (XEN) *C4: type[C3] latency[133] usage[ 179116] method[ FFH] duration[2035250462054] Jul 1 07:48:59.751417 (XEN) C0: usage[ 2042833] duration[119479524181] Jul 1 07:48:59.751437 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.763421 (XEN) CC3[551105006296] CC6[1960729702279] CC7[0] Jul 1 07:48:59.763440 (XEN) ==cpu51== Jul 1 07:48:59.775409 (XEN) C1: type[C1] latency[ 2] usage[ 60347] method[ FFH] duration[13489016139] Jul 1 07:48:59.775436 (XEN) C2: type[C1] latency[ 10] usage[ 57345] method[ FFH] duration[33464474897] Jul 1 07:48:59.787418 (XEN) C3: type[C2] latency[ 40] usage[ 51235] method[ FFH] duration[117216560072] Jul 1 07:48:59.799420 (XEN) *C4: type[C3] latency[133] usage[ 108386] method[ FFH] duration[2991712531451] Jul 1 07:48:59.824856 (XEN) C0: usage[ 277313] duration[7959039871] Jul 1 07:48:59.824883 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.824913 (XEN) CC3[551105006296] CC6[1960729702279] CC7[0] Jul 1 07:48:59.824926 (XEN) ==cpu52== Jul 1 07:48:59.824934 (XEN) C1: type[C1] latency[ 2] usage[ 502210] method[ FFH] duration[76002420012] Jul 1 07:48:59.835419 (XEN) C2: type[C1] latency[ 10] usage[ 405931] method[ FFH] duration[331905886125] Jul 1 07:48:59.847413 (XEN) C3: type[C2] latency[ 40] usage[ 414017] method[ FFH] duration[656782407262] Jul 1 07:48:59.859405 (XEN) *C4: type[C3] latency[133] usage[ 202152] method[ FFH] duration[2031390953452] Jul 1 07:48:59.859433 (XEN) C0: usage[ 1524310] duration[67760016318] Jul 1 07:48:59.871418 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.871440 (XEN) CC3[613873434249] CC6[1973132341574] CC7[0] Jul 1 07:48:59.883413 (XEN) ==cpu53== Jul 1 07:48:59.883429 (XEN) C1: type[C1] latency[ 2] usage[ 113048] method[ FFH] duration[18042032619] Jul 1 07:48:59.895410 (XEN) C2: type[C1] latency[ 10] usage[ 45490] method[ FFH] duration[30933701484] Jul 1 07:48:59.895436 (XEN) C3: type[C2] latency[ 40] usage[ 30072] method[ FFH] duration[71490956417] Jul 1 07:48:59.907421 (XEN) *C4: type[C3] latency[133] usage[ 102561] method[ FFH] duration[3035027651036] Jul 1 07:48:59.919422 (XEN) C0: usage[ 291171] duration[8347433679] Jul 1 07:48:59.919443 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.931414 (XEN) CC3[613873434249] CC6[1973132341574] CC7[0] Jul 1 07:48:59.931434 (XEN) ==cpu54== Jul 1 07:48:59.943407 (XEN) C1: type[C1] latency[ 2] usage[ 700214] method[ FFH] duration[82169565286] Jul 1 07:48:59.943434 (XEN) C2: type[C1] latency[ 10] usage[ 404556] method[ FFH] duration[322603278998] Jul 1 07:48:59.955416 (XEN) C3: type[C2] latency[ 40] usage[ 447329] method[ FFH] duration[656105363497] Jul 1 07:48:59.967415 (XEN) *C4: type[C3] latency[133] usage[ 183958] method[ FFH] duration[1998421182326] Jul 1 07:48:59.979410 (XEN) C0: usage[ 1736057] duration[104542449215] Jul 1 07:48:59.979431 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:48:59.991410 (XEN) CC3[613366609758] CC6[1909151313486] CC7[0] Jul 1 07:48:59.991431 (XEN) ==cpu55== Jul 1 07:48:59.991440 (XEN) C1: type[C1] latency[ 2] usage[ 192580] method[ FFH] duration[23355521672] Jul 1 07:49:00.003419 (XEN) C2: type[C1] latency[ 10] usage[ 130676] method[ FFH] duration[103571755342] Jul 1 07:49:00.015414 (XEN) C3: type[C2] latency[ 40] usage[ 128865] method[ FFH] duration[198990034863] Jul 1 07:49:00.015440 (XEN) *C4: type[C3] latency[133] usage[ 107377] method[ FFH] duration[2822152886482] Jul 1 07:49:00.027422 (XEN) C0: usage[ 559498] duration[15771730391] Jul 1 07:49:00.039410 (XEN) PC2[573312267636] PC3[66795154009] PC6[599861779507] PC7[0] Jul 1 07:49:00.039432 (XEN) CC3[613366609758] CC6[1909151313486] CC7[0] Jul 1 07:49:00.051370 Jul 1 07:49:00.645868 (XEN) 'e' pressed -> dumping event-channel info Jul 1 07:49:00.667424 (XEN) Event channel information for domain 0: Jul 1 07:49:00.667445 (XEN) Polling vCP Jul 1 07:49:00.667768 Us: {} Jul 1 07:49:00.679419 (XEN) port [p/m/s] Jul 1 07:49:00.679436 (XEN) 1 [0/0/ - ]: s=5 n=0 x=0 v=0 Jul 1 07:49:00.679449 (XEN) 2 [1/1/ - ]: s=6 n=0 x=0 Jul 1 07:49:00.691416 (XEN) 3 [0/0/ - ]: s=6 n=0 x=0 Jul 1 07:49:00.691435 (XEN) 4 [0/0/ - ]: s=6 n=0 x=0 Jul 1 07:49:00.691447 (XEN) 5 [0/0/ - ]: s=6 n=0 x=0 Jul 1 07:49:00.703408 (XEN) 6 [0/0/ - ]: s=6 n=0 x=0 Jul 1 07:49:00.703427 (XEN) 7 [0/0/ - ]: s=5 n=1 x=0 v=0 Jul 1 07:49:00.703439 (XEN) 8 [0/0/ - ]: s=6 n=1 x=0 Jul 1 07:49:00.715409 (XEN) 9 [0/0/ - ]: s=6 n=1 x=0 Jul 1 07:49:00.715428 (XEN) 10 [0/0/ - ]: s=6 n=1 x=0 Jul 1 07:49:00.715439 (XEN) 11 [0/0/ - ]: s=6 n=1 x=0 Jul 1 07:49:00.727418 (XEN) 12 [0/0/ - ]: s=5 n=2 x=0 v=0 Jul 1 07:49:00.727437 (XEN) 13 [0/0/ - ]: s=6 n=2 x=0 Jul 1 07:49:00.739415 (XEN) 14 [0/0/ - ]: s=6 n=2 x=0 Jul 1 07:49:00.739435 (XEN) 15 [0/0/ - ]: s=6 n=2 x=0 Jul 1 07:49:00.739447 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 07:49:00.751406 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 07:49:00.751426 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:49:00.751437 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:49:00.763412 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:49:00.763431 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:49:00.763442 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 07:49:00.775412 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:49:00.775431 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:49:00.787407 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:49:00.787428 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:49:00.787439 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 07:49:00.799410 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:49:00.799429 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:49:00.799440 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:49:00.811420 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:49:00.811439 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 07:49:00.811451 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:49:00.823417 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:49:00.823435 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:49:00.823447 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:49:00.835412 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 07:49:00.835431 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:49:00.847407 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:49:00.847426 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:49:00.847437 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:49:00.859413 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 07:49:00.859432 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:49:00.859444 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:49:00.871414 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:49:00.871433 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:49:00.871444 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 07:49:00.883413 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:49:00.883432 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:49:00.895408 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:49:00.895427 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:49:00.895439 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 07:49:00.907414 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:49:00.907433 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:49:00.907445 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:49:00.919415 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:49:00.919434 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 07:49:00.931408 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:49:00.931427 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:49:00.931439 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:49:00.943410 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:49:00.943429 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 07:49:00.943441 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:49:00.955410 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:49:00.955429 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:49:00.967411 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:49:00.967431 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 07:49:00.967443 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:49:00.979409 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:49:00.979428 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:49:00.979440 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:49:00.991411 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 07:49:00.991431 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:49:01.003408 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:49:01.003428 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:49:01.003440 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:49:01.015409 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 07:49:01.015428 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:49:01.015440 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:49:01.027421 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:49:01.027440 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:49:01.027451 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 07:49:01.039410 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:49:01.039429 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:49:01.051412 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:49:01.051431 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:49:01.051442 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 07:49:01.063412 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:49:01.063431 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:49:01.063443 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:49:01.075411 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:49:01.075430 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 07:49:01.087417 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:49:01.087436 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:49:01.087448 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:49:01.099414 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:49:01.099433 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 07:49:01.099445 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:49:01.111416 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:49:01.111435 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:49:01.123409 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:49:01.123428 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 07:49:01.123441 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:49:01.135412 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:49:01.135431 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:49:01.135443 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:49:01.147410 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 07:49:01.147429 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:49:01.159408 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:49:01.159428 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:49:01.159440 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:49:01.171410 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 07:49:01.171430 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:49:01.171442 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:49:01.183411 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:49:01.183430 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:49:01.183441 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 07:49:01.195413 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:49:01.195432 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:49:01.207413 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:49:01.207432 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:49:01.207443 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 07:49:01.219415 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:49:01.219434 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:49:01.219445 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:49:01.231421 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:49:01.231440 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 07:49:01.243408 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:49:01.243427 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:49:01.243439 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:49:01.255402 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:49:01.255420 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 07:49:01.255432 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:49:01.267414 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:49:01.267432 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:49:01.279409 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:49:01.279428 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 07:49:01.279440 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:49:01.291415 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:49:01.291435 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:49:01.291446 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:49:01.303422 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jul 1 07:49:01.303441 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jul 1 07:49:01.303453 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jul 1 07:49:01.315412 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jul 1 07:49:01.315430 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jul 1 07:49:01.327409 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jul 1 07:49:01.327428 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jul 1 07:49:01.327440 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jul 1 07:49:01.339411 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jul 1 07:49:01.339430 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jul 1 07:49:01.339442 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jul 1 07:49:01.351416 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jul 1 07:49:01.351436 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Jul 1 07:49:01.351455 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jul 1 07:49:01.363414 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jul 1 07:49:01.363432 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jul 1 07:49:01.375407 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jul 1 07:49:01.375427 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jul 1 07:49:01.375439 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jul 1 07:49:01.387410 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jul 1 07:49:01.387429 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jul 1 07:49:01.387441 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jul 1 07:49:01.399413 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jul 1 07:49:01.399432 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jul 1 07:49:01.399443 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jul 1 07:49:01.411411 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jul 1 07:49:01.411430 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 07:49:01.423413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 07:49:01.423433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:49:01.423444 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:49:01.435426 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:49:01.435445 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:49:01.435457 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 07:49:01.447411 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:49:01.447430 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:49:01.459411 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:49:01.459430 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:49:01.459442 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 07:49:01.471409 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:49:01.471428 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:49:01.471440 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:49:01.483412 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:49:01.483431 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 07:49:01.495408 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:49:01.495427 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:49:01.495439 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:49:01.507408 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:49:01.507426 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 07:49:01.507438 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:49:01.519409 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:49:01.519427 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:49:01.519439 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:49:01.531412 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 07:49:01.531431 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:49:01.543409 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:49:01.543428 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:49:01.543440 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:49:01.555383 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 07:49:01.555402 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:49:01.555413 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:49:01.567412 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:49:01.567431 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:49:01.579407 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 07:49:01.579427 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:49:01.579438 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:49:01.591410 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:49:01.591429 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:49:01.591441 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 07:49:01.603413 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:49:01.603431 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:49:01.615410 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:49:01.615430 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:49:01.615441 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 07:49:01.627416 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:49:01.627443 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:49:01.627455 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:49:01.639418 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:49:01.639437 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 07:49:01.651407 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:49:01.651426 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:49:01.651438 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:49:01.663410 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:49:01.663430 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 07:49:01.663442 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:49:01.675452 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:49:01.675471 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:49:01.687408 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:49:01.687428 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jul 1 07:49:01.687440 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jul 1 07:49:01.699409 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jul 1 07:49:01.699428 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jul 1 07:49:01.699440 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jul 1 07:49:01.711410 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jul 1 07:49:01.711430 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jul 1 07:49:01.711442 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jul 1 07:49:01.723413 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jul 1 07:49:01.723431 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jul 1 07:49:01.735411 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jul 1 07:49:01.735431 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jul 1 07:49:01.735442 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jul 1 07:49:01.747418 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jul 1 07:49:01.747437 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jul 1 07:49:01.747449 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jul 1 07:49:01.759413 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jul 1 07:49:01.759431 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jul 1 07:49:01.771408 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jul 1 07:49:01.771427 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jul 1 07:49:01.771439 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jul 1 07:49:01.783411 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jul 1 07:49:01.783430 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jul 1 07:49:01.783442 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jul 1 07:49:01.795413 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jul 1 07:49:01.795432 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jul 1 07:49:01.807407 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jul 1 07:49:01.807426 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jul 1 07:49:01.807438 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jul 1 07:49:01.819416 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jul 1 07:49:01.819435 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jul 1 07:49:01.819448 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jul 1 07:49:01.831412 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jul 1 07:49:01.831431 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jul 1 07:49:01.843414 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jul 1 07:49:01.843434 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jul 1 07:49:01.843446 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jul 1 07:49:01.855412 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jul 1 07:49:01.855431 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jul 1 07:49:01.855442 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jul 1 07:49:01.867411 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 07:49:01.867431 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jul 1 07:49:01.879406 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jul 1 07:49:01.879426 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jul 1 07:49:01.879438 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jul 1 07:49:01.891410 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 07:49:01.891429 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jul 1 07:49:01.891441 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jul 1 07:49:01.903419 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jul 1 07:49:01.903439 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jul 1 07:49:01.903450 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jul 1 07:49:01.915414 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jul 1 07:49:01.915432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jul 1 07:49:01.927410 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jul 1 07:49:01.927429 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jul 1 07:49:01.927441 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jul 1 07:49:01.939409 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jul 1 07:49:01.939428 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jul 1 07:49:01.939440 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jul 1 07:49:01.951413 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jul 1 07:49:01.951431 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jul 1 07:49:01.963421 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jul 1 07:49:01.963440 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jul 1 07:49:01.963452 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jul 1 07:49:01.975411 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jul 1 07:49:01.975430 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jul 1 07:49:01.975442 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jul 1 07:49:01.987414 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jul 1 07:49:01.987432 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jul 1 07:49:01.999409 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jul 1 07:49:01.999428 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jul 1 07:49:01.999441 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jul 1 07:49:02.011410 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jul 1 07:49:02.011428 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jul 1 07:49:02.011440 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jul 1 07:49:02.023412 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jul 1 07:49:02.023431 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jul 1 07:49:02.035406 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jul 1 07:49:02.035426 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jul 1 07:49:02.035437 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jul 1 07:49:02.047424 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jul 1 07:49:02.047443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jul 1 07:49:02.047455 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jul 1 07:49:02.059411 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jul 1 07:49:02.059430 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jul 1 07:49:02.059442 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jul 1 07:49:02.071410 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jul 1 07:49:02.071429 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jul 1 07:49:02.083408 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jul 1 07:49:02.083428 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jul 1 07:49:02.083440 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jul 1 07:49:02.095410 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jul 1 07:49:02.095429 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jul 1 07:49:02.095441 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jul 1 07:49:02.107409 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jul 1 07:49:02.107428 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jul 1 07:49:02.107440 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jul 1 07:49:02.119415 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jul 1 07:49:02.119434 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jul 1 07:49:02.131409 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jul 1 07:49:02.131428 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jul 1 07:49:02.131440 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jul 1 07:49:02.143411 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jul 1 07:49:02.143430 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jul 1 07:49:02.143442 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jul 1 07:49:02.155412 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jul 1 07:49:02.155431 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jul 1 07:49:02.155442 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jul 1 07:49:02.167413 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Jul 1 07:49:02.167433 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jul 1 07:49:02.179417 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Jul 1 07:49:02.179437 (XEN) 340 [0/0/ - ]: s=4 n=3 x=0 p=1319 i=74 Jul 1 07:49:02.191408 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Jul 1 07:49:02.191429 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jul 1 07:49:02.191442 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jul 1 07:49:02.203413 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Jul 1 07:49:02.203433 (XEN) 345 [0/0/ - ]: s=4 n=25 x=0 p=1314 i=79 Jul 1 07:49:02.215414 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Jul 1 07:49:02.215434 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Jul 1 07:49:02.227413 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jul 1 07:49:02.227433 (XEN) 349 [0/0/ - ]: s=4 n=20 x=0 p=1311 i=82 Jul 1 07:49:02.239411 (XEN) 350 [0/0/ - ]: s=4 n=49 x=0 p=1310 i=83 Jul 1 07:49:02.239431 (XEN) 351 [0/0/ - ]: s=4 n=33 x=0 p=8 i=8 Jul 1 07:49:02.251417 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Jul 1 07:49:02.251438 (XEN) 353 [0/0/ - ]: s=4 n=19 x=0 p=1300 i=93 Jul 1 07:49:02.263408 (XEN) 354 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=94 Jul 1 07:49:02.263429 (XEN) 355 [0/0/ - ]: s=4 n=27 x=0 p=1298 i=95 Jul 1 07:49:02.263442 (XEN) 356 [0/0/ - ]: s=4 n=34 x=0 p=1297 i=96 Jul 1 07:49:02.275415 (XEN) 357 [0/0/ - ]: s=4 n=25 x=0 p=1296 i=97 Jul 1 07:49:02.275435 (XEN) 358 [0/0/ - ]: s=4 n=32 x=0 p=1295 i=98 Jul 1 07:49:02.287413 (XEN) 359 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=99 Jul 1 07:49:02.287434 (XEN) 360 [0/0/ - ]: s=4 n=30 x=0 p=1293 i=100 Jul 1 07:49:02.299411 (XEN) 361 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=101 Jul 1 07:49:02.299431 (XEN) 362 [0/0/ - ]: s=4 n=18 x=0 p=1291 i=102 Jul 1 07:49:02.311411 (XEN) 363 [0/0/ - ]: s=4 n=37 x=0 p=1290 i=103 Jul 1 07:49:02.311432 (XEN) 364 [0/0/ - ]: s=4 n=54 x=0 p=1289 i=104 Jul 1 07:49:02.323411 (XEN) 365 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=105 Jul 1 07:49:02.323431 (XEN) 366 [0/0/ - ]: s=4 n=52 x=0 p=1287 i=106 Jul 1 07:49:02.335410 (XEN) 367 [0/0/ - ]: s=4 n=15 x=0 p=1286 i=107 Jul 1 07:49:02.335430 (XEN) 368 [0/0/ - ]: s=4 n=50 x=0 p=1285 i=108 Jul 1 07:49:02.347407 (XEN) 369 [0/0/ - ]: s=4 n=13 x=0 p=1284 i=109 Jul 1 07:49:02.347428 (XEN) 370 [0/0/ - ]: s=4 n=39 x=0 p=1283 i=110 Jul 1 07:49:02.359410 (XEN) 371 [0/0/ - ]: s=4 n=9 x=0 p=1282 i=111 Jul 1 07:49:02.359430 (XEN) 372 [0/0/ - ]: s=4 n=5 x=0 p=1281 i=112 Jul 1 07:49:02.359443 (XEN) 373 [0/0/ - ]: s=4 n=4 x=0 p=1280 i=113 Jul 1 07:49:02.371385 (XEN) 374 [0/0/ - ]: s=4 n=44 x=0 p=1279 i=114 Jul 1 07:49:02.371405 (XEN) 375 [0/0/ - ]: s=4 n=2 x=0 p=1278 i=115 Jul 1 07:49:02.383418 (XEN) 376 [0/0/ - ]: s=4 n=42 x=0 p=1277 i=116 Jul 1 07:49:02.383438 (XEN) 377 [0/0/ - ]: s=4 n=0 x=0 p=1276 i=117 Jul 1 07:49:02.395419 (XEN) 378 [0/0/ - ]: s=4 n=40 x=0 p=1275 i=118 Jul 1 07:49:02.395439 (XEN) 379 [0/0/ - ]: s=4 n=21 x=0 p=1274 i=119 Jul 1 07:49:02.407413 (XEN) 380 [0/0/ - ]: s=4 n=29 x=0 p=1273 i=120 Jul 1 07:49:02.407433 (XEN) 381 [0/0/ - ]: s=4 n=7 x=0 p=1272 i=121 Jul 1 07:49:02.419411 (XEN) 382 [0/0/ - ]: s=4 n=54 x=0 p=1271 i=122 Jul 1 07:49:02.419431 (XEN) 383 [0/0/ - ]: s=4 n=55 x=0 p=1270 i=123 Jul 1 07:49:02.431409 (XEN) 384 [0/0/ - ]: s=4 n=16 x=0 p=1269 i=124 Jul 1 07:49:02.431430 (XEN) 385 [0/0/ - ]: s=4 n=53 x=0 p=1268 i=125 Jul 1 07:49:02.443410 (XEN) 386 [0/0/ - ]: s=4 n=14 x=0 p=1267 i=126 Jul 1 07:49:02.443431 (XEN) 387 [0/0/ - ]: s=4 n=51 x=0 p=1266 i=127 Jul 1 07:49:02.455419 (XEN) 388 [0/0/ - ]: s=4 n=12 x=0 p=1265 i=128 Jul 1 07:49:02.455439 (XEN) 389 [0/0/ - ]: s=4 n=48 x=0 p=1264 i=129 Jul 1 07:49:02.467406 (XEN) 390 [0/0/ - ]: s=4 n=6 x=0 p=1263 i=130 Jul 1 07:49:02.467435 (XEN) 391 [0/0/ - ]: s=4 n=46 x=0 p=1262 i=131 Jul 1 07:49:02.467449 (XEN) 392 [0/0/ - ]: s=4 n=5 x=0 p=1261 i=132 Jul 1 07:49:02.479415 (XEN) 393 [0/0/ - ]: s=4 n=45 x=0 p=1260 i=133 Jul 1 07:49:02.479435 (XEN) 394 [0/0/ - ]: s=4 n=3 x=0 p=1259 i=134 Jul 1 07:49:02.491416 (XEN) 395 [0/0/ - ]: s=4 n=43 x=0 p=1258 i=135 Jul 1 07:49:02.491436 (XEN) 396 [0/0/ - ]: s=4 n=1 x=0 p=1257 i=136 Jul 1 07:49:02.503410 (XEN) 397 [0/0/ - ]: s=4 n=41 x=0 p=1256 i=137 Jul 1 07:49:02.503430 (XEN) 398 [0/0/ - ]: s=4 n=10 x=0 p=1255 i=138 Jul 1 07:49:02.515412 (XEN) 399 [0/0/ - ]: s=4 n=38 x=0 p=1254 i=139 Jul 1 07:49:02.515432 (XEN) 400 [0/0/ - ]: s=4 n=47 x=0 p=1253 i=140 Jul 1 07:49:02.527400 (XEN) 401 [0/0/ - ]: s=4 n=36 x=0 p=1252 i=141 Jul 1 07:49:02.527411 (XEN) 402 [0/0/ - ]: s=4 n=26 x=0 p=1251 i=142 Jul 1 07:49:02.539395 (XEN) 403 [0/0/ - ]: s=4 n=35 x=0 p=1250 i=143 Jul 1 07:49:02.539410 (XEN) 404 [0/0/ - ]: s=4 n=24 x=0 p=1249 i=144 Jul 1 07:49:02.555424 (XEN) 405 [0/0/ - ]: s=4 n=33 x=0 p=1248 i=145 Jul 1 07:49:02.555445 (XEN) 406 [0/0/ - ]: s=4 n=22 x=0 p=1247 i=146 Jul 1 07:49:02.555458 (XEN) 407 [0/0/ - ]: s=4 n=31 x=0 p=1246 i=147 Jul 1 07:49:02.567410 (XEN) 408 [0/0/ - ]: s=4 n=8 x=0 p=1245 i=148 Jul 1 07:49:02.567430 (XEN) 409 [0/0/ - ]: s=4 n=28 x=0 p=1244 i=149 Jul 1 07:49:02.579417 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jul 1 07:49:02.579437 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jul 1 07:49:02.591417 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jul 1 07:49:02.591438 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jul 1 07:49:02.591451 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jul 1 07:49:02.603425 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jul 1 07:49:02.603445 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jul 1 07:49:02.615428 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jul 1 07:49:02.615448 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jul 1 07:49:02.627424 (XEN) 419 [0/0/ - ]: s=5 n=2 x=0 v=3 Jul 1 07:49:02.627443 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jul 1 07:49:02.639370 Jul 1 07:49:02.650318 (XEN) gnttab_usage_print_all [ key 'g' pressed Jul 1 07:49:02.667428 (XEN) -------- active -------- -------- shared ------ Jul 1 07:49:02.667773 -- Jul 1 07:49:02.679418 (XEN) [ref] localdom mfn pin localdom gmfn flags Jul 1 07:49:02.679440 (XEN) grant-table for remote d0 (v1) Jul 1 07:49:02.679452 (XEN) 1 frames (64 max), 55 maptrack frames (1024 max) Jul 1 07:49:02.691427 (XEN) no active grant table entries Jul 1 07:49:02.691445 (XEN) gnttab_usage_print_all ] done Jul 1 07:49:02.707358 Jul 1 07:49:04.692970 (XEN) IRQ information: Jul 1 07:49:04.711420 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_int Jul 1 07:49:04.711767 errupt() Jul 1 07:49:04.723418 (XEN) IRQ: 1 vec:40 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.723443 (XEN) IRQ: 3 vec:48 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.735425 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-55}/{0-55} drivers/char/ns16550.c#ns16550_interrupt() Jul 1 07:49:04.747467 (XEN) IRQ: 5 vec:50 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.759435 (XEN) IRQ: 6 vec:58 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.759458 (XEN) IRQ: 7 vec:60 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.771415 (XEN) IRQ: 8 vec:e1 IO-APIC-edge status=030 aff:{27}/{27} in-flight=0 d0: 8(---) Jul 1 07:49:04.783415 (XEN) IRQ: 9 vec:c0 IO-APIC-level status=030 aff:{46}/{46} in-flight=0 d0: 9(---) Jul 1 07:49:04.795417 (XEN) IRQ: 10 vec:78 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.795442 (XEN) IRQ: 11 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.807414 (XEN) IRQ: 12 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.819412 (XEN) IRQ: 13 vec:98 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.819444 (XEN) IRQ: 14 vec:a0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.831419 (XEN) IRQ: 15 vec:a8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 07:49:04.843414 (XEN) IRQ: 16 vec:71 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.843439 (XEN) IRQ: 17 vec:c9 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.855419 (XEN) IRQ: 18 vec:2a IO-APIC-level status=030 aff:{48}/{48} in-flight=0 d0: 18(---) Jul 1 07:49:04.867418 (XEN) IRQ: 19 vec:89 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.879412 (XEN) IRQ: 26 vec:d0 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.879437 (XEN) IRQ: 28 vec:dc IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.891418 (XEN) IRQ: 32 vec:31 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.903423 (XEN) IRQ: 34 vec:32 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.903448 (XEN) IRQ: 40 vec:59 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.915419 (XEN) IRQ: 56 vec:a1 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:04.927418 (XEN) IRQ: 72 vec:b0 DMA_MSI status=000 aff:{28-55}/{28} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 07:49:04.939421 (XEN) IRQ: 73 vec:38 DMA_MSI status=000 aff:{0-27}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 07:49:04.951415 (XEN) IRQ: 74 vec:e0 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1319(---) Jul 1 07:49:04.963414 (XEN) IRQ: 75 vec:29 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1318(---) Jul 1 07:49:04.975408 (XEN) IRQ: 76 vec:41 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1317(---) Jul 1 07:49:04.975436 (XEN) IRQ: 77 vec:51 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1316(---) Jul 1 07:49:04.987417 (XEN) IRQ: 78 vec:69 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1315(---) Jul 1 07:49:04.999416 (XEN) IRQ: 79 vec:81 PCI-MSI status=030 aff:{27}/{27} in-flight=0 d0:1314(---) Jul 1 07:49:05.011412 (XEN) IRQ: 80 vec:99 PCI-MSI status=030 aff:{27}/{27} in-flight=0 d0:1313(---) Jul 1 07:49:05.011437 (XEN) IRQ: 81 vec:b1 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1312(---) Jul 1 07:49:05.023419 (XEN) IRQ: 82 vec:c1 PCI-MSI status=030 aff:{27}/{27} in-flight=0 d0:1311(---) Jul 1 07:49:05.035418 (XEN) IRQ: 83 vec:d9 PCI-MSI status=030 aff:{27}/{27} in-flight=0 d0:1310(---) Jul 1 07:49:05.047414 (XEN) IRQ: 84 vec:a1 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1309(---) Jul 1 07:49:05.059410 (XEN) IRQ: 85 vec:ad PCI-MSI/-X status=010 aff:{36}/{36} in-flight=0 d0:1308(---) Jul 1 07:49:05.059437 (XEN) IRQ: 86 vec:d5 PCI-MSI/-X status=010 aff:{22}/{22} in-flight=0 d0:1307(---) Jul 1 07:49:05.071417 (XEN) IRQ: 87 vec:6d PCI-MSI/-X status=010 aff:{54}/{54} in-flight=0 d0:1306(---) Jul 1 07:49:05.083417 (XEN) IRQ: 88 vec:b5 PCI-MSI/-X status=010 aff:{18}/{18} in-flight=0 d0:1305(---) Jul 1 07:49:05.095413 (XEN) IRQ: 89 vec:cd PCI-MSI/-X status=010 aff:{17}/{17} in-flight=0 d0:1304(---) Jul 1 07:49:05.095439 (XEN) IRQ: 90 vec:dd PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1303(---) Jul 1 07:49:05.107421 (XEN) IRQ: 91 vec:c5 PCI-MSI/-X status=010 aff:{20}/{20} in-flight=0 d0:1302(---) Jul 1 07:49:05.119424 (XEN) IRQ: 92 vec:9d PCI-MSI/-X status=010 aff:{32}/{32} in-flight=0 d0:1301(---) Jul 1 07:49:05.131424 (XEN) IRQ: 93 vec:a7 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1300(---) Jul 1 07:49:05.143410 (XEN) IRQ: 94 vec:a3 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1299(---) Jul 1 07:49:05.143436 (XEN) IRQ: 95 vec:41 PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1298(---) Jul 1 07:49:05.155418 (XEN) IRQ: 96 vec:de PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1297(---) Jul 1 07:49:05.167416 (XEN) IRQ: 97 vec:30 PCI-MSI/-X status=030 aff:{36}/{36} in-flight=0 d0:1296(---) Jul 1 07:49:05.179414 (XEN) IRQ: 98 vec:86 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1295(---) Jul 1 07:49:05.179440 (XEN) IRQ: 99 vec:86 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1294(---) Jul 1 07:49:05.191421 (XEN) IRQ: 100 vec:86 PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1293(---) Jul 1 07:49:05.203417 (XEN) IRQ: 101 vec:9e PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1292(---) Jul 1 07:49:05.215414 (XEN) IRQ: 102 vec:56 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1291(---) Jul 1 07:49:05.227415 (XEN) IRQ: 103 vec:db PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1290(---) Jul 1 07:49:05.227442 (XEN) IRQ: 104 vec:5e PCI-MSI/-X status=030 aff:{54}/{54} in-flight=0 d0:1289(---) Jul 1 07:49:05.239425 (XEN) IRQ: 105 vec:46 PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1288(---) Jul 1 07:49:05.251415 (XEN) IRQ: 106 vec:46 PCI-MSI/-X status=030 aff:{7}/{7} in-flight=0 d0:1287(---) Jul 1 07:49:05.263414 (XEN) IRQ: 107 vec:70 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1286(---) Jul 1 07:49:05.263440 (XEN) IRQ: 108 vec:67 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1285(---) Jul 1 07:49:05.275425 (XEN) IRQ: 109 vec:b0 PCI-MSI/-X status=030 aff:{34}/{34} in-flight=0 d0:1284(---) Jul 1 07:49:05.287418 (XEN) IRQ: 110 vec:23 PCI-MSI/-X status=030 aff:{52}/{52} in-flight=0 d0:1283(---) Jul 1 07:49:05.299415 (XEN) IRQ: 111 vec:39 PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1282(---) Jul 1 07:49:05.311419 (XEN) IRQ: 112 vec:bf PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1281(---) Jul 1 07:49:05.311445 (XEN) IRQ: 113 vec:b9 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1280(---) Jul 1 07:49:05.323427 (XEN) IRQ: 114 vec:ba PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1279(---) Jul 1 07:49:05.335426 (XEN) IRQ: 115 vec:78 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1278(---) Jul 1 07:49:05.347413 (XEN) IRQ: 116 vec:b8 PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1277(---) Jul 1 07:49:05.347439 (XEN) IRQ: 117 vec:66 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1276(---) Jul 1 07:49:05.359419 (XEN) IRQ: 118 vec:7c PCI-MSI/-X status=030 aff:{42}/{42} in-flight=0 d0:1275(---) Jul 1 07:49:05.371422 (XEN) IRQ: 119 vec:c2 PCI-MSI/-X status=030 aff:{44}/{44} in-flight=0 d0:1274(---) Jul 1 07:49:05.383416 (XEN) IRQ: 120 vec:4a PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1273(---) Jul 1 07:49:05.395415 (XEN) IRQ: 121 vec:56 PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1272(---) Jul 1 07:49:05.395441 (XEN) IRQ: 122 vec:70 PCI-MSI/-X status=030 aff:{45}/{45} in-flight=0 d0:1271(---) Jul 1 07:49:05.407423 (XEN) IRQ: 123 vec:ab PCI-MSI/-X status=030 aff:{54}/{54} in-flight=0 d0:1270(---) Jul 1 07:49:05.419415 (XEN) IRQ: 124 vec:87 PCI-MSI/-X status=030 aff:{54}/{54} in-flight=0 d0:1269(---) Jul 1 07:49:05.431419 (XEN) IRQ: 125 vec:38 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1268(---) Jul 1 07:49:05.443413 (XEN) IRQ: 126 vec:a0 PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1267(---) Jul 1 07:49:05.443441 (XEN) IRQ: 127 vec:33 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1266(---) Jul 1 07:49:05.455423 (XEN) IRQ: 128 vec:77 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1265(---) Jul 1 07:49:05.467417 (XEN) IRQ: 129 vec:c6 PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1264(---) Jul 1 07:49:05.479412 (XEN) IRQ: 130 vec:b5 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1263(---) Jul 1 07:49:05.479439 (XEN) IRQ: 131 vec:59 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1262(---) Jul 1 07:49:05.491418 (XEN) IRQ: 132 vec:33 PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1261(---) Jul 1 07:49:05.503417 (XEN) IRQ: 133 vec:54 PCI-MSI/-X status=030 aff:{2}/{2} in-flight=0 d0:1260(---) Jul 1 07:49:05.515421 (XEN) IRQ: 134 vec:62 PCI-MSI/-X status=030 aff:{2}/{2} in-flight=0 d0:1259(---) Jul 1 07:49:05.515446 (XEN) IRQ: 135 vec:41 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1258(---) Jul 1 07:49:05.527420 (XEN) IRQ: 136 vec:72 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1257(---) Jul 1 07:49:05.539419 (XEN) IRQ: 137 vec:79 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1256(---) Jul 1 07:49:05.551413 (XEN) IRQ: 138 vec:d4 PCI-MSI/-X status=030 aff:{50}/{50} in-flight=0 d0:1255(---) Jul 1 07:49:05.563413 (XEN) IRQ: 139 vec:62 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1254(---) Jul 1 07:49:05.563439 (XEN) IRQ: 140 vec:a2 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1253(---) Jul 1 07:49:05.575420 (XEN) IRQ: 141 vec:49 PCI-MSI/-X status=030 aff:{32}/{32} in-flight=0 d0:1252(---) Jul 1 07:49:05.587416 (XEN) IRQ: 142 vec:8f PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1251(---) Jul 1 07:49:05.599416 (XEN) IRQ: 143 vec:cc PCI-MSI/-X status=030 aff:{11}/{11} in-flight=0 d0:1250(---) Jul 1 07:49:05.611409 (XEN) IRQ: 144 vec:66 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1249(---) Jul 1 07:49:05.611436 (XEN) IRQ: 145 vec:3b PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1248(---) Jul 1 07:49:05.623419 (XEN) IRQ: 146 vec:72 PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1247(---) Jul 1 07:49:05.635416 (XEN) IRQ: 147 vec:ca PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1246(---) Jul 1 07:49:05.647413 (XEN) IRQ: 148 vec:85 PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1245(---) Jul 1 07:49:05.647439 (XEN) IRQ: 149 vec:5b PCI-MSI/-X status=030 aff:{50}/{50} in-flight=0 d0:1244(---) Jul 1 07:49:05.659422 (XEN) IRQ: 150 vec:ec PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.671419 (XEN) IRQ: 151 vec:35 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.683410 (XEN) IRQ: 152 vec:3d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.683435 (XEN) IRQ: 153 vec:45 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.695419 (XEN) IRQ: 154 vec:4d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.707415 (XEN) IRQ: 155 vec:55 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.707440 (XEN) IRQ: 156 vec:5d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.719427 (XEN) IRQ: 157 vec:65 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.731416 (XEN) IRQ: 158 vec:6d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 07:49:05.743412 (XEN) Direct vector information: Jul 1 07:49:05.743430 (XEN) 0x22 -> irq_move_cleanup_interrupt() Jul 1 07:49:05.743443 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#cmci_interrupt() Jul 1 07:49:05.755412 (XEN) 0xf3 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Jul 1 07:49:05.767407 (XEN) 0xf4 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Jul 1 07:49:05.767430 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Jul 1 07:49:05.779408 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_interrupt() Jul 1 07:49:05.779437 (XEN) 0xfb -> call_function_interrupt() Jul 1 07:49:05.779451 (XEN) 0xfc -> event_check_interrupt() Jul 1 07:49:05.791415 (XEN) 0xfd -> invalidate_interrupt() Jul 1 07:49:05.791434 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Jul 1 07:49:05.803410 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Jul 1 07:49:05.803432 (XEN) IO-APIC interrupt information: Jul 1 07:49:05.803444 (XEN) IRQ 0 Vec240: Jul 1 07:49:05.815409 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.827407 (XEN) IRQ 1 Vec 64: Jul 1 07:49:05.827425 (XEN) Apic 0x00, Pin 1: vec=40 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.839417 (XEN) IRQ 3 Vec 72: Jul 1 07:49:05.839434 (XEN) Apic 0x00, Pin 3: vec=48 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 07:49:05.851416 (XEN) IRQ 4 Vec241: Jul 1 07:49:05.851433 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:35 Jul 1 07:49:05.863417 (XEN) IRQ 5 Vec 80: Jul 1 07:49:05.863434 (XEN) Apic 0x00, Pin 5: vec=50 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.875422 (XEN) IRQ 6 Vec 88: Jul 1 07:49:05.875439 (XEN) Apic 0x00, Pin 6: vec=58 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.887422 (XEN) IRQ 7 Vec 96: Jul 1 07:49:05.899408 (XEN) Apic 0x00, Pin 7: vec=60 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.911408 (XEN) IRQ 8 Vec225: Jul 1 07:49:05.911425 (XEN) Apic 0x00, Pin 8: vec=e1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:1d Jul 1 07:49:05.923417 (XEN) IRQ 9 Vec192: Jul 1 07:49:05.923434 (XEN) Apic 0x00, Pin 9: vec=c0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:34 Jul 1 07:49:05.935419 (XEN) IRQ 10 Vec120: Jul 1 07:49:05.935436 (XEN) Apic 0x00, Pin 10: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.947416 (XEN) IRQ 11 Vec136: Jul 1 07:49:05.947433 (XEN) Apic 0x00, Pin 11: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.959420 (XEN) IRQ 12 Vec144: Jul 1 07:49:05.959437 (XEN) Apic 0x00, Pin 12: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:05.971422 (XEN) IRQ 13 Vec152: Jul 1 07:49:05.983409 (XEN) Apic 0x00, Pin 13: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 07:49:05.995409 (XEN) IRQ 14 Vec160: Jul 1 07:49:05.995426 (XEN) Apic 0x00, Pin 14: vec=a0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:06.007413 (XEN) IRQ 15 Vec168: Jul 1 07:49:06.007430 (XEN) Apic 0x00, Pin 15: vec=a8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 07:49:06.019416 (XEN) IRQ 16 Vec113: Jul 1 07:49:06.019433 (XEN) Apic 0x00, Pin 16: vec=71 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.031418 (XEN) IRQ 17 Vec201: Jul 1 07:49:06.031435 (XEN) Apic 0x00, Pin 17: vec=c9 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.043423 (XEN) IRQ 18 Vec 42: Jul 1 07:49:06.043440 (XEN) Apic 0x00, Pin 18: vec=2a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:36 Jul 1 07:49:06.055423 (XEN) IRQ 19 Vec137: Jul 1 07:49:06.067410 (XEN) Apic 0x00, Pin 19: vec=89 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.079409 (XEN) IRQ 26 Vec208: Jul 1 07:49:06.079427 (XEN) Apic 0x01, Pin 2: vec=d0 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.091419 (XEN) IRQ 28 Vec220: Jul 1 07:49:06.091437 (XEN) Apic 0x01, Pin 4: vec=dc delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.103417 (XEN) IRQ 32 Vec 49: Jul 1 07:49:06.103434 (XEN) Apic 0x01, Pin 8: vec=31 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.115420 (XEN) IRQ 34 Vec 50: Jul 1 07:49:06.115437 (XEN) Apic 0x01, Pin 10: vec=32 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.127431 (XEN) IRQ 40 Vec 89: Jul 1 07:49:06.139407 (XEN) Apic 0x01, Pin 16: vec=59 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.139437 (XEN) IRQ 56 Vec161: Jul 1 07:49:06.151411 (XEN) Apic 0x02, Pin 8: vec=a1 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 07:49:06.163366 Jul 1 07:49:06.648947 (XEN) Physical memory information: Jul 1 07:49:06.667508 (XEN) Xen heap: 0kB free Jul 1 07:49:06.667527 (XEN) heap[15]: 64512kB free Jul 1 07:49:06.667538 (XEN) he Jul 1 07:49:06.667853 ap[16]: 131072kB free Jul 1 07:49:06.679496 (XEN) heap[17]: 262144kB free Jul 1 07:49:06.679515 (XEN) heap[18]: 524288kB free Jul 1 07:49:06.679526 (XEN) heap[19]: 763356kB free Jul 1 07:49:06.691498 (XEN) DMA heap: 1745372kB free Jul 1 07:49:06.691517 (XEN) heap[21]: 4194304kB free Jul 1 07:49:06.691529 (XEN) heap[22]: 8388608kB free Jul 1 07:49:06.703500 (XEN) heap[23]: 16773136kB free Jul 1 07:49:06.703520 (XEN) heap[24]: 33313216kB free Jul 1 07:49:06.703532 (XEN) heap[25]: 1156044kB free Jul 1 07:49:06.703542 (XEN) Dom heap: 63825308kB free Jul 1 07:49:06.715458 Jul 1 07:49:08.657454 (XEN) CPU NMI Jul 1 07:49:08.675430 (XEN) 0 103 Jul 1 07:49:08.675446 (XEN) 1 42 Jul 1 07:49:08.675455 (XEN) 2 147 Jul 1 07:49:08.675463 (XEN) 3 19 Jul 1 07:49:08.675471 (XEN) 4 156 Jul 1 07:49:08.675479 (XEN) 5 26 Jul 1 07:49:08.675487 (XEN) Jul 1 07:49:08.675785 6 180 Jul 1 07:49:08.691429 (XEN) 7 21 Jul 1 07:49:08.691446 (XEN) 8 108 Jul 1 07:49:08.691455 (XEN) 9 19 Jul 1 07:49:08.691463 (XEN) 10 163 Jul 1 07:49:08.691471 (XEN) 11 17 Jul 1 07:49:08.691479 (XEN) 12 129 Jul 1 07:49:08.691487 (XEN) 13 17 Jul 1 07:49:08.691495 (XEN) 14 128 Jul 1 07:49:08.691503 (XEN) 15 16 Jul 1 07:49:08.691511 (XEN) 16 120 Jul 1 07:49:08.703417 (XEN) 17 18 Jul 1 07:49:08.703434 (XEN) 18 124 Jul 1 07:49:08.703444 (XEN) 19 22 Jul 1 07:49:08.703452 (XEN) 20 125 Jul 1 07:49:08.703460 (XEN) 21 18 Jul 1 07:49:08.703468 (XEN) 22 115 Jul 1 07:49:08.703476 (XEN) 23 11 Jul 1 07:49:08.703484 (XEN) 24 111 Jul 1 07:49:08.715417 (XEN) 25 20 Jul 1 07:49:08.715433 (XEN) 26 121 Jul 1 07:49:08.715443 (XEN) 27 17 Jul 1 07:49:08.715451 (XEN) 28 137 Jul 1 07:49:08.715459 (XEN) 29 20 Jul 1 07:49:08.715467 (XEN) 30 125 Jul 1 07:49:08.715475 (XEN) 31 18 Jul 1 07:49:08.715483 (XEN) 32 170 Jul 1 07:49:08.731435 (XEN) 33 9 Jul 1 07:49:08.731451 (XEN) 34 152 Jul 1 07:49:08.731460 (XEN) 35 12 Jul 1 07:49:08.731469 (XEN) 36 130 Jul 1 07:49:08.731477 (XEN) 37 18 Jul 1 07:49:08.731485 (XEN) 38 140 Jul 1 07:49:08.731493 (XEN) 39 11 Jul 1 07:49:08.731501 (XEN) 40 136 Jul 1 07:49:08.731509 (XEN) 41 10 Jul 1 07:49:08.731516 (XEN) 42 85 Jul 1 07:49:08.731524 (XEN) 43 20 Jul 1 07:49:08.743419 (XEN) 44 110 Jul 1 07:49:08.743435 (XEN) 45 26 Jul 1 07:49:08.743444 (XEN) 46 95 Jul 1 07:49:08.743453 (XEN) 47 18 Jul 1 07:49:08.743461 (XEN) 48 93 Jul 1 07:49:08.743469 (XEN) 49 21 Jul 1 07:49:08.743477 (XEN) 50 106 Jul 1 07:49:08.755411 (XEN) 51 8 Jul 1 07:49:08.755428 (XEN) 52 59 Jul 1 07:49:08.755446 (XEN) 53 8 Jul 1 07:49:08.755455 (XEN) 54 91 Jul 1 07:49:08.755463 (XEN) 55 15 Jul 1 07:49:08.755471 (XEN) d0v0: NMI neither pending nor masked Jul 1 07:49:08.767357 Jul 1 07:49:10.697186 (XEN) sched_smt_power_savings: disabled Jul 1 07:49:10.711426 (XEN) NOW=3177617354337 Jul 1 07:49:10.711444 (XEN) Online Cpus: 0-55 Jul 1 07:49:10.711454 (XEN) Cpupool Jul 1 07:49:10.711754 0: Jul 1 07:49:10.723426 (XEN) Cpus: 0-55 Jul 1 07:49:10.723442 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 07:49:10.723457 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 07:49:10.735417 (XEN) Active queues: 4 Jul 1 07:49:10.735434 (XEN) default-weight = 256 Jul 1 07:49:10.735446 (XEN) Runqueue 0: Jul 1 07:49:10.735454 (XEN) ncpus = 14 Jul 1 07:49:10.747417 (XEN) cpus = 0-13 Jul 1 07:49:10.747436 (XEN) max_weight = 256 Jul 1 07:49:10.747447 (XEN) pick_bias = 9 Jul 1 07:49:10.747457 (XEN) instload = 0 Jul 1 07:49:10.759416 (XEN) aveload = 152 (~0%) Jul 1 07:49:10.759435 (XEN) idlers: 000000,00003fff Jul 1 07:49:10.759446 (XEN) tickled: 000000,00000000 Jul 1 07:49:10.771415 (XEN) fully idle cores: 000000,00003fff Jul 1 07:49:10.771434 (XEN) Runqueue 1: Jul 1 07:49:10.771444 (XEN) ncpus = 14 Jul 1 07:49:10.771454 (XEN) cpus = 14-27 Jul 1 07:49:10.783408 (XEN) max_weight = 256 Jul 1 07:49:10.783427 (XEN) pick_bias = 14 Jul 1 07:49:10.783437 (XEN) instload = 0 Jul 1 07:49:10.783447 (XEN) aveload = 1038 (~0%) Jul 1 07:49:10.795414 (XEN) idlers: 000000,0fffc000 Jul 1 07:49:10.795432 (XEN) tickled: 000000,00000000 Jul 1 07:49:10.795442 (XEN) fully idle cores: 000000,0fffc000 Jul 1 07:49:10.807412 (XEN) Runqueue 2: Jul 1 07:49:10.807428 (XEN) ncpus = 14 Jul 1 07:49:10.807439 (XEN) cpus = 28-41 Jul 1 07:49:10.807449 (XEN) max_weight = 256 Jul 1 07:49:10.819418 (XEN) pick_bias = 14 Jul 1 07:49:10.819436 (XEN) instload = 0 Jul 1 07:49:10.819446 (XEN) aveload = 447 (~0%) Jul 1 07:49:10.831408 (XEN) idlers: 0003ff,f0000000 Jul 1 07:49:10.831426 (XEN) tickled: 000000,00000000 Jul 1 07:49:10.831437 (XEN) fully idle cores: 0003ff,f0000000 Jul 1 07:49:10.831448 (XEN) Runqueue 3: Jul 1 07:49:10.843419 (XEN) ncpus = 14 Jul 1 07:49:10.843437 (XEN) cpus = 42-55 Jul 1 07:49:10.843448 (XEN) max_weight = 256 Jul 1 07:49:10.843458 (XEN) pick_bias = 45 Jul 1 07:49:10.855413 (XEN) instload = 0 Jul 1 07:49:10.855431 (XEN) aveload = 201 (~0%) Jul 1 07:49:10.855442 (XEN) idlers: ff7c00,00000000 Jul 1 07:49:10.867408 (XEN) tickled: 000000,00000000 Jul 1 07:49:10.867426 (XEN) fully idle cores: ff3c00,00000000 Jul 1 07:49:10.867439 (XEN) Domain info: Jul 1 07:49:10.867448 (XEN) Domain: 0 w 256 c 0 v 56 Jul 1 07:49:10.879410 (XEN) 1: [0.0] flags=0 cpu=14 credit=10500000 [w=256] load=68 (~0%) Jul 1 07:49:10.879433 (XEN) 2: [0.1] flags=0 cpu=34 credit=9819546 [w=256] load=64 (~0%) Jul 1 07:49:10.891458 (XEN) 3: [0.2] flags=0 cpu=1 credit=3141586 [w=256] load=85 (~0%) Jul 1 07:49:10.903409 (XEN) 4: [0.3] flags=0 cpu=24 credit=10500000 [w=256] load=61 (~0%) Jul 1 07:49:10.903433 (XEN) 5: [0.4] flags=0 cpu=30 credit=9925734 [w=256] load=71 (~0%) Jul 1 07:49:10.915418 (XEN) 6: [0.5] flags=0 cpu=10 credit=2580241 [w=256] load=96 (~0%) Jul 1 07:49:10.915441 (XEN) 7: [0.6] flags=0 cpu=22 credit=10500000 [w=256] load=94 (~0%) Jul 1 07:49:10.927417 (XEN) 8: [0.7] flags=0 cpu=24 credit=10466860 [w=256] load=18 (~0%) Jul 1 07:49:10.939411 (XEN) 9: [0.8] flags=0 cpu=30 credit=9865875 [w=256] load=70 (~0%) Jul 1 07:49:10.939434 (XEN) 10: [0.9] flags=0 cpu=34 credit=9297658 [w=256] load=78 (~0%) Jul 1 07:49:10.951425 (XEN) 11: [0.10] flags=0 cpu=46 credit=9013441 [w=256] load=73 (~0%) Jul 1 07:49:10.951449 (XEN) 12: [0.11] flags=0 cpu=17 credit=10145809 [w=256] load=79 (~0%) Jul 1 07:49:10.963421 (XEN) 13: [0.12] flags=0 cpu=52 credit=8738334 [w=256] load=96 (~0%) Jul 1 07:49:10.975410 (XEN) 14: [0.13] flags=0 cpu=32 credit=9811684 [w=256] load=82 (~0%) Jul 1 07:49:10.975433 (XEN) 15: [0.14] flags=0 cpu=0 credit=876406 [w=256] load=39 (~0%) Jul 1 07:49:10.987411 (XEN) 16: [0.15] flags=0 cpu=12 credit=2938739 [w=256] load=47 (~0%) Jul 1 07:49:10.987435 (XEN) 17: [0.16] flags=0 cpu=42 credit=8855710 [w=256] load=63 (~0%) Jul 1 07:49:10.999422 (XEN) 18: [0.17] flags=0 cpu=12 credit=3558351 [w=256] load=67 (~0%) Jul 1 07:49:11.011410 (XEN) 19: [0.18] flags=0 cpu=20 credit=10365444 [w=256] load=38 (~0%) Jul 1 07:49:11.011433 (XEN) 20: [0.19] flags=0 cpu=8 credit=2134534 [w=256] load=50 (~0%) Jul 1 07:49:11.023420 (XEN) 21: [0.20] flags=0 cpu=28 credit=9803625 [w=256] load=54 (~0%) Jul 1 07:49:11.023443 (XEN) 22: [0.21] flags=0 cpu=36 credit=7567032 [w=256] load=193 (~0%) Jul 1 07:49:11.035423 (XEN) 23: [0.22] flags=0 cpu=21 credit=10500000 [w=256] load=45 (~0%) Jul 1 07:49:11.047418 (XEN) 24: [0.23] flags=0 cpu=30 credit=10170928 [w=256] load=61 (~0%) Jul 1 07:49:11.047441 (XEN) 25: [0.24] flags=0 cpu=18 credit=9517658 [w=256] load=110 (~0%) Jul 1 07:49:11.059416 (XEN) 26: [0.25] flags=0 cpu=38 credit=10277253 [w=256] load=39 (~0%) Jul 1 07:49:11.071408 (XEN) 27: [0.26] flags=0 cpu=18 credit=10165012 [w=256] load=119 (~0%) Jul 1 07:49:11.071431 (XEN) 28: [0.27] flags=0 cpu=0 credit=2309377 [w=256] load=30 (~0%) Jul 1 07:49:11.083414 (XEN) 29: [0.28] flags=0 cpu=26 credit=10500000 [w=256] load=63 (~0%) Jul 1 07:49:11.083437 (XEN) 30: [0.29] flags=0 cpu=2 credit=2382170 [w=256] load=39 (~0%) Jul 1 07:49:11.095419 (XEN) 31: [0.30] flags=0 cpu=6 credit=3110292 [w=256] load=66 (~0%) Jul 1 07:49:11.107408 (XEN) 32: [0.31] flags=0 cpu=23 credit=10500000 [w=256] load=36 (~0%) Jul 1 07:49:11.107432 (XEN) 33: [0.32] flags=0 cpu=26 credit=10500000 [w=256] load=37 (~0%) Jul 1 07:49:11.119414 (XEN) 34: [0.33] flags=0 cpu=40 credit=10204628 [w=256] load=26 (~0%) Jul 1 07:49:11.131406 (XEN) 35: [0.34] flags=0 cpu=44 credit=9281855 [w=256] load=36 (~0%) Jul 1 07:49:11.131430 (XEN) 36: [0.35] flags=0 cpu=6 credit=1613715 [w=256] load=26 (~0%) Jul 1 07:49:11.143415 (XEN) 37: [0.36] flags=0 cpu=38 credit=9470080 [w=256] load=69 (~0%) Jul 1 07:49:11.143438 (XEN) 38: [0.37] flags=0 cpu=36 credit=10118325 [w=256] load=51 (~0%) Jul 1 07:49:11.155420 (XEN) 39: [0.38] flags=0 cpu=24 credit=10229301 [w=256] load=196 (~0%) Jul 1 07:49:11.167408 (XEN) 40: [0.39] flags=0 cpu=48 credit=9176062 [w=256] load=34 (~0%) Jul 1 07:49:11.167431 (XEN) 41: [0.40] flags=0 cpu=50 credit=6234264 [w=256] load=59 (~0%) Jul 1 07:49:11.179413 (XEN) 42: [0.41] flags=0 cpu=30 credit=8773821 [w=256] load=29 (~0%) Jul 1 07:49:11.179436 (XEN) 43: [0.42] flags=0 cpu=40 credit=9933575 [w=256] load=38 (~0%) Jul 1 07:49:11.191422 (XEN) 44: [0.43] flags=0 cpu=26 credit=10312127 [w=256] load=50 (~0%) Jul 1 07:49:11.203408 (XEN) 45: [0.44] flags=0 cpu=23 credit=10500000 [w=256] load=39 (~0%) Jul 1 07:49:11.203432 (XEN) 46: [0.45] flags=0 cpu=8 credit=1596529 [w=256] load=50 (~0%) Jul 1 07:49:11.215414 (XEN) 47: [0.46] flags=0 cpu=18 credit=10267211 [w=256] load=60 (~0%) Jul 1 07:49:11.227422 (XEN) 48: [0.47] flags=0 cpu=23 credit=10066326 [w=256] load=86 (~0%) Jul 1 07:49:11.227447 (XEN) 49: [0.48] flags=0 cpu=54 credit=6630378 [w=256] load=35 (~0%) Jul 1 07:49:11.239413 (XEN) 50: [0.49] flags=0 cpu=14 credit=10500000 [w=256] load=47 (~0%) Jul 1 07:49:11.239436 (XEN) 51: [0.50] flags=0 cpu=20 credit=9952243 [w=256] load=125 (~0%) Jul 1 07:49:11.251417 (XEN) 52: [0.51] flags=0 cpu=4 credit=1648751 [w=256] load=64 (~0%) Jul 1 07:49:11.263407 (XEN) 53: [0.52] flags=0 cpu=0 credit=2505726 [w=256] load=52 (~0%) Jul 1 07:49:11.263438 (XEN) 54: [0.53] flags=0 cpu=20 credit=10500000 [w=256] load=37 (~0%) Jul 1 07:49:11.275411 (XEN) 55: [0.54] flags=0 cpu=42 credit=9400584 [w=256] load=36 (~0%) Jul 1 07:49:11.275434 (XEN) 56: [0.55] flags=0 cpu=10 credit=1974977 [w=256] load=68 (~0%) Jul 1 07:49:11.287416 (XEN) Runqueue 0: Jul 1 07:49:11.287432 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jul 1 07:49:11.299417 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jul 1 07:49:11.299438 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jul 1 07:49:11.299450 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jul 1 07:49:11.311413 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jul 1 07:49:11.311433 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jul 1 07:49:11.323413 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jul 1 07:49:11.323433 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jul 1 07:49:11.335411 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jul 1 07:49:11.335431 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jul 1 07:49:11.335444 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jul 1 07:49:11.347416 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jul 1 07:49:11.347436 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jul 1 07:49:11.359416 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jul 1 07:49:11.359436 (XEN) RUNQ: Jul 1 07:49:11.359445 (XEN) Runqueue 1: Jul 1 07:49:11.359453 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jul 1 07:49:11.371413 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jul 1 07:49:11.371433 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jul 1 07:49:11.383418 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jul 1 07:49:11.383439 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jul 1 07:49:11.395411 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jul 1 07:49:11.395432 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jul 1 07:49:11.407410 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jul 1 07:49:11.407431 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jul 1 07:49:11.407444 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jul 1 07:49:11.419419 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jul 1 07:49:11.419438 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jul 1 07:49:11.431420 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jul 1 07:49:11.431441 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jul 1 07:49:11.443407 (XEN) RUNQ: Jul 1 07:49:11.443423 (XEN) Runqueue 2: Jul 1 07:49:11.443433 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jul 1 07:49:11.443446 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jul 1 07:49:11.455412 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jul 1 07:49:11.455431 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jul 1 07:49:11.467422 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jul 1 07:49:11.467442 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jul 1 07:49:11.479412 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jul 1 07:49:11.479433 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jul 1 07:49:11.479446 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jul 1 07:49:11.491416 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jul 1 07:49:11.491435 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jul 1 07:49:11.503411 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jul 1 07:49:11.503432 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jul 1 07:49:11.515410 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jul 1 07:49:11.515430 (XEN) RUNQ: Jul 1 07:49:11.515439 (XEN) Runqueue 3: Jul 1 07:49:11.515448 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jul 1 07:49:11.527415 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jul 1 07:49:11.527435 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jul 1 07:49:11.539416 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jul 1 07:49:11.539436 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jul 1 07:49:11.551419 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jul 1 07:49:11.551440 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jul 1 07:49:11.563408 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jul 1 07:49:11.563428 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jul 1 07:49:11.575414 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jul 1 07:49:11.575435 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jul 1 07:49:11.575448 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jul 1 07:49:11.587414 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jul 1 07:49:11.587434 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jul 1 07:49:11.599414 (XEN) RUNQ: Jul 1 07:49:11.599430 (XEN) CPUs info: Jul 1 07:49:11.599440 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 07:49:11.611411 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 07:49:11.611432 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 07:49:11.623409 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 07:49:11.623431 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 07:49:11.635416 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 07:49:11.635437 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 07:49:11.647408 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 07:49:11.647430 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 07:49:11.659408 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 07:49:11.659430 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 07:49:11.671411 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 07:49:11.671432 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 07:49:11.683415 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 07:49:11.683436 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 07:49:11.695413 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 07:49:11.695435 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 07:49:11.707412 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 07:49:11.707433 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 07:49:11.719413 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 07:49:11.719433 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 07:49:11.731412 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 07:49:11.731433 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 07:49:11.743415 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 07:49:11.743435 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 07:49:11.755416 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 07:49:11.767398 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 07:49:11.767420 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 07:49:11.779418 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 07:49:11.779440 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 07:49:11.791411 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 07:49:11.791432 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 07:49:11.803420 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 07:49:11.803441 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 07:49:11.815416 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 07:49:11.815437 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 07:49:11.827415 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 07:49:11.827436 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 07:49:11.839420 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 07:49:11.839441 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 07:49:11.851421 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Jul 1 07:49:11.851442 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Jul 1 07:49:11.863419 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jul 1 07:49:11.863439 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Jul 1 07:49:11.875417 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Jul 1 07:49:11.887410 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Jul 1 07:49:11.887432 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Jul 1 07:49:11.899408 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jul 1 07:49:11.899429 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Jul 1 07:49:11.911409 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Jul 1 07:49:11.911431 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jul 1 07:49:11.923415 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jul 1 07:49:11.923436 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jul 1 07:49:11.935413 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Jul 1 07:49:11.935435 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Jul 1 07:49:11.947419 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jul 1 07:49:11.947440 Jul 1 07:49:12.658321 (XEN) TSC marked as reliab Jul 1 07:49:12.687541 le, warp = 0 (count=2) Jul 1 07:49:12.699396 (XEN) No domains have emulated TSC Jul 1 07:49:12.699416 Jul 1 07:49:14.705667 (XEN) Synced stime skew: max=8346ns avg=8346ns samples=1 current=8346ns Jul 1 07:49:14.727428 (XEN) Synced cycles skew: max=16292 av Jul 1 07:49:14.727763 g=16292 samples=1 current=16292 Jul 1 07:49:14.739388 Jul 1 07:49:16.709605 (XEN) 'u' pressed -> dumping numa info (now = 3183633232882) Jul 1 07:49:16.731454 (XEN) NODE0 start->0 size->8912896 free->8240038 Jul 1 07:49:16.731475 (XEN) NODE1 start->8912896 size->8388608 Jul 1 07:49:16.731882 free->8152632 Jul 1 07:49:16.747435 (XEN) CPU0...27 -> NODE0 Jul 1 07:49:16.747453 (XEN) CPU28...55 -> NODE1 Jul 1 07:49:16.747464 (XEN) Memory location of each domain: Jul 1 07:49:16.747477 (XEN) d0 (total: 131072): Jul 1 07:49:16.747487 (XEN) Node 0: 50899 Jul 1 07:49:16.759377 (XEN) Node 1: 80173 Jul 1 07:49:16.759395 Jul 1 07:49:18.702125 (XEN) *********** VMCS Areas ************** Jul 1 07:49:18.723417 (XEN) ************************************** Jul 1 07:49:18.723436 Jul 1 07:49:18.723692 Jul 1 07:49:20.668801 (XEN) number of MP IRQ sources: 15. Jul 1 07:49:20.683431 (XEN) number of IO-APIC #1 registers: 24. Jul 1 07:49:20.683452 (XEN) number of IO-APIC #2 regis Jul 1 07:49:20.683773 ters: 24. Jul 1 07:49:20.695419 (XEN) number of IO-APIC #3 registers: 24. Jul 1 07:49:20.695439 (XEN) testing the IO APIC....................... Jul 1 07:49:20.695452 (XEN) IO APIC #1...... Jul 1 07:49:20.707430 (XEN) .... register #00: 01000000 Jul 1 07:49:20.707449 (XEN) ....... : physical APIC id: 01 Jul 1 07:49:20.707462 (XEN) ....... : Delivery Type: 0 Jul 1 07:49:20.719419 (XEN) ....... : LTS : 0 Jul 1 07:49:20.719438 (XEN) .... register #01: 00170020 Jul 1 07:49:20.719450 (XEN) ....... : max redirection entries: 0017 Jul 1 07:49:20.731422 (XEN) ....... : PRQ implemented: 0 Jul 1 07:49:20.731441 (XEN) ....... : IO APIC version: 0020 Jul 1 07:49:20.731459 (XEN) .... IRQ redirection table: Jul 1 07:49:20.743419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:49:20.743449 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.743462 (XEN) 01 00 0 0 0 0 0 0 0 40 Jul 1 07:49:20.755422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 07:49:20.755441 (XEN) 03 00 1 0 0 0 0 0 0 48 Jul 1 07:49:20.767415 (XEN) 04 35 0 0 0 0 0 0 0 F1 Jul 1 07:49:20.767434 (XEN) 05 00 0 0 0 0 0 0 0 50 Jul 1 07:49:20.779416 (XEN) 06 00 0 0 0 0 0 0 0 58 Jul 1 07:49:20.779434 (XEN) 07 00 0 0 0 0 0 0 0 60 Jul 1 07:49:20.779446 (XEN) 08 1d 0 0 0 0 0 0 0 E1 Jul 1 07:49:20.791416 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jul 1 07:49:20.791435 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jul 1 07:49:20.803413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jul 1 07:49:20.803432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jul 1 07:49:20.803443 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jul 1 07:49:20.815423 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jul 1 07:49:20.815442 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jul 1 07:49:20.827412 (XEN) 10 00 1 1 0 1 0 0 0 71 Jul 1 07:49:20.827431 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jul 1 07:49:20.839421 (XEN) 12 36 0 1 0 1 0 0 0 2A Jul 1 07:49:20.839441 (XEN) 13 00 1 1 0 1 0 0 0 89 Jul 1 07:49:20.839452 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.851422 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.851441 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.863410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.863429 (XEN) IO APIC #2...... Jul 1 07:49:20.863439 (XEN) .... register #00: 02000000 Jul 1 07:49:20.875410 (XEN) ....... : physical APIC id: 02 Jul 1 07:49:20.875429 (XEN) ....... : Delivery Type: 0 Jul 1 07:49:20.875441 (XEN) ....... : LTS : 0 Jul 1 07:49:20.887411 (XEN) .... register #01: 00170020 Jul 1 07:49:20.887430 (XEN) ....... : max redirection entries: 0017 Jul 1 07:49:20.887443 (XEN) ....... : PRQ implemented: 0 Jul 1 07:49:20.899411 (XEN) ....... : IO APIC version: 0020 Jul 1 07:49:20.899431 (XEN) .... register #02: 00000000 Jul 1 07:49:20.899442 (XEN) ....... : arbitration: 00 Jul 1 07:49:20.911413 (XEN) .... register #03: 00000001 Jul 1 07:49:20.911431 (XEN) ....... : Boot DT : 1 Jul 1 07:49:20.911442 (XEN) .... IRQ redirection table: Jul 1 07:49:20.911453 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:49:20.923417 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.923436 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.935412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jul 1 07:49:20.935430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.947412 (XEN) 04 00 1 1 0 1 0 0 0 DC Jul 1 07:49:20.947431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.947443 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.959412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.959431 (XEN) 08 00 1 1 0 1 0 0 0 31 Jul 1 07:49:20.971421 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.971439 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jul 1 07:49:20.971451 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.983414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.983432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.995415 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 07:49:20.995434 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.007413 (XEN) 10 00 1 1 0 1 0 0 0 59 Jul 1 07:49:21.007431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.007443 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.019412 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.019439 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.031413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.031431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.031443 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.043419 (XEN) IO APIC #3...... Jul 1 07:49:21.043436 (XEN) .... register #00: 03000000 Jul 1 07:49:21.043447 (XEN) ....... : physical APIC id: 03 Jul 1 07:49:21.055416 (XEN) ....... : Delivery Type: 0 Jul 1 07:49:21.055434 (XEN) ....... : LTS : 0 Jul 1 07:49:21.055445 (XEN) .... register #01: 00170020 Jul 1 07:49:21.067411 (XEN) ....... : max redirection entries: 0017 Jul 1 07:49:21.067432 (XEN) ....... : PRQ implemented: 0 Jul 1 07:49:21.067443 (XEN) ....... : IO APIC version: 0020 Jul 1 07:49:21.079416 (XEN) .... register #02: 00000000 Jul 1 07:49:21.079434 (XEN) ....... : arbitration: 00 Jul 1 07:49:21.079445 (XEN) .... register #03: 00000001 Jul 1 07:49:21.091412 (XEN) ....... : Boot DT : 1 Jul 1 07:49:21.091430 (XEN) .... IRQ redirection table: Jul 1 07:49:21.091441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:49:21.103415 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.103434 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.103446 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.115417 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.115435 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.127415 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.127434 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.139411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.139430 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jul 1 07:49:21.139442 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.151415 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.151434 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.163412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.163431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.175414 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.175433 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.175444 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.187416 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.187434 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.199413 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.199432 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.199444 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.211413 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.211432 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 07:49:21.223423 (XEN) Using vector-based indexing Jul 1 07:49:21.223442 (XEN) IRQ to pin mappings: Jul 1 07:49:21.223452 (XEN) IRQ240 -> 0:2 Jul 1 07:49:21.223461 (XEN) IRQ64 -> 0:1 Jul 1 07:49:21.235410 (XEN) IRQ72 -> 0:3 Jul 1 07:49:21.235427 (XEN) IRQ241 -> 0:4 Jul 1 07:49:21.235437 (XEN) IRQ80 -> 0:5 Jul 1 07:49:21.235445 (XEN) IRQ88 -> 0:6 Jul 1 07:49:21.235454 (XEN) IRQ96 -> 0:7 Jul 1 07:49:21.235463 (XEN) IRQ225 -> 0:8 Jul 1 07:49:21.247411 (XEN) IRQ192 -> 0:9 Jul 1 07:49:21.247428 (XEN) IRQ120 -> 0:10 Jul 1 07:49:21.247437 (XEN) IRQ136 -> 0:11 Jul 1 07:49:21.247446 (XEN) IRQ144 -> 0:12 Jul 1 07:49:21.247455 (XEN) IRQ152 -> 0:13 Jul 1 07:49:21.259411 (XEN) IRQ160 -> 0:14 Jul 1 07:49:21.259428 (XEN) IRQ168 -> 0:15 Jul 1 07:49:21.259438 (XEN) IRQ113 -> 0:16 Jul 1 07:49:21.259447 (XEN) IRQ201 -> 0:17 Jul 1 07:49:21.259456 (XEN) IRQ42 -> 0:18 Jul 1 07:49:21.259464 (XEN) IRQ137 -> 0:19 Jul 1 07:49:21.271413 (XEN) IRQ208 -> 1:2 Jul 1 07:49:21.271430 (XEN) IRQ220 -> 1:4 Jul 1 07:49:21.271440 (XEN) IRQ49 -> 1:8 Jul 1 07:49:21.271456 (XEN) IRQ50 -> 1:10 Jul 1 07:49:21.271465 (XEN) IRQ89 -> 1:16 Jul 1 07:49:21.271474 (XEN) IRQ161 -> 2:8 Jul 1 07:49:21.283388 (XEN) .................................... done. Jul 1 07:49:21.283407 Jul 1 07:49:32.714215 (XEN) 'q' pressed -> dumping domain info (now = 3199640905685) Jul 1 07:49:32.735426 (XEN) General information for domain 0: Jul 1 07:49:32.735446 (XEN) Jul 1 07:49:32.735769 refcnt=3 dying=0 pause_count=0 Jul 1 07:49:32.747420 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8,10,12,15-16,18,20,22,24-25,27-28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jul 1 07:49:32.759433 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 07:49:32.771422 (XEN) Rangesets belonging to domain 0: Jul 1 07:49:32.771442 (XEN) Interrupts { 1-71, 74-158 } Jul 1 07:49:32.771453 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 07:49:32.783433 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jul 1 07:49:32.807414 (XEN) log-dirty { } Jul 1 07:49:32.807432 (XEN) Memory pages belonging to domain 0: Jul 1 07:49:32.819408 (XEN) DomPage list too long to display Jul 1 07:49:32.819427 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jul 1 07:49:32.831414 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Jul 1 07:49:32.831436 (XEN) NODE affinity for domain 0: [0-1] Jul 1 07:49:32.843409 (XEN) VCPU information and callbacks for domain 0: Jul 1 07:49:32.843430 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.855408 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 07:49:32.855433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.867411 (XEN) No periodic timer Jul 1 07:49:32.867428 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.867442 (XEN) VCPU1: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:32.879410 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.879429 (XEN) No periodic timer Jul 1 07:49:32.879439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.891417 (XEN) VCPU2: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jul 1 07:49:32.891441 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.903414 (XEN) No periodic timer Jul 1 07:49:32.903430 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.903444 (XEN) VCPU3: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:32.915413 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.915432 (XEN) No periodic timer Jul 1 07:49:32.927408 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.927429 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 07:49:32.939411 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.939430 (XEN) No periodic timer Jul 1 07:49:32.939440 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.951411 (XEN) VCPU5: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:32.951433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.963415 (XEN) No periodic timer Jul 1 07:49:32.963432 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.963446 (XEN) VCPU6: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jul 1 07:49:32.975415 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.975434 (XEN) No periodic timer Jul 1 07:49:32.975444 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jul 1 07:49:32.987414 (XEN) VCPU7: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 07:49:32.999410 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:32.999429 (XEN) No periodic timer Jul 1 07:49:32.999447 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.011407 (XEN) VCPU8: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 07:49:33.011431 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.023413 (XEN) No periodic timer Jul 1 07:49:33.023430 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.023443 (XEN) VCPU9: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 07:49:33.035418 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.035437 (XEN) No periodic timer Jul 1 07:49:33.035447 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.047413 (XEN) VCPU10: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jul 1 07:49:33.059413 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.059431 (XEN) No periodic timer Jul 1 07:49:33.059442 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.071410 (XEN) VCPU11: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 07:49:33.071435 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.083410 (XEN) No periodic timer Jul 1 07:49:33.083428 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.083441 (XEN) VCPU12: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jul 1 07:49:33.095422 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.095440 (XEN) No periodic timer Jul 1 07:49:33.107410 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.107431 (XEN) VCPU13: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.119409 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.119428 (XEN) No periodic timer Jul 1 07:49:33.119438 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.131409 (XEN) VCPU14: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.131432 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.143407 (XEN) No periodic timer Jul 1 07:49:33.143425 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.143438 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 07:49:33.155414 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.155432 (XEN) No periodic timer Jul 1 07:49:33.155442 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.167415 (XEN) VCPU16: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jul 1 07:49:33.179408 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.179427 (XEN) No periodic timer Jul 1 07:49:33.179437 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.191409 (XEN) VCPU17: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.191433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.191445 (XEN) No periodic timer Jul 1 07:49:33.203411 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.203431 (XEN) VCPU18: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 07:49:33.215414 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.215432 (XEN) No periodic timer Jul 1 07:49:33.215443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.227416 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.227439 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.239385 (XEN) No periodic timer Jul 1 07:49:33.239403 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.239416 (XEN) VCPU20: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.251415 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.251434 (XEN) No periodic timer Jul 1 07:49:33.263410 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.263431 (XEN) VCPU21: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 07:49:33.275412 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.275431 (XEN) No periodic timer Jul 1 07:49:33.275441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.287418 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.287441 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.299409 (XEN) No periodic timer Jul 1 07:49:33.299426 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.299440 (XEN) VCPU23: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.311413 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.311432 (XEN) No periodic timer Jul 1 07:49:33.311442 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.323413 (XEN) VCPU24: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jul 1 07:49:33.335411 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.335429 (XEN) No periodic timer Jul 1 07:49:33.335440 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.347408 (XEN) VCPU25: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 07:49:33.347434 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.359409 (XEN) No periodic timer Jul 1 07:49:33.359426 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.359440 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.371413 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.371432 (XEN) No periodic timer Jul 1 07:49:33.371442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.383415 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.383437 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.395415 (XEN) No periodic timer Jul 1 07:49:33.395432 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.395445 (XEN) VCPU28: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.407417 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.407435 (XEN) No periodic timer Jul 1 07:49:33.419456 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.419477 (XEN) VCPU29: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 07:49:33.431409 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.431428 (XEN) No periodic timer Jul 1 07:49:33.431439 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.443409 (XEN) VCPU30: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 07:49:33.443433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.455410 (XEN) No periodic timer Jul 1 07:49:33.455428 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.455441 (XEN) VCPU31: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.467414 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.467433 (XEN) No periodic timer Jul 1 07:49:33.467443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.479415 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 07:49:33.491412 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.491430 (XEN) No periodic timer Jul 1 07:49:33.491441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.503409 (XEN) VCPU33: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.503432 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.515408 (XEN) No periodic timer Jul 1 07:49:33.515425 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.515439 (XEN) VCPU34: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jul 1 07:49:33.527416 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.527434 (XEN) No periodic timer Jul 1 07:49:33.527444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.539413 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 07:49:33.551410 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.551429 (XEN) No periodic timer Jul 1 07:49:33.551439 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.563408 (XEN) VCPU36: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.563431 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.563451 (XEN) No periodic timer Jul 1 07:49:33.575412 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.575433 (XEN) VCPU37: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.587411 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.587430 (XEN) No periodic timer Jul 1 07:49:33.587440 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.599412 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.599434 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.611415 (XEN) No periodic timer Jul 1 07:49:33.611432 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.611445 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jul 1 07:49:33.623418 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.623436 (XEN) No periodic timer Jul 1 07:49:33.635409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.635430 (XEN) VCPU40: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jul 1 07:49:33.647412 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.647430 (XEN) No periodic timer Jul 1 07:49:33.647440 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.659411 (XEN) VCPU41: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jul 1 07:49:33.659436 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.671411 (XEN) No periodic timer Jul 1 07:49:33.671428 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.671441 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 07:49:33.683419 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.683437 (XEN) No periodic timer Jul 1 07:49:33.695411 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.695432 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.707408 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.707428 (XEN) No periodic timer Jul 1 07:49:33.707438 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.719409 (XEN) VCPU44: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.719432 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.731410 (XEN) No periodic timer Jul 1 07:49:33.731427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.731441 (XEN) VCPU45: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.743411 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.743430 (XEN) No periodic timer Jul 1 07:49:33.743440 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.755413 (XEN) VCPU46: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.755435 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.767413 (XEN) No periodic timer Jul 1 07:49:33.767431 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.767444 (XEN) VCPU47: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.779415 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.779434 (XEN) No periodic timer Jul 1 07:49:33.791406 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.791427 (XEN) VCPU48: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jul 1 07:49:33.803414 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.803432 (XEN) No periodic timer Jul 1 07:49:33.803442 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.815411 (XEN) VCPU49: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.815433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.827411 (XEN) No periodic timer Jul 1 07:49:33.827428 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.827442 (XEN) VCPU50: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.839412 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.839431 (XEN) No periodic timer Jul 1 07:49:33.839441 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.851423 (XEN) VCPU51: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 07:49:33.863413 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.863431 (XEN) No periodic timer Jul 1 07:49:33.863441 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.875409 (XEN) VCPU52: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 07:49:33.875433 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.887409 (XEN) No periodic timer Jul 1 07:49:33.887427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.887440 (XEN) VCPU53: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 07:49:33.899423 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.899441 (XEN) No periodic timer Jul 1 07:49:33.899451 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.911413 (XEN) VCPU54: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:49:33.923406 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.923425 (XEN) No periodic timer Jul 1 07:49:33.923436 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jul 1 07:49:33.935410 (XEN) VCPU55: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 07:49:33.935436 (XEN) pause_count=0 pause_flags=1 Jul 1 07:49:33.947407 (XEN) No periodic timer Jul 1 07:49:33.947425 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 07:49:33.947437 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 07:49:33.959408 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 07:49:33.959429 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 07:49:33.959442 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 07:49:33.971410 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 07:49:33.971429 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 07:49:33.971441 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 07:49:33.983412 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 07:49:33.983431 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 07:49:33.983443 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 07:49:33.995419 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 07:49:33.995438 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 07:49:34.007410 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 07:49:34.007430 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 07:49:34.007442 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 07:49:34.019416 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 07:49:34.019435 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 07:49:34.031409 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 07:49:34.031429 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 07:49:34.031441 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 07:49:34.043411 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 07:49:34.043430 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 07:49:34.043442 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 07:49:34.055416 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 07:49:34.055435 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 07:49:34.067410 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 07:49:34.067430 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 07:49:34.067442 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 07:49:34.079411 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 07:49:34.079431 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 07:49:34.091407 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 07:49:34.091428 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 07:49:34.091440 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 07:49:34.103410 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 07:49:34.103430 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 07:49:34.103442 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 07:49:34.115411 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 07:49:34.115430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 07:49:34.127409 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 07:49:34.127437 (XEN) Notifying guest 0:40 (virq 1, port 0) Jul 1 07:49:34.127450 (XEN) Notifying guest 0:41 (virq 1, port 0) Jul 1 07:49:34.139412 (XEN) Notifying guest 0:42 (virq 1, port 0) Jul 1 07:49:34.139432 (XEN) Notifying guest 0:43 (virq 1, port 0) Jul 1 07:49:34.139443 (XEN) Notifying guest 0:44 (virq 1, port 0) Jul 1 07:49:34.151416 (XEN) Notifying guest 0:45 (virq 1, port 0) Jul 1 07:49:34.151435 (XEN) Notifying guest 0:46 (virq 1, port 0) Jul 1 07:49:34.163410 (XEN) Notifying guest 0:47 (virq 1, port 0) Jul 1 07:49:34.163429 (XEN) Notifying guest 0:48 (virq 1, port 0) Jul 1 07:49:34.163441 (XEN) Notifying guest 0:49 (virq 1, port 0) Jul 1 07:49:34.175411 (XEN) Notifying guest 0:50 (virq 1, port 0) Jul 1 07:49:34.175430 (XEN) Notifying guest 0:51 (virq 1, port 0) Jul 1 07:49:34.187409 (XEN) Notifying guest 0:52 (virq 1, port 0) Jul 1 07:49:34.187429 (XEN) Notifying guest 0:53 (virq 1, port 0) Jul 1 07:49:34.187442 (XEN) Notifying guest 0:54 (virq 1, port 0) Jul 1 07:49:34.199389 (XEN) Notifying guest 0:55 (virq 1, port 0) Jul 1 07:49:34.199408 Jul 1 07:49:44.712904 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 07:49:44.731424 Jul 1 07:49:44.731439 himrod0 login: Jul 1 07:49:44.731723 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:51:54.807398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:58:35.239381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:05:16.655420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:11:58.075391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:18:38.491399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:25:19.915464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:32:00.335452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:38:41.755452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:45:23.175452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:52:04.587474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:58:46.011472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:05:26.435382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:12:07.859372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:18:49.271397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:25:30.687398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:32:12.099476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:38:52.523399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:45:33.935398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:52:14.367373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:58:55.779397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:05:37.195476 [11485.858841] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 10:07:46.095489 [11485.904762] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 10:07:46.131517 [11485.904997] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 10:07:46.143488 [11485.944094] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 10:07:46.179527 [11485.950721] reboot: Restarting system Jul 1 10:07:46.179547 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 10:07:46.191491 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 10:07:46.191512 Jul 1 10:07:46.441817 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 10:08:08.611495  Jul 1 10:08:37.919509 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 10:08:51.359401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 10:08:51.575395   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 10:08:51.851400  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 10:09:25.471397 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 10:09:29.543356 Jul 1 10:09:29.543370 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 10:09:29.555417 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 10:09:30.443381 Loading /osstest/tmp//himrod0--initrd.gz...ok Jul 1 10:09:34.943372 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gc Jul 1 10:09:36.791412 c-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 10:09:36.815415 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37100 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 10:09:36.863423 [ 0.000000] BIOS-provided physical RAM map: Jul 1 10:09:36.863440 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 10:09:36.875422 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 10:09:36.887415 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 10:09:36.887435 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 10:09:36.899420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 10:09:36.911414 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 10:09:36.911435 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 10:09:36.923420 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 10:09:36.935415 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 10:09:36.935438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 10:09:36.947419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 10:09:36.959414 [ 0.000000] NX (Execute Disable) protection: active Jul 1 10:09:36.959435 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 10:09:36.959447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 10:09:36.971435 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 10:09:36.983415 [ 0.000000] tsc: Detected 1995.227 MHz processor Jul 1 10:09:36.983435 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 10:09:36.995413 [ 0.001387] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 10:09:36.995436 [ 0.002366] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 10:09:37.007419 [ 0.013443] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 10:09:37.007441 [ 0.013463] Using GB pages for direct mapping Jul 1 10:09:37.019414 [ 0.013665] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jul 1 10:09:37.019435 [ 0.013669] ACPI: Early table checksum verification disabled Jul 1 10:09:37.031414 [ 0.013671] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 10:09:37.031436 [ 0.013677] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:09:37.043425 [ 0.013683] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:09:37.055417 [ 0.013690] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 10:09:37.067412 [ 0.013694] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 10:09:37.067432 [ 0.013697] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:09:37.079419 [ 0.013701] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:09:37.091413 [ 0.013705] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:09:37.091440 [ 0.013710] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 10:09:37.103433 [ 0.013714] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 10:09:37.115424 [ 0.013717] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 10:09:37.127423 [ 0.013721] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.139413 [ 0.013725] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.139440 [ 0.013729] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.151421 [ 0.013732] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.163420 [ 0.013736] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 10:09:37.175418 [ 0.013740] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 10:09:37.175444 [ 0.013744] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.187427 [ 0.013748] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 10:09:37.199424 [ 0.013752] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 10:09:37.211420 [ 0.013755] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 10:09:37.223419 [ 0.013759] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:09:37.223445 [ 0.013763] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:09:37.235426 [ 0.013767] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:09:37.247420 [ 0.013770] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:09:37.259420 [ 0.013774] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:09:37.271415 [ 0.013777] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 10:09:37.271439 [ 0.013779] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 10:09:37.283417 [ 0.013781] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 10:09:37.295416 [ 0.013782] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 10:09:37.295440 [ 0.013783] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 10:09:37.307417 [ 0.013784] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 10:09:37.319414 [ 0.013785] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 10:09:37.319438 [ 0.013786] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 10:09:37.331420 [ 0.013787] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 10:09:37.343411 [ 0.013788] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 10:09:37.343435 [ 0.013789] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 10:09:37.355417 [ 0.013791] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 10:09:37.355441 [ 0.013792] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 10:09:37.367428 [ 0.013793] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 10:09:37.379420 [ 0.013794] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 10:09:37.379444 [ 0.013795] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 10:09:37.391422 [ 0.013796] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 10:09:37.403413 [ 0.013797] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 10:09:37.403437 [ 0.013798] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 10:09:37.415422 [ 0.013799] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 10:09:37.427422 [ 0.013800] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 10:09:37.427446 [ 0.013801] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 10:09:37.439422 [ 0.013803] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 10:09:37.455443 [ 0.013804] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 10:09:37.455466 [ 0.013835] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 10:09:37.455480 [ 0.013837] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 10:09:37.467417 [ 0.013838] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 10:09:37.467436 [ 0.013839] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 10:09:37.479416 [ 0.013840] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 10:09:37.479436 [ 0.013841] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 10:09:37.479449 [ 0.013842] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 10:09:37.491417 [ 0.013843] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 10:09:37.491436 [ 0.013844] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 10:09:37.503416 [ 0.013845] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 10:09:37.503436 [ 0.013846] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 10:09:37.515411 [ 0.013847] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 10:09:37.515432 [ 0.013848] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 10:09:37.515445 [ 0.013849] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 10:09:37.527417 [ 0.013850] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 10:09:37.527437 [ 0.013851] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 10:09:37.539413 [ 0.013851] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 10:09:37.539434 [ 0.013852] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 10:09:37.539446 [ 0.013853] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 10:09:37.551418 [ 0.013854] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 10:09:37.551437 [ 0.013855] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 10:09:37.563417 [ 0.013856] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 10:09:37.563437 [ 0.013857] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 10:09:37.575414 [ 0.013858] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 10:09:37.575435 [ 0.013858] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 10:09:37.575448 [ 0.013859] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 10:09:37.587416 [ 0.013860] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 10:09:37.587435 [ 0.013861] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 10:09:37.599415 [ 0.013862] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 10:09:37.599435 [ 0.013863] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 10:09:37.599448 [ 0.013864] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 10:09:37.611417 [ 0.013865] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 10:09:37.611436 [ 0.013866] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 10:09:37.623418 [ 0.013866] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 10:09:37.623438 [ 0.013867] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 10:09:37.623451 [ 0.013868] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 10:09:37.635417 [ 0.013869] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 10:09:37.635436 [ 0.013870] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 10:09:37.647416 [ 0.013871] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 10:09:37.647436 [ 0.013872] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 10:09:37.659411 [ 0.013873] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 10:09:37.659432 [ 0.013874] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 10:09:37.659445 [ 0.013874] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 10:09:37.671417 [ 0.013875] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 10:09:37.671437 [ 0.013876] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 10:09:37.683413 [ 0.013877] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 10:09:37.683433 [ 0.013878] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 10:09:37.683445 [ 0.013879] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 10:09:37.695418 [ 0.013880] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 10:09:37.695445 [ 0.013881] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 10:09:37.707415 [ 0.013882] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 10:09:37.707435 [ 0.013883] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 10:09:37.707448 [ 0.013883] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 10:09:37.719419 [ 0.013885] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 10:09:37.719438 [ 0.013885] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 10:09:37.731414 [ 0.013886] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 10:09:37.731434 [ 0.013897] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 10:09:37.743418 [ 0.013900] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 10:09:37.743440 [ 0.013902] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 10:09:37.755418 [ 0.013913] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 10:09:37.767420 [ 0.013927] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 10:09:37.767441 [ 0.013959] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 10:09:37.779420 [ 0.014356] Zone ranges: Jul 1 10:09:37.779438 [ 0.014357] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 10:09:37.791419 [ 0.014360] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 10:09:37.791440 [ 0.014362] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 10:09:37.803428 [ 0.014363] Device empty Jul 1 10:09:37.803446 [ 0.014365] Movable zone start for each node Jul 1 10:09:37.815414 [ 0.014369] Early memory node ranges Jul 1 10:09:37.815433 [ 0.014369] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 10:09:37.827411 [ 0.014371] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 10:09:37.827434 [ 0.014373] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 10:09:37.839413 [ 0.014378] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 10:09:37.839434 [ 0.014384] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 10:09:37.851419 [ 0.014388] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 10:09:37.863418 [ 0.014393] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 10:09:37.863441 [ 0.014468] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 10:09:37.875418 [ 0.021670] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 10:09:37.875442 [ 0.022358] ACPI: PM-Timer IO Port: 0x408 Jul 1 10:09:37.887418 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 10:09:37.887441 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 10:09:37.899415 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 10:09:37.899437 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 10:09:37.911419 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 10:09:37.911441 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 10:09:37.923419 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 10:09:37.923440 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 10:09:37.935421 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 10:09:37.947414 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 10:09:37.947437 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 10:09:37.959418 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 10:09:37.959440 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 10:09:37.971418 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 10:09:37.971440 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 10:09:37.983415 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 10:09:37.983437 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 10:09:37.995441 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 10:09:38.007418 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 10:09:38.007441 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 10:09:38.019412 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 10:09:38.019435 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 10:09:38.031418 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 10:09:38.031441 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 10:09:38.043414 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 10:09:38.043437 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 10:09:38.055419 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 10:09:38.055440 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 10:09:38.067419 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 10:09:38.079415 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 10:09:38.079438 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 10:09:38.091417 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 10:09:38.091440 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 10:09:38.103416 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 10:09:38.103438 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 10:09:38.115420 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 10:09:38.115442 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 10:09:38.127422 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 10:09:38.139413 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 10:09:38.139435 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 10:09:38.151417 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 10:09:38.151439 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 10:09:38.163416 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 10:09:38.163439 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 10:09:38.175418 [ 0.022420] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 10:09:38.175440 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 10:09:38.187422 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 10:09:38.187443 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 10:09:38.199423 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 10:09:38.211412 [ 0.022425] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 10:09:38.211434 [ 0.022426] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 10:09:38.223417 [ 0.022427] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 10:09:38.223439 [ 0.022428] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 10:09:38.235418 [ 0.022429] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 10:09:38.235440 [ 0.022430] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 10:09:38.247417 [ 0.022431] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 10:09:38.247439 [ 0.022441] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 10:09:38.259415 [ 0.022447] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 10:09:38.271414 [ 0.022452] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 10:09:38.271438 [ 0.022455] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 10:09:38.283420 [ 0.022457] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 10:09:38.295424 [ 0.022464] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 10:09:38.295448 [ 0.022465] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 10:09:38.307414 [ 0.022469] TSC deadline timer available Jul 1 10:09:38.307434 [ 0.022471] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 10:09:38.307448 [ 0.022489] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 10:09:38.319424 [ 0.022491] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 10:09:38.331419 [ 0.022493] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 10:09:38.343419 [ 0.022494] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 10:09:38.343444 [ 0.022496] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 10:09:38.355421 [ 0.022497] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 10:09:38.367418 [ 0.022498] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 10:09:38.367443 [ 0.022500] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 10:09:38.379424 [ 0.022501] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 10:09:38.391421 [ 0.022502] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 10:09:38.403413 [ 0.022503] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 10:09:38.403439 [ 0.022503] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 10:09:38.415421 [ 0.022506] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 10:09:38.415443 [ 0.022507] Booting paravirtualized kernel on bare hardware Jul 1 10:09:38.427419 [ 0.022510] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 10:09:38.439424 [ 0.028679] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 10:09:38.451417 [ 0.032989] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 10:09:38.451439 [ 0.033090] Fallback order for Node 0: 0 1 Jul 1 10:09:38.463415 [ 0.033094] Fallback order for Node 1: 1 0 Jul 1 10:09:38.463434 [ 0.033100] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 10:09:38.475424 [ 0.033102] Policy zone: Normal Jul 1 10:09:38.475443 [ 0.033104] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37100 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 10:09:38.535422 [ 0.033491] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=37100 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jul 1 10:09:38.583422 [ 0.033519] random: crng init done Jul 1 10:09:38.583441 [ 0.033520] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 10:09:38.595420 [ 0.033521] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 10:09:38.607410 [ 0.033522] printk: log_buf_len min size: 131072 bytes Jul 1 10:09:38.607433 [ 0.034299] printk: log_buf_len: 524288 bytes Jul 1 10:09:38.607446 [ 0.034300] printk: early log buf free: 113024(86%) Jul 1 10:09:38.619423 [ 0.035126] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 10:09:38.619446 [ 0.035135] software IO TLB: area num 64. Jul 1 10:09:38.631417 [ 0.095393] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jul 1 10:09:38.643424 [ 0.095966] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 10:09:38.655415 [ 0.096002] Kernel/User page tables isolation: enabled Jul 1 10:09:38.655436 [ 0.096077] ftrace: allocating 40188 entries in 157 pages Jul 1 10:09:38.667420 [ 0.105414] ftrace: allocated 157 pages with 5 groups Jul 1 10:09:38.667441 [ 0.106371] Dynamic Preempt: voluntary Jul 1 10:09:38.679412 [ 0.106611] rcu: Preemptible hierarchical RCU implementation. Jul 1 10:09:38.679434 [ 0.106612] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 10:09:38.691417 [ 0.106614] Trampoline variant of Tasks RCU enabled. Jul 1 10:09:38.691438 [ 0.106615] Rude variant of Tasks RCU enabled. Jul 1 10:09:38.703414 [ 0.106616] Tracing variant of Tasks RCU enabled. Jul 1 10:09:38.703435 [ 0.106617] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 10:09:38.715418 [ 0.106618] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 10:09:38.715441 [ 0.112553] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 10:09:38.727424 [ 0.112825] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 10:09:38.739413 [ 0.117060] Console: colour VGA+ 80x25 Jul 1 10:09:38.739433 [ 2.066302] printk: console [ttyS0] enabled Jul 1 10:09:38.739446 [ 2.071108] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 10:09:38.751426 [ 2.083630] ACPI: Core revision 20220331 Jul 1 10:09:38.763414 [ 2.088318] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 10:09:38.775417 [ 2.098521] APIC: Switch to symmetric I/O mode setup Jul 1 10:09:38.775437 [ 2.104073] DMAR: Host address width 46 Jul 1 10:09:38.775450 [ 2.108359] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 10:09:38.787419 [ 2.114299] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 10:09:38.799418 [ 2.123239] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 10:09:38.799439 [ 2.129175] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 10:09:38.811421 [ 2.138114] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 10:09:38.823413 [ 2.145115] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 10:09:38.823435 [ 2.152115] DMAR: ATSR flags: 0x0 Jul 1 10:09:38.823447 [ 2.155818] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 10:09:38.835420 [ 2.162817] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 10:09:38.847413 [ 2.169818] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 10:09:38.847437 [ 2.176916] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 10:09:38.859416 [ 2.184014] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 10:09:38.859439 [ 2.191112] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 10:09:38.871417 [ 2.197144] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 10:09:38.883406 [ 2.197145] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 10:09:38.883433 [ 2.214532] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 10:09:38.895416 [ 2.220459] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 10:09:38.895438 [ 2.226879] Switched APIC routing to physical flat. Jul 1 10:09:38.907410 [ 2.232989] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 10:09:38.907432 [ 2.258525] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39852254f47, max_idle_ns: 881590480664 ns Jul 1 10:09:38.943427 [ 2.270275] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.45 BogoMIPS (lpj=7980908) Jul 1 10:09:38.955437 [ 2.274301] CPU0: Thermal monitoring enabled (TM1) Jul 1 10:09:38.955458 [ 2.278352] process: using mwait in idle threads Jul 1 10:09:38.967416 [ 2.282275] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 10:09:38.967437 [ 2.286273] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 10:09:38.979419 [ 2.290276] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 10:09:38.991408 [ 2.294277] Spectre V2 : Mitigation: Retpolines Jul 1 10:09:38.991429 [ 2.298273] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 10:09:39.003421 [ 2.302273] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 10:09:39.003443 [ 2.306273] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 10:09:39.015421 [ 2.310275] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 10:09:39.027421 [ 2.314274] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 10:09:39.027444 [ 2.318276] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 10:09:39.039425 [ 2.322279] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 10:09:39.051418 [ 2.326273] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 10:09:39.051440 [ 2.330273] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 10:09:39.063424 [ 2.334277] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 10:09:39.075421 [ 2.338273] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 10:09:39.087411 [ 2.342273] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 10:09:39.087435 [ 2.346274] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 10:09:39.099414 [ 2.350273] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 10:09:39.111360 [ 2.373674] Freeing SMP alternatives memory: 36K Jul 1 10:09:39.123395 [ 2.374274] pid_max: default: 57344 minimum: 448 Jul 1 10:09:39.135414 [ 2.378384] LSM: Security Framework initializing Jul 1 10:09:39.135435 [ 2.382304] landlock: Up and running. Jul 1 10:09:39.147419 [ 2.386273] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 10:09:39.147443 [ 2.390314] AppArmor: AppArmor initialized Jul 1 10:09:39.159398 [ 2.394275] TOMOYO Linux initialized Jul 1 10:09:39.159417 [ 2.398279] LSM support for eBPF active Jul 1 10:09:39.159430 [ 2.422970] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 10:09:39.195376 [ 2.437590] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 10:09:39.207423 [ 2.438606] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:09:39.219412 [ 2.442562] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:09:39.231410 [ 2.451370] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 10:09:39.243412 [ 2.454527] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:09:39.243437 [ 2.458274] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:09:39.255420 [ 2.462309] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:09:39.267416 [ 2.466274] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:09:39.267438 [ 2.470300] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:09:39.279419 [ 2.474273] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:09:39.279440 [ 2.478293] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 10:09:39.291434 [ 2.482275] ... version: 3 Jul 1 10:09:39.303412 [ 2.486273] ... bit width: 48 Jul 1 10:09:39.303431 [ 2.490273] ... generic registers: 4 Jul 1 10:09:39.303443 [ 2.494273] ... value mask: 0000ffffffffffff Jul 1 10:09:39.315417 [ 2.498273] ... max period: 00007fffffffffff Jul 1 10:09:39.315438 [ 2.502273] ... fixed-purpose events: 3 Jul 1 10:09:39.327417 [ 2.506273] ... event mask: 000000070000000f Jul 1 10:09:39.327437 [ 2.510455] signal: max sigframe size: 1776 Jul 1 10:09:39.339414 [ 2.514293] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 10:09:39.351409 [ 2.518300] rcu: Hierarchical SRCU implementation. Jul 1 10:09:39.351430 [ 2.522274] rcu: Max phase no-delay instances is 1000. Jul 1 10:09:39.351445 [ 2.532090] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 10:09:39.375408 [ 2.535144] smp: Bringing up secondary CPUs ... Jul 1 10:09:39.375428 [ 2.538420] x86: Booting SMP configuration: Jul 1 10:09:39.375441 [ 2.542277] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 10:09:39.411415 [ 2.566276] .... node #1, CPUs: #14 Jul 1 10:09:39.423399 [ 2.057410] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 10:09:39.423422 [ 2.662408] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 10:09:39.555407 [ 2.690275] .... node #0, CPUs: #28 Jul 1 10:09:39.567414 [ 2.691880] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 10:09:39.579419 [ 2.698276] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 10:09:39.591427 [ 2.702274] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 10:09:39.615381 [ 2.706458] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 10:09:39.639392 [ 2.730277] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 10:09:39.675415 [ 2.756173] smp: Brought up 2 nodes, 56 CPUs Jul 1 10:09:39.687418 [ 2.762275] smpboot: Max logical packages: 2 Jul 1 10:09:39.687438 [ 2.766276] smpboot: Total of 56 processors activated (223511.86 BogoMIPS) Jul 1 10:09:39.699379 [ 2.880291] node 0 deferred pages initialised in 108ms Jul 1 10:09:39.843404 [ 2.890291] node 1 deferred pages initialised in 116ms Jul 1 10:09:39.855393 [ 2.901693] devtmpfs: initialized Jul 1 10:09:39.855412 [ 2.902338] x86/mm: Memory block size: 2048MB Jul 1 10:09:39.867414 [ 2.906961] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 10:09:39.879415 [ 2.910472] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 10:09:39.891413 [ 2.914591] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:09:39.891445 [ 2.918509] pinctrl core: initialized pinctrl subsystem Jul 1 10:09:39.903406 [ 2.924365] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 10:09:39.915403 [ 2.927690] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 10:09:39.915428 [ 2.931151] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 10:09:39.927424 [ 2.935148] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 10:09:39.939419 [ 2.938284] audit: initializing netlink subsys (disabled) Jul 1 10:09:39.939440 [ 2.942305] audit: type=2000 audit(1719828576.776:1): state=initialized audit_enabled=0 res=1 Jul 1 10:09:39.951432 [ 2.942477] thermal_sys: Registered thermal governor 'fair_share' Jul 1 10:09:39.963416 [ 2.946277] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 10:09:39.963439 [ 2.950274] thermal_sys: Registered thermal governor 'step_wise' Jul 1 10:09:39.975418 [ 2.954275] thermal_sys: Registered thermal governor 'user_space' Jul 1 10:09:39.975439 [ 2.958273] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 10:09:39.987418 [ 2.962333] cpuidle: using governor ladder Jul 1 10:09:39.987438 [ 2.974296] cpuidle: using governor menu Jul 1 10:09:39.999417 [ 2.978381] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 10:09:40.011386 [ 2.982276] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 10:09:40.011409 [ 2.986418] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 10:09:40.023423 [ 2.990275] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 10:09:40.035405 [ 2.994296] PCI: Using configuration type 1 for base access Jul 1 10:09:40.035427 [ 2.999997] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 10:09:40.047405 [ 3.003420] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 10:09:40.059421 [ 3.014348] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 10:09:40.071415 [ 3.022275] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 10:09:40.071438 [ 3.030274] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 10:09:40.083417 [ 3.034274] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 10:09:40.083439 [ 3.042460] ACPI: Added _OSI(Module Device) Jul 1 10:09:40.095414 [ 3.050275] ACPI: Added _OSI(Processor Device) Jul 1 10:09:40.095434 [ 3.054274] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 10:09:40.107404 [ 3.058275] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 10:09:40.107425 [ 3.110186] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 10:09:40.167394 [ 3.117875] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 10:09:40.167417 [ 3.131062] ACPI: Dynamic OEM Table Load: Jul 1 10:09:40.179389 [ 3.166107] ACPI: Interpreter enabled Jul 1 10:09:40.215390 [ 3.170288] ACPI: PM: (supports S0 S5) Jul 1 10:09:40.227417 [ 3.174274] ACPI: Using IOAPIC for interrupt routing Jul 1 10:09:40.227438 [ 3.178372] HEST: Table parsing has been initialized. Jul 1 10:09:40.239412 [ 3.186879] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 10:09:40.239438 [ 3.194277] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 10:09:40.251426 [ 3.202273] PCI: Using E820 reservations for host bridge windows Jul 1 10:09:40.263399 [ 3.211039] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 10:09:40.263420 [ 3.258750] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 10:09:40.311412 [ 3.262278] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:09:40.323414 [ 3.276223] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:09:40.335415 [ 3.283169] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:09:40.347416 [ 3.294274] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:09:40.347443 [ 3.302318] PCI host bridge to bus 0000:ff Jul 1 10:09:40.359418 [ 3.306276] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 10:09:40.359441 [ 3.314274] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 10:09:40.371418 [ 3.322288] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 10:09:40.383413 [ 3.326340] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 10:09:40.383435 [ 3.334330] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 10:09:40.395422 [ 3.342346] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 10:09:40.395444 [ 3.346326] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 10:09:40.407415 [ 3.354339] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 10:09:40.407436 [ 3.362342] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 10:09:40.419421 [ 3.370326] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 10:09:40.419443 [ 3.374322] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 10:09:40.431419 [ 3.382322] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 10:09:40.443417 [ 3.390326] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 10:09:40.443439 [ 3.394322] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 10:09:40.455418 [ 3.402323] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 10:09:40.455440 [ 3.410332] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 10:09:40.467414 [ 3.414322] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 10:09:40.467436 [ 3.422322] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 10:09:40.479420 [ 3.430325] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 10:09:40.491410 [ 3.434322] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 10:09:40.491433 [ 3.442322] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 10:09:40.503414 [ 3.450322] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 10:09:40.503436 [ 3.454322] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 10:09:40.515415 [ 3.462335] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 10:09:40.515436 [ 3.470322] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 10:09:40.527415 [ 3.478321] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 10:09:40.527437 [ 3.482325] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 10:09:40.539419 [ 3.490324] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 10:09:40.551412 [ 3.498322] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 10:09:40.551434 [ 3.502322] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 10:09:40.563415 [ 3.510323] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 10:09:40.563437 [ 3.518332] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 10:09:40.575415 [ 3.522324] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 10:09:40.575437 [ 3.530324] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 10:09:40.587417 [ 3.538330] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 10:09:40.599409 [ 3.542328] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 10:09:40.599431 [ 3.550323] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 10:09:40.611412 [ 3.558324] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 10:09:40.611434 [ 3.562323] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 10:09:40.623414 [ 3.570320] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 10:09:40.623436 [ 3.578326] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 10:09:40.635419 [ 3.586310] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 10:09:40.635440 [ 3.590331] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 10:09:40.647419 [ 3.598369] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 10:09:40.659417 [ 3.606344] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 10:09:40.659439 [ 3.610344] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 10:09:40.671413 [ 3.618345] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 10:09:40.671435 [ 3.626335] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 10:09:40.683420 [ 3.630329] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 10:09:40.683442 [ 3.638341] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 10:09:40.695434 [ 3.646341] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 10:09:40.707411 [ 3.650342] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 10:09:40.707433 [ 3.658338] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 10:09:40.719416 [ 3.666325] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 10:09:40.719438 [ 3.674326] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 10:09:40.731414 [ 3.678334] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 10:09:40.731436 [ 3.686330] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 10:09:40.743390 [ 3.694369] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 10:09:40.743411 [ 3.698344] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 10:09:40.755418 [ 3.706342] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 10:09:40.767411 [ 3.714342] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 10:09:40.767434 [ 3.718325] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 10:09:40.779413 [ 3.726330] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 10:09:40.779436 [ 3.734382] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 10:09:40.791416 [ 3.738342] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 10:09:40.791437 [ 3.746344] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 10:09:40.803423 [ 3.754339] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 10:09:40.815410 [ 3.762325] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 10:09:40.815432 [ 3.766325] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 10:09:40.827413 [ 3.774326] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 10:09:40.827435 [ 3.782335] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 10:09:40.839416 [ 3.786332] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 10:09:40.839437 [ 3.794326] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 10:09:40.851418 [ 3.802325] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 10:09:40.863411 [ 3.806309] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 10:09:40.863433 [ 3.814329] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 10:09:40.875416 [ 3.822328] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 10:09:40.875438 [ 3.826420] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 10:09:40.887418 [ 3.834276] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:09:40.899408 [ 3.846741] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:09:40.899434 [ 3.855173] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:09:40.911425 [ 3.862274] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:09:40.923421 [ 3.870314] PCI host bridge to bus 0000:7f Jul 1 10:09:40.923441 [ 3.878274] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 10:09:40.935422 [ 3.886282] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 10:09:40.935442 [ 3.890284] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 10:09:40.947419 [ 3.898327] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 10:09:40.959411 [ 3.902333] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 10:09:40.959433 [ 3.910339] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 10:09:40.971390 [ 3.918323] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 10:09:40.971412 [ 3.922323] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 10:09:40.983416 [ 3.930338] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 10:09:40.983438 [ 3.938319] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 10:09:40.995428 [ 3.946319] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 10:09:40.995450 [ 3.950319] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 10:09:41.007419 [ 3.958329] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 10:09:41.019411 [ 3.966320] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 10:09:41.019433 [ 3.970319] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 10:09:41.031417 [ 3.978320] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 10:09:41.031439 [ 3.986319] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 10:09:41.043416 [ 3.991335] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 10:09:41.043437 [ 3.998321] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 10:09:41.055419 [ 4.006319] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 10:09:41.067415 [ 4.010327] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 10:09:41.067437 [ 4.018319] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 10:09:41.079411 [ 4.026320] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 10:09:41.079433 [ 4.030319] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 10:09:41.091416 [ 4.038320] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 10:09:41.091437 [ 4.046319] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 10:09:41.103418 [ 4.054323] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 10:09:41.103439 [ 4.058319] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 10:09:41.115421 [ 4.066327] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 10:09:41.127412 [ 4.074319] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 10:09:41.127434 [ 4.078323] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 10:09:41.139415 [ 4.086321] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 10:09:41.139437 [ 4.094319] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 10:09:41.151414 [ 4.098322] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 10:09:41.151435 [ 4.106319] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 10:09:41.163419 [ 4.114322] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 10:09:41.175412 [ 4.118327] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 10:09:41.175434 [ 4.126319] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 10:09:41.187419 [ 4.134320] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 10:09:41.187441 [ 4.138307] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 10:09:41.199414 [ 4.146324] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 10:09:41.199436 [ 4.154307] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 10:09:41.211419 [ 4.162330] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 10:09:41.211440 [ 4.166369] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 10:09:41.223421 [ 4.174348] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 10:09:41.235411 [ 4.182336] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 10:09:41.235434 [ 4.186343] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 10:09:41.247415 [ 4.194323] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 10:09:41.247437 [ 4.202323] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 10:09:41.259415 [ 4.206336] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 10:09:41.259437 [ 4.214341] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 10:09:41.271418 [ 4.222337] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 10:09:41.283409 [ 4.226343] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 10:09:41.283432 [ 4.234322] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 10:09:41.295419 [ 4.242323] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 10:09:41.295449 [ 4.246321] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 10:09:41.307413 [ 4.254326] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 10:09:41.307434 [ 4.262368] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 10:09:41.319420 [ 4.270338] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 10:09:41.331409 [ 4.274337] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 10:09:41.331432 [ 4.282346] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 10:09:41.343412 [ 4.290324] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 10:09:41.343434 [ 4.294333] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 10:09:41.355413 [ 4.302369] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 10:09:41.355435 [ 4.310339] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 10:09:41.367415 [ 4.314338] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 10:09:41.367437 [ 4.322335] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 10:09:41.379420 [ 4.330323] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 10:09:41.391410 [ 4.334331] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 10:09:41.391433 [ 4.342323] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 10:09:41.403413 [ 4.350331] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 10:09:41.403435 [ 4.358321] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 10:09:41.415417 [ 4.362322] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 10:09:41.415438 [ 4.370321] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 10:09:41.427421 [ 4.378308] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 10:09:41.439409 [ 4.382327] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 10:09:41.439431 [ 4.390330] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 10:09:41.451372 [ 4.412241] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 10:09:41.463407 [ 4.418277] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:09:41.475425 [ 4.426597] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:09:41.487417 [ 4.434890] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:09:41.499415 [ 4.446274] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:09:41.499441 [ 4.454967] PCI host bridge to bus 0000:00 Jul 1 10:09:41.511415 [ 4.458275] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 10:09:41.523411 [ 4.466276] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 10:09:41.523434 [ 4.474274] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 10:09:41.535391 [ 4.482274] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 10:09:41.547415 [ 4.490274] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 10:09:41.547441 [ 4.502274] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 10:09:41.559426 [ 4.506302] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 10:09:41.559448 [ 4.514413] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 10:09:41.571419 [ 4.522328] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.583408 [ 4.526406] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 10:09:41.583430 [ 4.534327] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.595412 [ 4.542402] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 10:09:41.595434 [ 4.546327] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.607415 [ 4.554407] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 10:09:41.607437 [ 4.562327] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.619425 [ 4.570406] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 10:09:41.631410 [ 4.574327] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.631432 [ 4.582394] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 10:09:41.643411 [ 4.590372] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 10:09:41.643433 [ 4.594394] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 10:09:41.655413 [ 4.602354] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 10:09:41.655435 [ 4.610280] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 10:09:41.667418 [ 4.618377] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 10:09:41.679408 [ 4.622473] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 10:09:41.679430 [ 4.630287] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 10:09:41.691414 [ 4.638280] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 10:09:41.691436 [ 4.642280] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 10:09:41.703415 [ 4.650281] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 10:09:41.703437 [ 4.654281] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 10:09:41.715414 [ 4.662281] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 10:09:41.715436 [ 4.666315] pci 0000:00:11.4: PME# supported from D3hot Jul 1 10:09:41.727414 [ 4.674368] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 10:09:41.727436 [ 4.682290] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 10:09:41.739421 [ 4.690334] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.751413 [ 4.694350] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 10:09:41.751435 [ 4.702289] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 10:09:41.763387 [ 4.710335] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.763409 [ 4.718367] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 10:09:41.775424 [ 4.726288] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 10:09:41.787408 [ 4.730357] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.787431 [ 4.738390] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 10:09:41.799416 [ 4.746351] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.799438 [ 4.750299] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 10:09:41.811416 [ 4.758275] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 10:09:41.811439 [ 4.766370] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 10:09:41.823417 [ 4.770354] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.823439 [ 4.778293] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 10:09:41.835417 [ 4.782275] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 10:09:41.847415 [ 4.790374] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 10:09:41.847437 [ 4.798288] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 10:09:41.859410 [ 4.806358] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.859432 [ 4.810369] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 10:09:41.871420 [ 4.818465] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 10:09:41.871441 [ 4.826285] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 10:09:41.883415 [ 4.830280] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 10:09:41.883436 [ 4.838279] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 10:09:41.895417 [ 4.846280] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 10:09:41.895438 [ 4.850279] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 10:09:41.907419 [ 4.858279] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 10:09:41.919413 [ 4.862309] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 10:09:41.919443 [ 4.870501] acpiphp: Slot [0] registered Jul 1 10:09:41.919456 [ 4.874315] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 10:09:41.931420 [ 4.882285] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 10:09:41.943412 [ 4.886285] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 10:09:41.943434 [ 4.894281] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 10:09:41.955416 [ 4.902291] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 10:09:41.955439 [ 4.910341] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:41.967418 [ 4.914298] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 10:09:41.979422 [ 4.926274] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 10:09:41.991417 [ 4.938286] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 10:09:41.991442 [ 4.946274] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 10:09:42.003427 [ 4.958445] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 10:09:42.015417 [ 4.962285] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 10:09:42.027412 [ 4.970285] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 10:09:42.027435 [ 4.978279] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 10:09:42.039412 [ 4.982295] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 10:09:42.039435 [ 4.990346] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 10:09:42.051416 [ 4.998295] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 10:09:42.063412 [ 5.006274] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 10:09:42.075413 [ 5.018287] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 10:09:42.075439 [ 5.026274] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 10:09:42.087422 [ 5.038419] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 10:09:42.099415 [ 5.046275] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 10:09:42.099437 [ 5.054275] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 10:09:42.111420 [ 5.058276] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:09:42.123416 [ 5.070427] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 10:09:42.123437 [ 5.074435] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 10:09:42.135412 [ 5.082438] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 10:09:42.135433 [ 5.086282] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 10:09:42.147418 [ 5.094280] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 10:09:42.147440 [ 5.102280] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 10:09:42.159420 [ 5.110282] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 10:09:42.171414 [ 5.118277] pci 0000:05:00.0: enabling Extended Tags Jul 1 10:09:42.171436 [ 5.122285] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 10:09:42.183423 [ 5.134274] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 10:09:42.195417 [ 5.142304] pci 0000:05:00.0: supports D1 D2 Jul 1 10:09:42.195437 [ 5.146372] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 10:09:42.207412 [ 5.150275] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 10:09:42.207435 [ 5.158275] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 10:09:42.219414 [ 5.166423] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 10:09:42.219434 [ 5.170315] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 10:09:42.231421 [ 5.178345] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 10:09:42.231443 [ 5.186299] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 10:09:42.243420 [ 5.190287] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 10:09:42.243442 [ 5.198287] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 10:09:42.255421 [ 5.206327] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 10:09:42.267412 [ 5.214298] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 10:09:42.267439 [ 5.222444] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 10:09:42.279419 [ 5.226278] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 10:09:42.291409 [ 5.235052] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 10:09:42.291433 [ 5.242277] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:09:42.303421 [ 5.254591] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:09:42.315415 [ 5.262876] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:09:42.327411 [ 5.270276] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:09:42.327438 [ 5.282600] PCI host bridge to bus 0000:80 Jul 1 10:09:42.339423 [ 5.286275] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 10:09:42.339446 [ 5.294274] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 10:09:42.351422 [ 5.302274] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 10:09:42.363418 [ 5.310274] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 10:09:42.363439 [ 5.314297] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 10:09:42.375414 [ 5.322334] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 10:09:42.375437 [ 5.330410] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 10:09:42.387419 [ 5.338365] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 10:09:42.399408 [ 5.342397] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 10:09:42.399431 [ 5.350360] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 10:09:42.411412 [ 5.358281] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 10:09:42.411434 [ 5.362527] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 10:09:42.423413 [ 5.370750] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 10:09:42.423435 [ 5.378325] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 10:09:42.435417 [ 5.382323] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 10:09:42.435439 [ 5.390325] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 10:09:42.447419 [ 5.398322] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 10:09:42.459413 [ 5.402274] ACPI: PCI: Interrupt link LNKE disabled Jul 1 10:09:42.459434 [ 5.410323] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 10:09:42.471413 [ 5.414274] ACPI: PCI: Interrupt link LNKF disabled Jul 1 10:09:42.471434 [ 5.422322] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 10:09:42.483413 [ 5.426274] ACPI: PCI: Interrupt link LNKG disabled Jul 1 10:09:42.483434 [ 5.434322] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 10:09:42.495384 [ 5.438274] ACPI: PCI: Interrupt link LNKH disabled Jul 1 10:09:42.495406 [ 5.446583] iommu: Default domain type: Translated Jul 1 10:09:42.507455 [ 5.450275] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 10:09:42.507478 [ 5.458385] pps_core: LinuxPPS API ver. 1 registered Jul 1 10:09:42.519412 [ 5.462274] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 10:09:42.519441 [ 5.474276] PTP clock support registered Jul 1 10:09:42.531421 [ 5.478293] EDAC MC: Ver: 3.0.0 Jul 1 10:09:42.531440 [ 5.482346] NetLabel: Initializing Jul 1 10:09:42.531452 [ 5.486142] NetLabel: domain hash size = 128 Jul 1 10:09:42.543419 [ 5.490274] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 10:09:42.543441 [ 5.498292] NetLabel: unlabeled traffic allowed by default Jul 1 10:09:42.555403 [ 5.502274] PCI: Using ACPI for IRQ routing Jul 1 10:09:42.555423 [ 5.514326] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 10:09:42.567406 [ 5.518272] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 10:09:42.579418 [ 5.518272] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 10:09:42.591411 [ 5.534275] vgaarb: loaded Jul 1 10:09:42.591429 [ 5.537397] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 10:09:42.591445 [ 5.546274] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 10:09:42.603407 [ 5.554358] clocksource: Switched to clocksource tsc-early Jul 1 10:09:42.615414 [ 5.560709] VFS: Disk quotas dquot_6.6.0 Jul 1 10:09:42.615434 [ 5.565126] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 10:09:42.627416 [ 5.573019] AppArmor: AppArmor Filesystem Enabled Jul 1 10:09:42.627436 [ 5.578283] pnp: PnP ACPI init Jul 1 10:09:42.627447 [ 5.582142] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 10:09:42.639421 [ 5.588754] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 10:09:42.651412 [ 5.595363] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 10:09:42.651435 [ 5.601970] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 10:09:42.663414 [ 5.608578] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 10:09:42.663436 [ 5.615186] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 10:09:42.675415 [ 5.621794] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 10:09:42.675438 [ 5.629179] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 10:09:42.687420 [ 5.636556] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 10:09:42.699414 [ 5.643938] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 10:09:42.699437 [ 5.651325] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 10:09:42.711418 [ 5.658708] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 10:09:42.711440 [ 5.666091] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 10:09:42.723388 [ 5.674384] pnp: PnP ACPI: found 4 devices Jul 1 10:09:42.735382 [ 5.685394] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 10:09:42.747418 [ 5.695410] NET: Registered PF_INET protocol family Jul 1 10:09:42.747439 [ 5.701473] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 10:09:42.759404 [ 5.714908] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 10:09:42.771423 [ 5.724855] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 10:09:42.783418 [ 5.734677] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 10:09:42.795416 [ 5.745890] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 10:09:42.807417 [ 5.754598] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 10:09:42.807440 [ 5.762705] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 10:09:42.819421 [ 5.771925] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:09:42.831416 [ 5.780200] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:09:42.843414 [ 5.788807] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 10:09:42.843436 [ 5.795130] NET: Registered PF_XDP protocol family Jul 1 10:09:42.855417 [ 5.800537] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 10:09:42.855446 [ 5.806371] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 10:09:42.867418 [ 5.813175] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 10:09:42.867440 [ 5.820756] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:09:42.879424 [ 5.829983] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 10:09:42.891413 [ 5.835530] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 10:09:42.891434 [ 5.841076] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 10:09:42.903412 [ 5.846617] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 10:09:42.903435 [ 5.853421] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 10:09:42.915419 [ 5.861002] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 10:09:42.915440 [ 5.866549] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 10:09:42.927418 [ 5.872098] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 10:09:42.927439 [ 5.877643] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 10:09:42.939415 [ 5.885225] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 10:09:42.939438 [ 5.892123] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 10:09:42.951418 [ 5.899021] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 10:09:42.963409 [ 5.906695] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 10:09:42.963433 [ 5.914370] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 10:09:42.975417 [ 5.922628] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 10:09:42.975438 [ 5.928847] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 10:09:42.987426 [ 5.935843] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:09:43.003431 [ 5.944489] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 10:09:43.003452 [ 5.950708] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 10:09:43.003467 [ 5.957705] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 10:09:43.015417 [ 5.964811] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 10:09:43.015438 [ 5.970358] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 10:09:43.027422 [ 5.977260] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 10:09:43.039411 [ 5.984935] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 10:09:43.039436 [ 5.993515] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 10:09:43.051397 [ 6.025545] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23576 usecs Jul 1 10:09:43.087380 [ 6.053534] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19248 usecs Jul 1 10:09:43.111424 [ 6.061805] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 10:09:43.123415 [ 6.069003] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 10:09:43.123438 [ 6.076929] DMAR: No SATC found Jul 1 10:09:43.135414 [ 6.076958] Trying to unpack rootfs image as initramfs... Jul 1 10:09:43.135435 [ 6.080434] DMAR: dmar0: Using Queued invalidation Jul 1 10:09:43.147415 [ 6.080448] DMAR: dmar1: Using Queued invalidation Jul 1 10:09:43.147435 [ 6.097281] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 10:09:43.159414 [ 6.103709] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 10:09:43.159435 [ 6.109382] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 10:09:43.171417 [ 6.115054] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 10:09:43.171438 [ 6.120781] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 10:09:43.183408 [ 6.126452] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 10:09:43.183430 [ 6.132126] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 10:09:43.183444 [ 6.137897] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 10:09:43.195415 [ 6.143569] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 10:09:43.195444 [ 6.149241] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 10:09:43.207416 [ 6.154913] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 10:09:43.207436 [ 6.160803] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 10:09:43.219420 [ 6.166472] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 10:09:43.219440 [ 6.172143] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 10:09:43.231414 [ 6.177815] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 10:09:43.231435 [ 6.183489] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 10:09:43.243415 [ 6.189150] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 10:09:43.243435 [ 6.194822] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 10:09:43.255411 [ 6.200492] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 10:09:43.255432 [ 6.206329] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 10:09:43.267412 [ 6.212001] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 10:09:43.267433 [ 6.217673] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 10:09:43.279412 [ 6.223348] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 10:09:43.279433 [ 6.229022] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 10:09:43.291414 [ 6.234696] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 10:09:43.291436 [ 6.240560] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 10:09:43.291449 [ 6.246232] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 10:09:43.303420 [ 6.251904] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 10:09:43.303440 [ 6.257579] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 10:09:43.315419 [ 6.263253] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 10:09:43.315440 [ 6.268927] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 10:09:43.327416 [ 6.274591] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 10:09:43.327436 [ 6.280397] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 10:09:43.339425 [ 6.286071] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 10:09:43.339446 [ 6.291747] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 10:09:43.351414 [ 6.297425] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 10:09:43.351434 [ 6.303100] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 10:09:43.363424 [ 6.308880] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 10:09:43.363445 [ 6.314653] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 10:09:43.375414 [ 6.320425] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 10:09:43.375435 [ 6.326197] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 10:09:43.387411 [ 6.331967] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 10:09:43.387432 [ 6.337739] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 10:09:43.399412 [ 6.343509] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 10:09:43.399433 [ 6.349281] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 10:09:43.411415 [ 6.355107] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 10:09:43.411436 [ 6.360884] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 10:09:43.423409 [ 6.366653] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 10:09:43.423431 [ 6.372421] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 10:09:43.423444 [ 6.378189] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 10:09:43.435416 [ 6.383959] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 10:09:43.435436 [ 6.389836] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 10:09:43.447418 [ 6.395611] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 10:09:43.447439 [ 6.401385] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 10:09:43.459415 [ 6.407160] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 10:09:43.459436 [ 6.412930] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 10:09:43.471416 [ 6.418702] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 10:09:43.471437 [ 6.424471] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 10:09:43.483415 [ 6.430243] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 10:09:43.483444 [ 6.436065] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 10:09:43.495416 [ 6.441844] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 10:09:43.495437 [ 6.447604] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 10:09:43.507414 [ 6.453376] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 10:09:43.507435 [ 6.459144] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 10:09:43.519415 [ 6.464914] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 10:09:43.519436 [ 6.470790] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 10:09:43.531458 [ 6.476567] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 10:09:43.531479 [ 6.482345] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 10:09:43.543410 [ 6.488121] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 10:09:43.543431 [ 6.494026] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 10:09:43.555412 [ 6.499805] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 10:09:43.555433 [ 6.505573] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 10:09:43.567419 [ 6.511351] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 10:09:43.567440 [ 6.517127] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 10:09:43.579409 [ 6.522951] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 10:09:43.579431 [ 6.528728] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 10:09:43.591410 [ 6.534554] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 10:09:43.591432 [ 6.540331] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 10:09:43.591446 [ 6.546109] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 10:09:43.603418 [ 6.551933] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 10:09:43.603439 [ 6.557711] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 10:09:43.615420 [ 6.563482] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 10:09:43.615441 [ 6.569351] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 10:09:43.627414 [ 6.575130] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 10:09:43.627435 [ 6.580908] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 10:09:43.639417 [ 6.586689] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 10:09:43.639437 [ 6.592676] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 10:09:43.651415 [ 6.598459] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 10:09:43.651435 [ 6.604239] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 10:09:43.663414 [ 6.610019] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 10:09:43.663434 [ 6.615798] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 10:09:43.675416 [ 6.621578] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 10:09:43.675436 [ 6.627357] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 10:09:43.687417 [ 6.633136] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 10:09:43.687437 [ 6.639071] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 10:09:43.699414 [ 6.644851] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 10:09:43.699435 [ 6.650633] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 10:09:43.711414 [ 6.656413] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 10:09:43.711435 [ 6.662194] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 10:09:43.723413 [ 6.667976] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 10:09:43.723434 [ 6.673939] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 10:09:43.735413 [ 6.679723] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 10:09:43.735434 [ 6.685505] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 10:09:43.747410 [ 6.691286] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 10:09:43.747432 [ 6.697067] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 10:09:43.759412 [ 6.702849] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 10:09:43.759433 [ 6.708629] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 10:09:43.759447 [ 6.714534] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 10:09:43.771424 [ 6.720318] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 10:09:43.771452 [ 6.726101] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 10:09:43.783417 [ 6.731883] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 10:09:43.783438 [ 6.737666] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 10:09:43.795416 [ 6.743544] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 10:09:43.795436 [ 6.749327] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 10:09:43.807414 [ 6.755113] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 10:09:43.807435 [ 6.760897] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 10:09:43.819414 [ 6.766667] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 10:09:43.819435 [ 6.772436] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 10:09:43.831414 [ 6.778206] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 10:09:43.831435 [ 6.783977] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 10:09:43.843415 [ 6.789800] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 10:09:43.843436 [ 6.795576] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 10:09:43.855415 [ 6.801346] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 10:09:43.855436 [ 6.807115] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 10:09:43.867417 [ 6.812886] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 10:09:43.867438 [ 6.818646] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 10:09:43.879410 [ 6.824524] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 10:09:43.879431 [ 6.830310] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 10:09:43.891413 [ 6.836099] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 10:09:43.891434 [ 6.841888] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 10:09:43.903414 [ 6.847657] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 10:09:43.903435 [ 6.853429] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 10:09:43.915412 [ 6.859203] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 10:09:43.915434 [ 6.864972] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 10:09:43.927410 [ 6.870798] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 10:09:43.927431 [ 6.876595] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 10:09:43.927445 [ 6.881084] Freeing initrd memory: 39752K Jul 1 10:09:43.939418 [ 6.882380] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 10:09:43.939438 [ 6.892582] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 10:09:43.951414 [ 6.898355] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 10:09:43.951435 [ 6.904124] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 10:09:43.963415 [ 6.910002] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 10:09:43.963435 [ 6.915791] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 10:09:43.975420 [ 6.921580] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 10:09:43.975441 [ 6.927374] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 10:09:43.987413 [ 6.933280] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 10:09:43.987434 [ 6.939067] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 10:09:43.999414 [ 6.944855] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 10:09:43.999435 [ 6.950643] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 10:09:44.011413 [ 6.956424] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 10:09:44.011434 [ 6.962250] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 10:09:44.023411 [ 6.968040] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 10:09:44.023432 [ 6.973808] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 10:09:44.035415 [ 6.979578] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 10:09:44.035436 [ 6.985348] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 10:09:44.047412 [ 6.991119] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 10:09:44.047433 [ 6.996880] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 10:09:44.059408 [ 7.002659] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 10:09:44.059429 [ 7.008428] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 10:09:44.059451 [ 7.014199] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 10:09:44.071418 [ 7.019967] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 10:09:44.071438 [ 7.025735] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 10:09:44.083416 [ 7.031503] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 10:09:44.083436 [ 7.037300] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 10:09:44.095418 [ 7.043123] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 10:09:44.095439 [ 7.048913] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 10:09:44.107415 [ 7.054681] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 10:09:44.107436 [ 7.060452] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 10:09:44.119417 [ 7.066214] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 10:09:44.119438 [ 7.071982] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 10:09:44.131415 [ 7.077806] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 10:09:44.131435 [ 7.083599] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 10:09:44.143416 [ 7.089372] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 10:09:44.143436 [ 7.095141] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 10:09:44.155412 [ 7.100912] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 10:09:44.155433 [ 7.106681] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 10:09:44.167417 [ 7.112453] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 10:09:44.167438 [ 7.118222] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 10:09:44.179420 [ 7.123991] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 10:09:44.179441 [ 7.129760] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 10:09:44.191365 [ 7.187266] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 10:09:44.251412 [ 7.194462] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 10:09:44.251437 [ 7.201651] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jul 1 10:09:44.263411 [ 7.211746] Initialise system trusted keyrings Jul 1 10:09:44.263431 [ 7.216720] Key type blacklist registered Jul 1 10:09:44.275408 [ 7.221289] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 10:09:44.275430 [ 7.230145] zbud: loaded Jul 1 10:09:44.287417 [ 7.233306] integrity: Platform Keyring initialized Jul 1 10:09:44.287438 [ 7.238760] integrity: Machine keyring initialized Jul 1 10:09:44.299417 [ 7.244107] Key type asymmetric registered Jul 1 10:09:44.299437 [ 7.248679] Asymmetric key parser 'x509' registered Jul 1 10:09:44.299450 [ 7.257401] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 10:09:44.311410 [ 7.263844] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 10:09:44.323419 [ 7.272169] io scheduler mq-deadline registered Jul 1 10:09:44.323438 [ 7.279171] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 10:09:44.335414 [ 7.285698] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 10:09:44.347413 [ 7.292167] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 10:09:44.347435 [ 7.298675] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 10:09:44.359414 [ 7.305136] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 10:09:44.359436 [ 7.311625] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 10:09:44.371414 [ 7.318075] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 10:09:44.371436 [ 7.324569] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 10:09:44.383424 [ 7.331027] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 10:09:44.383446 [ 7.337519] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 10:09:44.395416 [ 7.343942] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 10:09:44.407410 [ 7.350556] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 10:09:44.407434 [ 7.357468] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 10:09:44.419412 [ 7.363985] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 10:09:44.419442 [ 7.370563] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 10:09:44.431405 [ 7.378145] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 10:09:44.431426 [ 7.396339] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 10:09:44.455423 [ 7.404698] pstore: Registered erst as persistent store backend Jul 1 10:09:44.467411 [ 7.411509] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 10:09:44.467434 [ 7.418648] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 10:09:44.479416 [ 7.427813] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 10:09:44.491406 [ 7.437158] Linux agpgart interface v0.103 Jul 1 10:09:44.491426 [ 7.441940] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 10:09:44.503395 [ 7.457384] i8042: PNP: No PS/2 controller found. Jul 1 10:09:44.515418 [ 7.462732] mousedev: PS/2 mouse device common for all mice Jul 1 10:09:44.515440 [ 7.468967] rtc_cmos 00:00: RTC can wake from S4 Jul 1 10:09:44.527415 [ 7.474404] rtc_cmos 00:00: registered as rtc0 Jul 1 10:09:44.527435 [ 7.479409] rtc_cmos 00:00: setting system clock to 2024-07-01T10:09:44 UTC (1719828584) Jul 1 10:09:44.539421 [ 7.488468] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 10:09:44.551371 [ 7.498562] intel_pstate: Intel P-state driver initializing Jul 1 10:09:44.551392 [ 7.514902] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 10:09:44.575375 [ 7.531260] NET: Registered PF_INET6 protocol family Jul 1 10:09:44.587402 [ 7.541041] Segment Routing with IPv6 Jul 1 10:09:44.599414 [ 7.545142] In-situ OAM (IOAM) with IPv6 Jul 1 10:09:44.599434 [ 7.549551] mip6: Mobile IPv6 Jul 1 10:09:44.599445 [ 7.552862] NET: Registered PF_PACKET protocol family Jul 1 10:09:44.611400 [ 7.558636] mpls_gso: MPLS GSO support Jul 1 10:09:44.611420 [ 7.570570] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jul 1 10:09:44.623394 [ 7.579019] microcode: Microcode Update Driver: v2.2. Jul 1 10:09:44.635403 [ 7.581914] resctrl: L3 allocation detected Jul 1 10:09:44.647413 [ 7.592215] resctrl: L3 monitoring detected Jul 1 10:09:44.647433 [ 7.596874] IPI shorthand broadcast: enabled Jul 1 10:09:44.647446 [ 7.601674] sched_clock: Marking stable (5548227066, 2053410027)->(7979854543, -378217450) Jul 1 10:09:44.659414 [ 7.612712] registered taskstats version 1 Jul 1 10:09:44.671399 [ 7.617299] Loading compiled-in X.509 certificates Jul 1 10:09:44.671420 [ 7.642276] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 10:09:44.707419 [ 7.652023] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 10:09:44.719373 [ 7.672451] zswap: loaded using pool lzo/zbud Jul 1 10:09:44.731410 [ 7.677965] Key type .fscrypt registered Jul 1 10:09:44.731429 [ 7.682343] Key type fscrypt-provisioning registered Jul 1 10:09:44.743401 [ 7.688313] pstore: Using crash dump compression: deflate Jul 1 10:09:44.743423 [ 7.696622] Key type encrypted registered Jul 1 10:09:44.755416 [ 7.701098] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 10:09:44.755437 [ 7.707223] ima: No TPM chip found, activating TPM-bypass! Jul 1 10:09:44.767416 [ 7.713344] ima: Allocated hash algorithm: sha256 Jul 1 10:09:44.767437 [ 7.718599] ima: No architecture policies found Jul 1 10:09:44.779416 [ 7.723661] evm: Initialising EVM extended attributes: Jul 1 10:09:44.779438 [ 7.729394] evm: security.selinux Jul 1 10:09:44.779449 [ 7.733091] evm: security.SMACK64 (disabled) Jul 1 10:09:44.791429 [ 7.737857] evm: security.SMACK64EXEC (disabled) Jul 1 10:09:44.791449 [ 7.743008] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 10:09:44.803414 [ 7.748643] evm: security.SMACK64MMAP (disabled) Jul 1 10:09:44.803442 [ 7.753795] evm: security.apparmor Jul 1 10:09:44.803455 [ 7.757587] evm: security.ima Jul 1 10:09:44.815404 [ 7.760894] evm: security.capability Jul 1 10:09:44.815422 [ 7.764883] evm: HMAC attrs: 0x1 Jul 1 10:09:44.815434 [ 7.859419] Freeing unused decrypted memory: 2036K Jul 1 10:09:44.911393 [ 7.865694] Freeing unused kernel image (initmem) memory: 2792K Jul 1 10:09:44.934282 [ 7.885511] Write protecting the kernel read-only data: 26624k Jul 1 10:09:44.947405 [ 7.893141] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 10:09:44.947429 [ 7.901073] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 10:09:44.959396 [ 7.957823] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 10:09:45.019402 [ 7.965004] x86/mm: Checking user space page tables Jul 1 10:09:45.019423 [ 8.013252] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 10:09:45.067407 [ 8.020448] Run /init as init process Jul 1 10:09:45.079372 [ 8.185081] dca service started, version 1.12.1 Jul 1 10:09:45.235387 [ 8.205445] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 10:09:45.259407 [ 8.211491] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 10:09:45.271418 [ 8.217462] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 10:09:45.271441 [ 8.218323] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 10:09:45.283421 [ 8.224641] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 10:09:45.295418 [ 8.243702] clocksource: Switched to clocksource tsc Jul 1 10:09:45.295438 [ 8.249700] ACPI: bus type USB registered Jul 1 10:09:45.307416 [ 8.254203] usbcore: registered new interface driver usbfs Jul 1 10:09:45.307437 [ 8.260338] usbcore: registered new interface driver hub Jul 1 10:09:45.319416 [ 8.266302] usbcore: registered new device driver usb Jul 1 10:09:45.319436 [ 8.268840] igb 0000:01:00.0: added PHC on eth0 Jul 1 10:09:45.331416 [ 8.277021] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 10:09:45.331440 [ 8.284694] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 10:09:45.343421 [ 8.292743] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 10:09:45.355406 [ 8.298479] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 10:09:45.355432 [ 8.307527] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 10:09:45.367416 [ 8.315761] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 10:09:45.367437 [ 8.321603] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 10:09:45.379425 [ 8.329886] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 10:09:45.391361 [ 8.348264] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 10:09:45.403396 [ 8.362270] igb 0000:01:00.1: added PHC on eth1 Jul 1 10:09:45.415398 [ 8.367337] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 10:09:45.427418 [ 8.375011] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 10:09:45.439412 [ 8.383061] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 10:09:45.439433 [ 8.388793] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 10:09:45.451421 [ 8.397248] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 10:09:45.451443 [ 8.403710] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 10:09:45.463423 [ 8.412937] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 10:09:45.475418 [ 8.421000] usb usb1: Product: EHCI Host Controller Jul 1 10:09:45.475439 [ 8.426445] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 10:09:45.487415 [ 8.433248] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 10:09:45.487436 [ 8.438619] hub 1-0:1.0: USB hub found Jul 1 10:09:45.499411 [ 8.439861] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 10:09:45.499441 [ 8.442830] hub 1-0:1.0: 2 ports detected Jul 1 10:09:45.499454 [ 8.454264] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 10:09:45.511423 [ 8.460104] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 10:09:45.523399 [ 8.468367] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 10:09:45.523419 [ 8.477379] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 10:09:45.535399 [ 8.493687] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 10:09:45.547406 [ 8.497444] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 10:09:45.559427 [ 8.506751] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 10:09:45.571417 [ 8.515979] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 10:09:45.571441 [ 8.524033] usb usb2: Product: EHCI Host Controller Jul 1 10:09:45.583415 [ 8.529478] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 10:09:45.583437 [ 8.536277] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 10:09:45.595413 [ 8.541562] hub 2-0:1.0: USB hub found Jul 1 10:09:45.595433 [ 8.545760] hub 2-0:1.0: 2 ports detected Jul 1 10:09:45.595445 Starting system log daemon: syslogd, klogd. Jul 1 10:09:45.631383 /var/run/utmp: No such file or directory Jul 1 10:09:45.931384 [?1h=(B   Jul 1 10:09:45.979410  Jul 1 10:09:45.979431 [  (-*) ][ Jul 01 10:09 ] Jul 1 10:09:46.003411 [  (0*start) ][ Jul 01 10:09 ] Jul 1 10:09:46.015422 [  (0*start) ][ Jul 01 10:09 ] Jul 1 10:09:46.027418 [  (0*start) ][ Jul 01 10:09 ] Jul 1 10:09:46.039421 [  (0*start) ][ Jul 01 10:09 ]                        [  (0*start) ][ Jul 01 10:09 ][  (0*start) ][ Jul 01 10:09 ] Jul 1 10:09:46.111417 [ 0- start  (2*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.123420 [ 0- start  (2*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.135420 [ 0- start  (2*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.159412 [ 0- start  (2*shell) ][ Jul 01 10:09 ]                        [ 0- start  (2*shell) ][ Jul 01 10:09 ][ 0- start  (2*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.219435 [ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.231423 [ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.255415 [ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.267415 [ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ][ 0 start 2- shell  (3*shell) ][ Jul 01 10:09 ] Jul 1 10:09:46.327424 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ] Jul 1 10:09:46.351415 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ] Jul 1 10:09:46.363415 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ] Jul 1 10:09:46.375420 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 10:09 ] Jul 1 10:09:46.447416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.459417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.471420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.483424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.555415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.567419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.579433 Detecting network hardware ... 2%... 95%... 100% Jul 1 10:09:46.591382 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:09 ] Jul 1 10:09:46.975361 Jul 1 10:09:46.975370 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 10:09:49.123362 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 10:09:49.471378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jul 1 10:09:50.731386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 10:09:56.743381 Configuring the network with DHCP ... 0%... 100% Jul 1 10:09:59.879357 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:10 ] Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 10:10:02.547476 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 10:10:11.339360 Setting up the clock ... 0%... 100% Jul 1 10:10:11.807368 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 10:10:13.007366 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 10:10:16.679364 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 10:10:17.315374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 10:10:19.223363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 10:10:21.419421 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 10:10:22.511364 Partitions formatting ... 33% Jul 1 10:10:23.495377 Partitions formatting Jul 1 10:10:26.663358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:11 ]... 50%... 60%...  Jul 1 10:11:29.087378  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:12 ]... 91%... 100% Jul 1 10:12:29.623361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jul 1 10:12:38.131367 ... 82%... 92%... 100% Jul 1 10:12:38.839365 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:13 ]... 40%... 50%... Jul 1 10:13:23.799447 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 10:14 ]... 100% Jul 1 10:14:07.503475 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 10:14:26.811369 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 10:14:52.551373  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 10:14:55.911392 Requesting system reboot Jul 1 10:14:55.911410 [ 320.931171] reboot: Restarting system Jul 1 10:14:57.987384 Jul 1 10:14:58.237694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 10:15:20.495392 [1; Jul 1 10:15:49.883395 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jul 1 10:16:02.983365  Jul 1 10:16:03.055371  Jul 1 10:16:03.115388  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 10:16:03.391400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 10:16:03.667396  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jul 1 10:16:36.895476 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 10:16:41.203391 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 10:16:41.203422 Jul 1 10:16:41.215360 Booting from local disk... Jul 1 10:16:41.215383 [?25 Jul 1 10:16:45.823376 lGNU GRUB version 2.06-13+deb12u1 Jul 1 10:16:45.835435 Jul 1 10:16:45.835447 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 10:16:45.883422 Press enter to boot the selected OS, `e' to edit the commands Jul 1 10:16:45.883443 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 10:16:51.019420 Jul 1 10:16:51.019432 Loading Linux 6.1.0-22-amd64 ... Jul 1 10:16:51.895374 Loading initial ramdisk ... Jul 1 10:17:01.555374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jul 1 10:17:52.223421 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 10:17:52.235428 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 10:17:52.247430 [ 0.000000] BIOS-provided physical RAM map: Jul 1 10:17:52.259417 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 10:17:52.259446 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 10:17:52.271421 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 10:17:52.283420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 10:17:52.283440 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 10:17:52.295423 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 10:17:52.307414 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 10:17:52.307435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 10:17:52.319419 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 10:17:52.331418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 10:17:52.331439 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 10:17:52.343416 [ 0.000000] NX (Execute Disable) protection: active Jul 1 10:17:52.343437 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 10:17:52.355423 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 10:17:52.367416 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 10:17:52.367437 [ 0.000000] tsc: Detected 1995.204 MHz processor Jul 1 10:17:52.367450 [ 0.001063] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 10:17:52.379420 [ 0.001298] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 10:17:52.391413 [ 0.002425] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 10:17:52.391435 [ 0.013469] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 10:17:52.403415 [ 0.013503] Using GB pages for direct mapping Jul 1 10:17:52.403435 [ 0.013844] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 10:17:52.403449 [ 0.013851] ACPI: Early table checksum verification disabled Jul 1 10:17:52.415420 [ 0.013856] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 10:17:52.415441 [ 0.013861] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:17:52.427425 [ 0.013869] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:17:52.439423 [ 0.013876] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 10:17:52.451419 [ 0.013880] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 10:17:52.451438 [ 0.013884] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:17:52.463424 [ 0.013888] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:17:52.475422 [ 0.013891] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 10:17:52.487416 [ 0.013896] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 10:17:52.487442 [ 0.013900] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 10:17:52.499427 [ 0.013904] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 10:17:52.511421 [ 0.013908] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.523424 [ 0.013911] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.535417 [ 0.013915] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.535443 [ 0.013919] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.547425 [ 0.013923] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 10:17:52.559430 [ 0.013926] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 10:17:52.571426 [ 0.013930] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.583415 [ 0.013934] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 10:17:52.583441 [ 0.013938] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 10:17:52.595428 [ 0.013942] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 10:17:52.607421 [ 0.013945] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 10:17:52.619419 [ 0.013949] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:17:52.631413 [ 0.013953] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:17:52.631439 [ 0.013957] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:17:52.643424 [ 0.013960] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 10:17:52.655421 [ 0.013963] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 10:17:52.667412 [ 0.013965] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 10:17:52.667437 [ 0.013967] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 10:17:52.679422 [ 0.013968] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 10:17:52.691414 [ 0.013969] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 10:17:52.691439 [ 0.013970] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 10:17:52.703417 [ 0.013971] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 10:17:52.715417 [ 0.013972] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 10:17:52.715442 [ 0.013973] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 10:17:52.727417 [ 0.013974] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 10:17:52.739415 [ 0.013975] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 10:17:52.739440 [ 0.013976] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 10:17:52.751417 [ 0.013978] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 10:17:52.751441 [ 0.013979] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 10:17:52.763429 [ 0.013980] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 10:17:52.775421 [ 0.013981] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 10:17:52.775444 [ 0.013982] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 10:17:52.787425 [ 0.013983] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 10:17:52.799419 [ 0.013984] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 10:17:52.799443 [ 0.013985] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 10:17:52.811431 [ 0.013986] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 10:17:52.823415 [ 0.013987] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 10:17:52.823439 [ 0.013988] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 10:17:52.835421 [ 0.013990] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 10:17:52.847414 [ 0.014042] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 10:17:52.847434 [ 0.014044] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 10:17:52.859414 [ 0.014046] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 10:17:52.859435 [ 0.014047] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 10:17:52.859448 [ 0.014048] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 10:17:52.871415 [ 0.014049] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 10:17:52.871435 [ 0.014050] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 10:17:52.883422 [ 0.014051] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 10:17:52.883442 [ 0.014052] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 10:17:52.883455 [ 0.014054] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 10:17:52.895421 [ 0.014055] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 10:17:52.895440 [ 0.014056] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 10:17:52.920928 [ 0.014056] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 10:17:52.920955 [ 0.014057] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 10:17:52.920969 [ 0.014058] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 10:17:52.920996 [ 0.014059] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 10:17:52.921008 [ 0.014060] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 10:17:52.931425 [ 0.014061] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 10:17:52.931445 [ 0.014062] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 10:17:52.943421 [ 0.014063] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 10:17:52.943442 [ 0.014064] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 10:17:52.943454 [ 0.014065] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 10:17:52.955417 [ 0.014066] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 10:17:52.955437 [ 0.014066] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 10:17:52.967418 [ 0.014067] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 10:17:52.967438 [ 0.014068] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 10:17:52.967451 [ 0.014069] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 10:17:52.979421 [ 0.014070] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 10:17:52.979441 [ 0.014071] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 10:17:52.991414 [ 0.014072] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 10:17:52.991434 [ 0.014073] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 10:17:52.991446 [ 0.014074] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 10:17:53.003461 [ 0.014075] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 10:17:53.003481 [ 0.014076] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 10:17:53.015417 [ 0.014077] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 10:17:53.015437 [ 0.014078] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 10:17:53.027411 [ 0.014079] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 10:17:53.027432 [ 0.014080] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 10:17:53.027445 [ 0.014081] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 10:17:53.039419 [ 0.014082] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 10:17:53.039438 [ 0.014083] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 10:17:53.051413 [ 0.014084] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 10:17:53.051433 [ 0.014085] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 10:17:53.051446 [ 0.014086] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 10:17:53.063418 [ 0.014087] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 10:17:53.063438 [ 0.014087] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 10:17:53.075414 [ 0.014088] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 10:17:53.075434 [ 0.014089] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 10:17:53.087412 [ 0.014090] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 10:17:53.087433 [ 0.014091] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 10:17:53.087447 [ 0.014093] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 10:17:53.099416 [ 0.014094] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 10:17:53.099436 [ 0.014095] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 10:17:53.111414 [ 0.014096] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 10:17:53.111435 [ 0.014097] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 10:17:53.111447 [ 0.014098] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 10:17:53.123416 [ 0.014109] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 10:17:53.123438 [ 0.014112] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 10:17:53.135420 [ 0.014114] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 10:17:53.147413 [ 0.014126] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 10:17:53.147441 [ 0.014140] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 10:17:53.159426 [ 0.014172] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 10:17:53.171420 [ 0.014558] Zone ranges: Jul 1 10:17:53.171438 [ 0.014559] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 10:17:53.171452 [ 0.014562] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 10:17:53.183418 [ 0.014564] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 10:17:53.195413 [ 0.014566] Device empty Jul 1 10:17:53.195432 [ 0.014568] Movable zone start for each node Jul 1 10:17:53.195445 [ 0.014572] Early memory node ranges Jul 1 10:17:53.207414 [ 0.014572] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 10:17:53.207436 [ 0.014574] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 10:17:53.219416 [ 0.014576] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 10:17:53.219437 [ 0.014581] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 10:17:53.231418 [ 0.014587] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 10:17:53.243420 [ 0.014591] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 10:17:53.243443 [ 0.014597] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 10:17:53.255416 [ 0.014671] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 10:17:53.255438 [ 0.021277] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 10:17:53.267420 [ 0.021975] ACPI: PM-Timer IO Port: 0x408 Jul 1 10:17:53.267439 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 10:17:53.279419 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 10:17:53.279441 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 10:17:53.291420 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 10:17:53.291441 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 10:17:53.303421 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 10:17:53.315413 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 10:17:53.315435 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 10:17:53.327416 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 10:17:53.327438 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 10:17:53.339416 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 10:17:53.339438 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 10:17:53.351419 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 10:17:53.351441 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 10:17:53.363421 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 10:17:53.375418 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 10:17:53.375441 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 10:17:53.387415 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 10:17:53.387437 [ 0.022016] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 10:17:53.399418 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 10:17:53.399440 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 10:17:53.411425 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 10:17:53.411447 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 10:17:53.423422 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 10:17:53.423443 [ 0.022023] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 10:17:53.435422 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 10:17:53.447413 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 10:17:53.447443 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 10:17:53.459414 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 10:17:53.459436 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 10:17:53.471418 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 10:17:53.471440 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 10:17:53.483419 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 10:17:53.483441 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 10:17:53.495422 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 10:17:53.507412 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 10:17:53.507434 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 10:17:53.519425 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 10:17:53.519447 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 10:17:53.531419 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 10:17:53.531441 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 10:17:53.543417 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 10:17:53.543438 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 10:17:53.555420 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 10:17:53.567413 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 10:17:53.567437 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 10:17:53.579425 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 10:17:53.579447 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 10:17:53.591422 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 10:17:53.591444 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 10:17:53.603419 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 10:17:53.603441 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 10:17:53.615418 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 10:17:53.615439 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 10:17:53.627421 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 10:17:53.639413 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 10:17:53.639435 [ 0.022065] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 10:17:53.651415 [ 0.022071] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 10:17:53.651439 [ 0.022076] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 10:17:53.663422 [ 0.022079] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 10:17:53.675415 [ 0.022082] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 10:17:53.675438 [ 0.022088] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 10:17:53.687419 [ 0.022090] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 10:17:53.687440 [ 0.022094] TSC deadline timer available Jul 1 10:17:53.699416 [ 0.022096] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 10:17:53.699437 [ 0.022115] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 10:17:53.711419 [ 0.022118] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 10:17:53.723416 [ 0.022119] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 10:17:53.723441 [ 0.022120] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 10:17:53.735421 [ 0.022122] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 10:17:53.747418 [ 0.022123] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 10:17:53.747450 [ 0.022124] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 10:17:53.759423 [ 0.022126] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 10:17:53.771418 [ 0.022127] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 10:17:53.771443 [ 0.022128] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 10:17:53.783432 [ 0.022130] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 10:17:53.795423 [ 0.022131] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 10:17:53.807421 [ 0.022133] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 10:17:53.807443 [ 0.022135] Booting paravirtualized kernel on bare hardware Jul 1 10:17:53.819417 [ 0.022139] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 10:17:53.831414 [ 0.028407] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 10:17:53.831440 [ 0.032735] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 10:17:53.843429 [ 0.032840] Fallback order for Node 0: 0 1 Jul 1 10:17:53.843448 [ 0.032843] Fallback order for Node 1: 1 0 Jul 1 10:17:53.855415 [ 0.032850] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 10:17:53.855438 [ 0.032852] Policy zone: Normal Jul 1 10:17:53.867418 [ 0.032854] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 10:17:53.879417 [ 0.032916] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 10:17:53.891417 [ 0.032928] random: crng init done Jul 1 10:17:53.891435 [ 0.032930] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 10:17:53.903417 [ 0.032931] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 10:17:53.903440 [ 0.032932] printk: log_buf_len min size: 131072 bytes Jul 1 10:17:53.915417 [ 0.033706] printk: log_buf_len: 524288 bytes Jul 1 10:17:53.915437 [ 0.033707] printk: early log buf free: 114208(87%) Jul 1 10:17:53.927417 [ 0.034528] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 10:17:53.927440 [ 0.034540] software IO TLB: area num 64. Jul 1 10:17:53.939416 [ 0.092632] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jul 1 10:17:53.951426 [ 0.093210] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 10:17:53.963426 [ 0.093247] Kernel/User page tables isolation: enabled Jul 1 10:17:53.963447 [ 0.093325] ftrace: allocating 40229 entries in 158 pages Jul 1 10:17:53.975417 [ 0.103733] ftrace: allocated 158 pages with 5 groups Jul 1 10:17:53.975438 [ 0.104931] Dynamic Preempt: voluntary Jul 1 10:17:53.975451 [ 0.105170] rcu: Preemptible hierarchical RCU implementation. Jul 1 10:17:53.987427 [ 0.105171] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 10:17:53.999413 [ 0.105173] Trampoline variant of Tasks RCU enabled. Jul 1 10:17:53.999434 [ 0.105174] Rude variant of Tasks RCU enabled. Jul 1 10:17:54.011417 [ 0.105175] Tracing variant of Tasks RCU enabled. Jul 1 10:17:54.011440 [ 0.105176] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 10:17:54.023416 [ 0.105178] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 10:17:54.023439 [ 0.111449] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 10:17:54.035418 [ 0.111720] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 10:17:54.035440 [ 0.118308] Console: colour VGA+ 80x25 Jul 1 10:17:54.047416 [ 1.951970] printk: console [ttyS0] enabled Jul 1 10:17:54.047436 [ 1.956775] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 10:17:54.059434 [ 1.969299] ACPI: Core revision 20220331 Jul 1 10:17:54.071411 [ 1.973994] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 10:17:54.083411 [ 1.984199] APIC: Switch to symmetric I/O mode setup Jul 1 10:17:54.083432 [ 1.989754] DMAR: Host address width 46 Jul 1 10:17:54.083445 [ 1.994041] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 10:17:54.095417 [ 1.999984] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 10:17:54.107414 [ 2.008925] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 10:17:54.107436 [ 2.014863] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 10:17:54.119418 [ 2.023795] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 10:17:54.119440 [ 2.030797] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 10:17:54.131418 [ 2.037797] DMAR: ATSR flags: 0x0 Jul 1 10:17:54.131436 [ 2.041500] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 10:17:54.143418 [ 2.048501] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 10:17:54.143440 [ 2.055504] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 10:17:54.155419 [ 2.062601] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 10:17:54.167417 [ 2.069697] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 10:17:54.167440 [ 2.076794] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 10:17:54.179414 [ 2.082823] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 10:17:54.179438 [ 2.082824] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 10:17:54.191425 [ 2.100212] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 10:17:54.203416 [ 2.106140] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 10:17:54.203438 [ 2.112560] Switched APIC routing to physical flat. Jul 1 10:17:54.215401 [ 2.118673] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 10:17:54.215423 [ 2.144203] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f7857c3, max_idle_ns: 881590599524 ns Jul 1 10:17:54.251428 [ 2.155952] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980816) Jul 1 10:17:54.263415 [ 2.159984] CPU0: Thermal monitoring enabled (TM1) Jul 1 10:17:54.263436 [ 2.164031] process: using mwait in idle threads Jul 1 10:17:54.275417 [ 2.167953] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 10:17:54.275439 [ 2.171951] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 10:17:54.287420 [ 2.175953] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 10:17:54.299412 [ 2.179952] Spectre V2 : Mitigation: Retpolines Jul 1 10:17:54.299433 [ 2.183951] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 10:17:54.311419 [ 2.187951] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 10:17:54.311442 [ 2.191951] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 10:17:54.323421 [ 2.195952] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 10:17:54.335420 [ 2.199951] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 10:17:54.335441 [ 2.203952] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 10:17:54.347433 [ 2.207955] MDS: Mitigation: Clear CPU buffers Jul 1 10:17:54.359412 [ 2.211951] TAA: Mitigation: Clear CPU buffers Jul 1 10:17:54.359432 [ 2.215951] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 10:17:54.359447 [ 2.219957] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 10:17:54.371426 [ 2.223951] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 10:17:54.383426 [ 2.227951] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 10:17:54.383449 [ 2.231952] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 10:17:54.395422 [ 2.235951] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 10:17:54.407388 [ 2.261447] Freeing SMP alternatives memory: 36K Jul 1 10:17:54.431415 [ 2.263952] pid_max: default: 57344 minimum: 448 Jul 1 10:17:54.431436 [ 2.268067] LSM: Security Framework initializing Jul 1 10:17:54.443421 [ 2.271982] landlock: Up and running. Jul 1 10:17:54.443441 [ 2.275951] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 10:17:54.455412 [ 2.279992] AppArmor: AppArmor initialized Jul 1 10:17:54.455431 [ 2.283952] TOMOYO Linux initialized Jul 1 10:17:54.455444 [ 2.287957] LSM support for eBPF active Jul 1 10:17:54.467366 [ 2.310847] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 10:17:54.491390 [ 2.321556] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 10:17:54.503419 [ 2.324286] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:17:54.515423 [ 2.328241] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:17:54.527416 [ 2.333244] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 10:17:54.539420 [ 2.336210] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:17:54.551417 [ 2.339952] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:17:54.551439 [ 2.343986] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:17:54.563422 [ 2.347951] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:17:54.575415 [ 2.351978] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 10:17:54.575440 [ 2.355951] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 10:17:54.587418 [ 2.359969] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 10:17:54.599423 [ 2.363953] ... version: 3 Jul 1 10:17:54.599442 [ 2.367951] ... bit width: 48 Jul 1 10:17:54.611412 [ 2.371951] ... generic registers: 4 Jul 1 10:17:54.611432 [ 2.375951] ... value mask: 0000ffffffffffff Jul 1 10:17:54.611445 [ 2.379951] ... max period: 00007fffffffffff Jul 1 10:17:54.623417 [ 2.383951] ... fixed-purpose events: 3 Jul 1 10:17:54.623436 [ 2.387951] ... event mask: 000000070000000f Jul 1 10:17:54.635410 [ 2.392142] signal: max sigframe size: 1776 Jul 1 10:17:54.635430 [ 2.395975] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 10:17:54.647422 [ 2.399979] rcu: Hierarchical SRCU implementation. Jul 1 10:17:54.647442 [ 2.403951] rcu: Max phase no-delay instances is 1000. Jul 1 10:17:54.659392 [ 2.413685] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 10:17:54.671412 [ 2.416829] smp: Bringing up secondary CPUs ... Jul 1 10:17:54.671432 [ 2.420111] x86: Booting SMP configuration: Jul 1 10:17:54.683386 [ 2.423955] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 10:17:54.767384 [ 2.495954] .... node #1, CPUs: #14 Jul 1 10:17:54.767403 [ 1.944192] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 10:17:54.779399 [ 2.596133] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 10:17:54.959404 [ 2.667952] .... node #0, CPUs: #28 Jul 1 10:17:54.959423 [ 2.669931] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 10:17:54.983413 [ 2.675952] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 10:17:54.995428 [ 2.679951] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 10:17:55.007436 [ 2.684153] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 10:17:55.043393 [ 2.707955] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 10:17:55.079421 [ 2.733678] smp: Brought up 2 nodes, 56 CPUs Jul 1 10:17:55.079440 [ 2.739953] smpboot: Max logical packages: 2 Jul 1 10:17:55.091413 [ 2.743954] smpboot: Total of 56 processors activated (223504.84 BogoMIPS) Jul 1 10:17:55.091437 [ 2.860066] node 0 deferred pages initialised in 108ms Jul 1 10:17:55.235389 [ 2.863982] node 1 deferred pages initialised in 112ms Jul 1 10:17:55.247406 [ 2.876567] devtmpfs: initialized Jul 1 10:17:55.259409 [ 2.880063] x86/mm: Memory block size: 2048MB Jul 1 10:17:55.259430 [ 2.884553] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 10:17:55.271419 [ 2.888155] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 10:17:55.283420 [ 2.892260] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:17:55.283445 [ 2.896200] pinctrl core: initialized pinctrl subsystem Jul 1 10:17:55.295410 [ 2.902050] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 10:17:55.307407 [ 2.905294] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 10:17:55.307431 [ 2.908830] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 10:17:55.319419 [ 2.912829] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 10:17:55.331428 [ 2.915962] audit: initializing netlink subsys (disabled) Jul 1 10:17:55.343418 [ 2.919983] audit: type=2000 audit(1719829072.868:1): state=initialized audit_enabled=0 res=1 Jul 1 10:17:55.343445 [ 2.920162] thermal_sys: Registered thermal governor 'fair_share' Jul 1 10:17:55.355420 [ 2.923955] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 10:17:55.367412 [ 2.927951] thermal_sys: Registered thermal governor 'step_wise' Jul 1 10:17:55.367435 [ 2.931953] thermal_sys: Registered thermal governor 'user_space' Jul 1 10:17:55.379414 [ 2.935951] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 10:17:55.379437 [ 2.939998] cpuidle: using governor ladder Jul 1 10:17:55.391412 [ 2.951975] cpuidle: using governor menu Jul 1 10:17:55.391431 [ 2.955991] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 10:17:55.403524 [ 2.959953] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 10:17:55.403546 [ 2.964099] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 10:17:55.415540 [ 2.967954] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 10:17:55.427519 [ 2.971976] PCI: Using configuration type 1 for base access Jul 1 10:17:55.427541 [ 2.977646] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 10:17:55.439516 [ 2.981148] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 10:17:55.451530 [ 2.992031] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 10:17:55.463524 [ 2.999953] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 10:17:55.463547 [ 3.003952] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 10:17:55.475527 [ 3.011951] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 10:17:55.487519 [ 3.020154] ACPI: Added _OSI(Module Device) Jul 1 10:17:55.487539 [ 3.023953] ACPI: Added _OSI(Processor Device) Jul 1 10:17:55.487560 [ 3.031952] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 10:17:55.499523 [ 3.035952] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 10:17:55.499545 [ 3.083629] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 10:17:55.559506 [ 3.095561] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 10:17:55.571488 [ 3.108768] ACPI: Dynamic OEM Table Load: Jul 1 10:17:55.583465 [ 3.143750] ACPI: Interpreter enabled Jul 1 10:17:55.619523 [ 3.147967] ACPI: PM: (supports S0 S5) Jul 1 10:17:55.619543 [ 3.151952] ACPI: Using IOAPIC for interrupt routing Jul 1 10:17:55.619558 [ 3.156045] HEST: Table parsing has been initialized. Jul 1 10:17:55.631519 [ 3.164537] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 10:17:55.643523 [ 3.171955] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 10:17:55.643551 [ 3.179951] PCI: Using E820 reservations for host bridge windows Jul 1 10:17:55.655519 [ 3.188716] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 10:17:55.655540 [ 3.236854] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 10:17:55.703508 [ 3.239956] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:17:55.715523 [ 3.254058] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:17:55.727527 [ 3.265051] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:17:55.739529 [ 3.271952] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:17:55.751524 [ 3.279999] PCI host bridge to bus 0000:ff Jul 1 10:17:55.751543 [ 3.283954] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 10:17:55.763522 [ 3.291952] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 10:17:55.763543 [ 3.299967] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 10:17:55.775520 [ 3.308062] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 10:17:55.775542 [ 3.312046] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 10:17:55.787522 [ 3.320064] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 10:17:55.787543 [ 3.328040] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 10:17:55.799526 [ 3.332050] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 10:17:55.811515 [ 3.340059] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 10:17:55.811536 [ 3.348040] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 10:17:55.823528 [ 3.352037] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 10:17:55.823550 [ 3.360037] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 10:17:55.835526 [ 3.368041] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 10:17:55.835548 [ 3.376036] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 10:17:55.847524 [ 3.380038] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 10:17:55.859518 [ 3.388045] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 10:17:55.859540 [ 3.396037] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 10:17:55.871522 [ 3.400036] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 10:17:55.871544 [ 3.408039] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 10:17:55.883517 [ 3.416036] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 10:17:55.883538 [ 3.420037] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 10:17:55.895526 [ 3.428037] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 10:17:55.907517 [ 3.436037] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 10:17:55.907540 [ 3.444046] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 10:17:55.919518 [ 3.448040] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 10:17:55.919540 [ 3.456036] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 10:17:55.931530 [ 3.464039] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 10:17:55.931552 [ 3.468038] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 10:17:55.943525 [ 3.476037] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 10:17:55.943547 [ 3.484037] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 10:17:55.955526 [ 3.488037] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 10:17:55.967518 [ 3.496045] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 10:17:55.967540 [ 3.504039] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 10:17:55.979522 [ 3.508040] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 10:17:55.979543 [ 3.516044] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 10:17:55.991521 [ 3.524043] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 10:17:55.991543 [ 3.532043] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 10:17:56.003526 [ 3.536038] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 10:17:56.015519 [ 3.544038] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 10:17:56.015542 [ 3.552003] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 10:17:56.027528 [ 3.556041] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 10:17:56.027550 [ 3.563994] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 10:17:56.039522 [ 3.572053] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 10:17:56.039543 [ 3.576128] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 10:17:56.051529 [ 3.584062] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 10:17:56.063519 [ 3.592061] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 10:17:56.063542 [ 3.600058] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 10:17:56.075561 [ 3.604050] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 10:17:56.075583 [ 3.612043] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 10:17:56.087525 [ 3.620059] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 10:17:56.087546 [ 3.624059] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 10:17:56.099526 [ 3.632061] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 10:17:56.111515 [ 3.640056] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 10:17:56.111538 [ 3.644039] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 10:17:56.123520 [ 3.652041] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 10:17:56.123541 [ 3.660052] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 10:17:56.135516 [ 3.668051] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 10:17:56.135537 [ 3.672133] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 10:17:56.147524 [ 3.680062] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 10:17:56.159515 [ 3.688060] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 10:17:56.159538 [ 3.692059] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 10:17:56.171519 [ 3.700041] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 10:17:56.171541 [ 3.708052] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 10:17:56.183522 [ 3.716147] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 10:17:56.183544 [ 3.720060] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 10:17:56.195522 [ 3.728062] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 10:17:56.195544 [ 3.736057] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 10:17:56.207530 [ 3.740040] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 10:17:56.219518 [ 3.748040] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 10:17:56.219540 [ 3.756042] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 10:17:56.231534 [ 3.760050] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 10:17:56.231556 [ 3.768048] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 10:17:56.243524 [ 3.776040] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 10:17:56.243545 [ 3.784041] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 10:17:56.255529 [ 3.787992] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 10:17:56.267518 [ 3.796045] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 10:17:56.267541 [ 3.804044] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 10:17:56.279518 [ 3.808136] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 10:17:56.279541 [ 3.815954] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:17:56.291526 [ 3.828523] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:17:56.303524 [ 3.837061] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:17:56.315523 [ 3.843952] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:17:56.315550 [ 3.851992] PCI host bridge to bus 0000:7f Jul 1 10:17:56.327525 [ 3.859952] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 10:17:56.327548 [ 3.867953] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 10:17:56.339525 [ 3.871961] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 10:17:56.351515 [ 3.880054] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 10:17:56.351538 [ 3.884052] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 10:17:56.363519 [ 3.892057] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 10:17:56.363541 [ 3.900038] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 10:17:56.375519 [ 3.908039] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 10:17:56.375541 [ 3.912055] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 10:17:56.387524 [ 3.920034] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 10:17:56.387545 [ 3.928034] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 10:17:56.399527 [ 3.932033] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 10:17:56.411518 [ 3.940045] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 10:17:56.411540 [ 3.948036] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 10:17:56.423519 [ 3.952034] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 10:17:56.423541 [ 3.960035] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 10:17:56.435530 [ 3.968034] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 10:17:56.435551 [ 3.972035] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 10:17:56.447528 [ 3.980034] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 10:17:56.459521 [ 3.988033] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 10:17:56.459543 [ 3.996042] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 10:17:56.471522 [ 4.000034] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 10:17:56.471544 [ 4.008035] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 10:17:56.483520 [ 4.016034] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 10:17:56.483542 [ 4.020035] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 10:17:56.495522 [ 4.028034] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 10:17:56.507524 [ 4.036037] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 10:17:56.507546 [ 4.040033] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 10:17:56.519520 [ 4.048042] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 10:17:56.519542 [ 4.056034] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 10:17:56.531521 [ 4.064040] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 10:17:56.531551 [ 4.068036] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 10:17:56.543525 [ 4.076034] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 10:17:56.543546 [ 4.084036] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 10:17:56.555527 [ 4.088034] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 10:17:56.567517 [ 4.096037] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 10:17:56.567539 [ 4.104042] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 10:17:56.579521 [ 4.108033] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 10:17:56.579543 [ 4.116035] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 10:17:56.591522 [ 4.123991] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 10:17:56.591544 [ 4.128039] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 10:17:56.603529 [ 4.135990] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 10:17:56.615519 [ 4.144050] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 10:17:56.615542 [ 4.152124] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 10:17:56.627520 [ 4.156067] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 10:17:56.627542 [ 4.164053] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 10:17:56.639532 [ 4.172069] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 10:17:56.639554 [ 4.176038] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 10:17:56.651585 [ 4.184039] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 10:17:56.663414 [ 4.192054] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 10:17:56.663436 [ 4.196054] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 10:17:56.675410 [ 4.204054] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 10:17:56.675432 [ 4.212059] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 10:17:56.687415 [ 4.220037] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 10:17:56.687436 [ 4.224038] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 10:17:56.699418 [ 4.232036] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 10:17:56.711409 [ 4.240047] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 10:17:56.711432 [ 4.244128] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 10:17:56.723411 [ 4.252056] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 10:17:56.723433 [ 4.260054] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 10:17:56.735412 [ 4.264062] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 10:17:56.735434 [ 4.272038] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 10:17:56.747416 [ 4.280050] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 10:17:56.747437 [ 4.288124] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 10:17:56.759416 [ 4.292056] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 10:17:56.771412 [ 4.300054] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 10:17:56.771434 [ 4.308052] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 10:17:56.783412 [ 4.312038] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 10:17:56.783434 [ 4.320046] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 10:17:56.795416 [ 4.328038] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 10:17:56.795437 [ 4.336047] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 10:17:56.807421 [ 4.340035] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 10:17:56.819412 [ 4.348038] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 10:17:56.819434 [ 4.356036] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 10:17:56.831418 [ 4.359991] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 10:17:56.831440 [ 4.368041] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 10:17:56.843425 [ 4.376045] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 10:17:56.843447 [ 4.394036] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 10:17:56.867414 [ 4.403955] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:17:56.879421 [ 4.412324] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:17:56.891416 [ 4.420664] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:17:56.903411 [ 4.431952] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:17:56.903438 [ 4.440695] PCI host bridge to bus 0000:00 Jul 1 10:17:56.915415 [ 4.443953] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 10:17:56.915437 [ 4.451953] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 10:17:56.927421 [ 4.459952] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 10:17:56.939417 [ 4.467952] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 10:17:56.939442 [ 4.475951] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 10:17:56.951424 [ 4.483952] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 10:17:56.963410 [ 4.491980] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 10:17:56.963431 [ 4.500129] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 10:17:56.975417 [ 4.504044] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:56.975439 [ 4.512092] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 10:17:56.987414 [ 4.520043] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 10:17:56.987436 [ 4.528089] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 10:17:56.999418 [ 4.532043] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.011413 [ 4.540096] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 10:17:57.011435 [ 4.548043] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.023418 [ 4.552094] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 10:17:57.023440 [ 4.560042] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.035415 [ 4.568080] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 10:17:57.035437 [ 4.576090] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 10:17:57.047430 [ 4.580109] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 10:17:57.059415 [ 4.588071] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 10:17:57.059437 [ 4.595972] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 10:17:57.071414 [ 4.600113] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 10:17:57.071436 [ 4.608225] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 10:17:57.083418 [ 4.615978] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 10:17:57.083439 [ 4.619967] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 10:17:57.095425 [ 4.627968] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 10:17:57.095446 [ 4.635968] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 10:17:57.107419 [ 4.639967] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 10:17:57.119411 [ 4.647968] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 10:17:57.119434 [ 4.652002] pci 0000:00:11.4: PME# supported from D3hot Jul 1 10:17:57.131412 [ 4.660050] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 10:17:57.131434 [ 4.667985] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 10:17:57.143416 [ 4.676057] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.143437 [ 4.680033] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 10:17:57.155418 [ 4.687985] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 10:17:57.167425 [ 4.696058] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.167447 [ 4.704050] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 10:17:57.179414 [ 4.711980] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 10:17:57.179436 [ 4.716089] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.191417 [ 4.724073] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 10:17:57.203412 [ 4.732067] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.203434 [ 4.735980] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 10:17:57.215412 [ 4.743955] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 10:17:57.215436 [ 4.752051] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 10:17:57.227414 [ 4.756072] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.227436 [ 4.763973] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 10:17:57.239413 [ 4.767955] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 10:17:57.239436 [ 4.776056] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 10:17:57.251434 [ 4.783980] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 10:17:57.263414 [ 4.792089] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.263436 [ 4.796053] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 10:17:57.275411 [ 4.804214] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 10:17:57.275433 [ 4.811976] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 10:17:57.287416 [ 4.815967] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 10:17:57.287437 [ 4.823966] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 10:17:57.299415 [ 4.831966] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 10:17:57.299436 [ 4.835966] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 10:17:57.311417 [ 4.843967] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 10:17:57.311439 [ 4.847996] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 10:17:57.323415 [ 4.856190] acpiphp: Slot [0] registered Jul 1 10:17:57.323434 [ 4.859993] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 10:17:57.335418 [ 4.867980] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 10:17:57.335440 [ 4.875983] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 10:17:57.347428 [ 4.879967] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 10:17:57.359413 [ 4.887996] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 10:17:57.359436 [ 4.896033] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.371415 [ 4.899987] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 10:17:57.383413 [ 4.911952] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 10:17:57.395412 [ 4.923973] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 10:17:57.395438 [ 4.931951] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 10:17:57.407423 [ 4.944159] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 10:17:57.419423 [ 4.951977] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 10:17:57.419445 [ 4.955981] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 10:17:57.431421 [ 4.963966] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 10:17:57.443409 [ 4.971996] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 10:17:57.443432 [ 4.976023] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.455425 [ 4.983980] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 10:17:57.455451 [ 4.991951] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 10:17:57.467435 [ 5.003972] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 10:17:57.479428 [ 5.015951] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 10:17:57.491421 [ 5.028104] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 10:17:57.503414 [ 5.031953] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 10:17:57.503436 [ 5.039952] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 10:17:57.515418 [ 5.047955] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:17:57.527415 [ 5.056127] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 10:17:57.527435 [ 5.060110] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 10:17:57.539409 [ 5.068121] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 10:17:57.539431 [ 5.071973] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 10:17:57.551413 [ 5.079971] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 10:17:57.551437 [ 5.087971] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 10:17:57.563419 [ 5.095978] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 10:17:57.575412 [ 5.103956] pci 0000:05:00.0: enabling Extended Tags Jul 1 10:17:57.575433 [ 5.107973] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 10:17:57.587422 [ 5.119952] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 10:17:57.599412 [ 5.127980] pci 0000:05:00.0: supports D1 D2 Jul 1 10:17:57.599432 [ 5.132046] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 10:17:57.611411 [ 5.139953] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 10:17:57.611433 [ 5.143952] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 10:17:57.623412 [ 5.152112] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 10:17:57.623433 [ 5.159996] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 10:17:57.635412 [ 5.164030] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 10:17:57.635434 [ 5.171991] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 10:17:57.647416 [ 5.175974] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 10:17:57.647437 [ 5.183974] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 10:17:57.659433 [ 5.192040] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 10:17:57.671411 [ 5.199979] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 10:17:57.671438 [ 5.208127] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 10:17:57.683418 [ 5.215955] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 10:17:57.683440 [ 5.220786] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 10:17:57.695415 [ 5.227954] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 10:17:57.707421 [ 5.240322] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 10:17:57.719415 [ 5.248651] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 10:17:57.719442 [ 5.255952] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 10:17:57.731424 [ 5.268280] PCI host bridge to bus 0000:80 Jul 1 10:17:57.743413 [ 5.271952] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 10:17:57.743436 [ 5.279952] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 10:17:57.755422 [ 5.287951] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 10:17:57.767417 [ 5.295952] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 10:17:57.767437 [ 5.303976] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 10:17:57.779420 [ 5.308050] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 10:17:57.779442 [ 5.316096] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 10:17:57.791416 [ 5.324084] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 10:17:57.803413 [ 5.332115] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 10:17:57.803436 [ 5.336074] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 10:17:57.815414 [ 5.343972] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 10:17:57.815436 [ 5.352276] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 10:17:57.827411 [ 5.356428] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 10:17:57.827434 [ 5.364007] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 10:17:57.839416 [ 5.372003] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 10:17:57.839438 [ 5.376003] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 10:17:57.851419 [ 5.384003] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 10:17:57.863421 [ 5.391951] ACPI: PCI: Interrupt link LNKE disabled Jul 1 10:17:57.863443 [ 5.396003] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 10:17:57.875415 [ 5.403951] ACPI: PCI: Interrupt link LNKF disabled Jul 1 10:17:57.875436 [ 5.408003] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 10:17:57.887413 [ 5.415951] ACPI: PCI: Interrupt link LNKG disabled Jul 1 10:17:57.887434 [ 5.420003] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 10:17:57.899411 [ 5.427952] ACPI: PCI: Interrupt link LNKH disabled Jul 1 10:17:57.899432 [ 5.432295] iommu: Default domain type: Translated Jul 1 10:17:57.911414 [ 5.439952] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 10:17:57.911437 [ 5.444075] pps_core: LinuxPPS API ver. 1 registered Jul 1 10:17:57.923414 [ 5.451952] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 10:17:57.923442 [ 5.459953] PTP clock support registered Jul 1 10:17:57.935410 [ 5.463972] EDAC MC: Ver: 3.0.0 Jul 1 10:17:57.935429 [ 5.468043] NetLabel: Initializing Jul 1 10:17:57.935441 [ 5.471835] NetLabel: domain hash size = 128 Jul 1 10:17:57.947419 [ 5.479952] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 10:17:57.947441 [ 5.483987] NetLabel: unlabeled traffic allowed by default Jul 1 10:17:57.959404 [ 5.491953] PCI: Using ACPI for IRQ routing Jul 1 10:17:57.959424 [ 5.500666] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 10:17:57.971415 [ 5.503950] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 10:17:57.983417 [ 5.503950] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 10:17:57.995403 [ 5.523953] vgaarb: loaded Jul 1 10:17:57.995421 [ 5.528681] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 10:17:58.007402 [ 5.535951] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 10:17:58.007425 [ 5.544048] clocksource: Switched to clocksource tsc-early Jul 1 10:17:58.019417 [ 5.550395] VFS: Disk quotas dquot_6.6.0 Jul 1 10:17:58.019437 [ 5.554816] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 10:17:58.031413 [ 5.562708] AppArmor: AppArmor Filesystem Enabled Jul 1 10:17:58.031433 [ 5.567990] pnp: PnP ACPI init Jul 1 10:17:58.043411 [ 5.571859] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 10:17:58.043434 [ 5.578471] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 10:17:58.055416 [ 5.585078] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 10:17:58.055438 [ 5.591687] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 10:17:58.067426 [ 5.598293] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 10:17:58.067448 [ 5.604901] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 10:17:58.079427 [ 5.611511] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 10:17:58.091412 [ 5.618897] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 10:17:58.091436 [ 5.626281] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 10:17:58.103417 [ 5.633665] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 10:17:58.103439 [ 5.641049] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 10:17:58.115423 [ 5.648433] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 10:17:58.127407 [ 5.655818] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 10:17:58.127430 [ 5.664126] pnp: PnP ACPI: found 4 devices Jul 1 10:17:58.139390 [ 5.675139] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 10:17:58.151418 [ 5.685176] NET: Registered PF_INET protocol family Jul 1 10:17:58.151439 [ 5.691236] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 10:17:58.163411 [ 5.704680] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 10:17:58.175417 [ 5.714626] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 10:17:58.187420 [ 5.724453] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 10:17:58.199418 [ 5.735667] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 10:17:58.211419 [ 5.744380] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 10:17:58.223413 [ 5.752484] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 10:17:58.223439 [ 5.761704] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:17:58.235418 [ 5.769979] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 10:17:58.247418 [ 5.778590] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 10:17:58.247439 [ 5.784921] NET: Registered PF_XDP protocol family Jul 1 10:17:58.259415 [ 5.790329] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 10:17:58.259436 [ 5.796164] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 10:17:58.271426 [ 5.802975] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 10:17:58.271448 [ 5.810561] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:17:58.283424 [ 5.819800] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 10:17:58.295418 [ 5.825365] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 10:17:58.295439 [ 5.830931] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 10:17:58.307414 [ 5.836472] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 10:17:58.307436 [ 5.843282] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 10:17:58.319419 [ 5.850877] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 10:17:58.319439 [ 5.856436] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 10:17:58.331416 [ 5.862007] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 10:17:58.331436 [ 5.867557] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 10:17:58.343416 [ 5.875154] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 10:17:58.343438 [ 5.882052] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 10:17:58.355422 [ 5.888952] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 10:17:58.367412 [ 5.896617] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 10:17:58.367435 [ 5.904290] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 10:17:58.379423 [ 5.912548] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 10:17:58.379443 [ 5.918759] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 10:17:58.391423 [ 5.925754] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 10:17:58.403428 [ 5.934399] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 10:17:58.403449 [ 5.940610] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 10:17:58.415415 [ 5.947606] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 10:17:58.415438 [ 5.954707] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 10:17:58.427420 [ 5.960266] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 10:17:58.439413 [ 5.967163] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 10:17:58.439437 [ 5.974836] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 10:17:58.451418 [ 5.983416] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 10:17:58.463359 [ 6.016338] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24447 usecs Jul 1 10:17:58.487407 [ 6.048318] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23152 usecs Jul 1 10:17:58.523421 [ 6.056593] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 10:17:58.535417 [ 6.063790] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 10:17:58.535441 [ 6.071722] DMAR: No SATC found Jul 1 10:17:58.547415 [ 6.071739] Trying to unpack rootfs image as initramfs... Jul 1 10:17:58.547438 [ 6.075229] DMAR: dmar0: Using Queued invalidation Jul 1 10:17:58.547451 [ 6.075243] DMAR: dmar1: Using Queued invalidation Jul 1 10:17:58.559411 [ 6.092100] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 10:17:58.559431 [ 6.098608] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 10:17:58.571418 [ 6.104284] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 10:17:58.571439 [ 6.109961] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 10:17:58.583423 [ 6.115692] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 10:17:58.583444 [ 6.121365] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 10:17:58.595413 [ 6.127038] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 10:17:58.595433 [ 6.132823] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 10:17:58.607415 [ 6.138495] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 10:17:58.607436 [ 6.144170] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 10:17:58.619412 [ 6.149843] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 10:17:58.619432 [ 6.155742] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 10:17:58.631412 [ 6.161409] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 10:17:58.631432 [ 6.167085] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 10:17:58.643414 [ 6.172761] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 10:17:58.643435 [ 6.178434] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 10:17:58.655413 [ 6.184112] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 10:17:58.655434 [ 6.189789] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 10:17:58.667410 [ 6.195463] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 10:17:58.667431 [ 6.201307] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 10:17:58.679419 [ 6.206982] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 10:17:58.679440 [ 6.212661] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 10:17:58.679454 [ 6.218341] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 10:17:58.691417 [ 6.224017] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 10:17:58.691437 [ 6.229695] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 10:17:58.703414 [ 6.235572] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 10:17:58.703434 [ 6.241249] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 10:17:58.715416 [ 6.246925] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 10:17:58.715436 [ 6.252603] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 10:17:58.727416 [ 6.258279] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 10:17:58.727437 [ 6.263958] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 10:17:58.739414 [ 6.269637] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 10:17:58.739442 [ 6.275451] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 10:17:58.751413 [ 6.281131] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 10:17:58.751434 [ 6.286810] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 10:17:58.763415 [ 6.292488] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 10:17:58.763436 [ 6.298166] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 10:17:58.775412 [ 6.303958] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 10:17:58.775433 [ 6.309736] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 10:17:58.787414 [ 6.315513] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 10:17:58.787436 [ 6.321291] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 10:17:58.799410 [ 6.327067] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 10:17:58.799432 [ 6.332847] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 10:17:58.799446 [ 6.338621] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 10:17:58.811417 [ 6.344399] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 10:17:58.811437 [ 6.350230] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 10:17:58.823420 [ 6.356001] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 10:17:58.823440 [ 6.361778] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 10:17:58.835415 [ 6.367555] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 10:17:58.835435 [ 6.373328] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 10:17:58.847418 [ 6.379101] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 10:17:58.847439 [ 6.384990] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 10:17:58.859414 [ 6.390771] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 10:17:58.859435 [ 6.396551] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 10:17:58.871417 [ 6.402328] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 10:17:58.871438 [ 6.408106] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 10:17:58.883423 [ 6.413886] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 10:17:58.883444 [ 6.419661] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 10:17:58.895417 [ 6.425433] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 10:17:58.895438 [ 6.431265] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 10:17:58.907413 [ 6.437061] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 10:17:58.907434 [ 6.441695] Freeing initrd memory: 40336K Jul 1 10:17:58.919417 [ 6.442863] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 10:17:58.919438 [ 6.453041] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 10:17:58.931409 [ 6.458812] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 10:17:58.931432 [ 6.464586] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 10:17:58.931445 [ 6.470469] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 10:17:58.943418 [ 6.476248] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 10:17:58.943438 [ 6.482026] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 10:17:58.955428 [ 6.487803] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 10:17:58.955448 [ 6.493713] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 10:17:58.967419 [ 6.499491] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 10:17:58.967439 [ 6.505271] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 10:17:58.979416 [ 6.511049] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 10:17:58.979436 [ 6.516826] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 10:17:58.991415 [ 6.522651] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 10:17:58.991436 [ 6.528439] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 10:17:59.003414 [ 6.534266] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 10:17:59.003435 [ 6.540048] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 10:17:59.015417 [ 6.545819] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 10:17:59.015438 [ 6.551646] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 10:17:59.027415 [ 6.557425] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 10:17:59.027444 [ 6.563193] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 10:17:59.039415 [ 6.569076] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 10:17:59.039436 [ 6.574855] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 10:17:59.051422 [ 6.580625] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 10:17:59.051443 [ 6.586407] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 10:17:59.063410 [ 6.592403] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 10:17:59.063432 [ 6.598176] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 10:17:59.075411 [ 6.603958] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 10:17:59.075433 [ 6.609738] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 10:17:59.087413 [ 6.615509] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 10:17:59.087434 [ 6.621289] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 10:17:59.099416 [ 6.627070] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 10:17:59.099437 [ 6.632849] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 10:17:59.099451 [ 6.638779] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 10:17:59.111420 [ 6.644562] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 10:17:59.111440 [ 6.650345] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 10:17:59.123418 [ 6.656128] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 10:17:59.123438 [ 6.661910] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 10:17:59.135414 [ 6.667692] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 10:17:59.135435 [ 6.673656] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 10:17:59.147458 [ 6.679437] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 10:17:59.147479 [ 6.685226] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 10:17:59.159417 [ 6.691008] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 10:17:59.159438 [ 6.696790] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 10:17:59.171415 [ 6.702572] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 10:17:59.171435 [ 6.708353] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 10:17:59.183413 [ 6.714262] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 10:17:59.183434 [ 6.720044] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 10:17:59.195416 [ 6.725830] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 10:17:59.195436 [ 6.731614] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 10:17:59.207411 [ 6.737397] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 10:17:59.207432 [ 6.743276] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 10:17:59.219414 [ 6.749059] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 10:17:59.219434 [ 6.754844] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 10:17:59.231415 [ 6.760627] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 10:17:59.231436 [ 6.766397] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 10:17:59.243413 [ 6.772165] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 10:17:59.243434 [ 6.777933] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 10:17:59.255412 [ 6.783701] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 10:17:59.255433 [ 6.789527] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 10:17:59.267412 [ 6.795312] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 10:17:59.267433 [ 6.801080] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 10:17:59.279411 [ 6.806848] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 10:17:59.279434 [ 6.812618] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 10:17:59.279447 [ 6.818379] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 10:17:59.291424 [ 6.824260] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 10:17:59.291445 [ 6.830046] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 10:17:59.303416 [ 6.835835] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 10:17:59.303436 [ 6.841620] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 10:17:59.315418 [ 6.847390] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 10:17:59.315446 [ 6.853159] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 10:17:59.327417 [ 6.858930] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 10:17:59.327437 [ 6.864689] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 10:17:59.339415 [ 6.870515] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 10:17:59.339436 [ 6.876302] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 10:17:59.351417 [ 6.882070] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 10:17:59.351437 [ 6.887838] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 10:17:59.363419 [ 6.893608] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 10:17:59.363440 [ 6.899381] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 10:17:59.375412 [ 6.905262] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 10:17:59.375433 [ 6.911051] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 10:17:59.387412 [ 6.916840] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 10:17:59.387433 [ 6.922628] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 10:17:59.399413 [ 6.928529] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 10:17:59.399435 [ 6.934309] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 10:17:59.411413 [ 6.940088] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 10:17:59.411434 [ 6.945868] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 10:17:59.423411 [ 6.951657] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 10:17:59.423432 [ 6.957480] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 10:17:59.435410 [ 6.963264] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 10:17:59.435432 [ 6.969032] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 10:17:59.447409 [ 6.974803] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 10:17:59.447432 [ 6.980573] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 10:17:59.447445 [ 6.986344] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 10:17:59.459416 [ 6.992113] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 10:17:59.459437 [ 6.997881] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 10:17:59.471417 [ 7.003649] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 10:17:59.471437 [ 7.009419] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 10:17:59.483417 [ 7.015194] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 10:17:59.483437 [ 7.020963] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 10:17:59.495415 [ 7.026730] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 10:17:59.495435 [ 7.032528] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 10:17:59.507416 [ 7.038342] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 10:17:59.507437 [ 7.044137] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 10:17:59.519416 [ 7.049906] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 10:17:59.519437 [ 7.055675] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 10:17:59.531414 [ 7.061446] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 10:17:59.531434 [ 7.067215] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 10:17:59.543415 [ 7.073041] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 10:17:59.543436 [ 7.078833] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 10:17:59.555413 [ 7.084604] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 10:17:59.555434 [ 7.090374] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 10:17:59.567414 [ 7.096143] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 10:17:59.567435 [ 7.101912] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 10:17:59.579412 [ 7.107682] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 10:17:59.579433 [ 7.113450] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 10:17:59.591413 [ 7.119218] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 10:17:59.591435 [ 7.124987] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 10:17:59.591448 [ 7.182267] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 10:17:59.651405 [ 7.189465] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 10:17:59.663428 [ 7.196653] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jul 1 10:17:59.675410 [ 7.206784] Initialise system trusted keyrings Jul 1 10:17:59.675430 [ 7.211763] Key type blacklist registered Jul 1 10:17:59.687403 [ 7.216326] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 10:17:59.687426 [ 7.225235] zbud: loaded Jul 1 10:17:59.699422 [ 7.228451] integrity: Platform Keyring initialized Jul 1 10:17:59.699443 [ 7.233903] integrity: Machine keyring initialized Jul 1 10:17:59.711404 [ 7.239250] Key type asymmetric registered Jul 1 10:17:59.711424 [ 7.243823] Asymmetric key parser 'x509' registered Jul 1 10:17:59.711437 [ 7.255726] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 10:17:59.723396 [ 7.262172] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 10:17:59.735425 [ 7.270519] io scheduler mq-deadline registered Jul 1 10:17:59.747400 [ 7.277619] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 10:17:59.747423 [ 7.284147] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 10:17:59.759415 [ 7.290674] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 10:17:59.759436 [ 7.297224] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 10:17:59.771418 [ 7.303744] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 10:17:59.771439 [ 7.310241] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 10:17:59.783418 [ 7.316748] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 10:17:59.795411 [ 7.323254] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 10:17:59.795433 [ 7.329766] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 10:17:59.807413 [ 7.336271] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 10:17:59.807435 [ 7.342714] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 10:17:59.819412 [ 7.349349] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 10:17:59.819434 [ 7.356269] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 10:17:59.831416 [ 7.362776] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 10:17:59.831437 [ 7.369274] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 10:17:59.843415 [ 7.376858] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 10:17:59.843436 [ 7.395452] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 10:17:59.867426 [ 7.403815] pstore: Registered erst as persistent store backend Jul 1 10:17:59.879416 [ 7.410604] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 10:17:59.879439 [ 7.417750] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 10:17:59.891418 [ 7.426916] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 10:17:59.903419 [ 7.436218] Linux agpgart interface v0.103 Jul 1 10:17:59.903439 [ 7.441020] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 10:17:59.915407 [ 7.456870] i8042: PNP: No PS/2 controller found. Jul 1 10:17:59.927412 [ 7.462247] mousedev: PS/2 mouse device common for all mice Jul 1 10:17:59.939414 [ 7.468494] rtc_cmos 00:00: RTC can wake from S4 Jul 1 10:17:59.939434 [ 7.473935] rtc_cmos 00:00: registered as rtc0 Jul 1 10:17:59.951415 [ 7.478944] rtc_cmos 00:00: setting system clock to 2024-07-01T10:17:59 UTC (1719829079) Jul 1 10:17:59.951442 [ 7.488006] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 10:17:59.963406 [ 7.498234] intel_pstate: Intel P-state driver initializing Jul 1 10:17:59.975366 [ 7.517964] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 10:17:59.987395 [ 7.534759] NET: Registered PF_INET6 protocol family Jul 1 10:18:00.011373 [ 7.549299] Segment Routing with IPv6 Jul 1 10:18:00.023418 [ 7.553397] In-situ OAM (IOAM) with IPv6 Jul 1 10:18:00.023438 [ 7.557786] mip6: Mobile IPv6 Jul 1 10:18:00.023456 [ 7.561099] NET: Registered PF_PACKET protocol family Jul 1 10:18:00.035402 [ 7.566824] mpls_gso: MPLS GSO support Jul 1 10:18:00.035421 [ 7.578741] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 10:18:00.047397 [ 7.587571] microcode: Microcode Update Driver: v2.2. Jul 1 10:18:00.059401 [ 7.590517] resctrl: L3 allocation detected Jul 1 10:18:00.071414 [ 7.600834] resctrl: L3 monitoring detected Jul 1 10:18:00.071434 [ 7.605505] IPI shorthand broadcast: enabled Jul 1 10:18:00.071447 [ 7.610292] sched_clock: Marking stable (5670075842, 1940192494)->(7983289376, -373021040) Jul 1 10:18:00.083418 [ 7.621399] registered taskstats version 1 Jul 1 10:18:00.095400 [ 7.625989] Loading compiled-in X.509 certificates Jul 1 10:18:00.095421 [ 7.647899] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 10:18:00.119419 [ 7.657635] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 10:18:00.131420 [ 7.675511] zswap: loaded using pool lzo/zbud Jul 1 10:18:00.143395 [ 7.680831] Key type .fscrypt registered Jul 1 10:18:00.155420 [ 7.685212] Key type fscrypt-provisioning registered Jul 1 10:18:00.155440 [ 7.691050] pstore: Using crash dump compression: deflate Jul 1 10:18:00.167397 [ 7.702482] Key type encrypted registered Jul 1 10:18:00.179411 [ 7.706962] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 10:18:00.179433 [ 7.713097] ima: No TPM chip found, activating TPM-bypass! Jul 1 10:18:00.191422 [ 7.719218] ima: Allocated hash algorithm: sha256 Jul 1 10:18:00.191444 [ 7.724476] ima: No architecture policies found Jul 1 10:18:00.191457 [ 7.729540] evm: Initialising EVM extended attributes: Jul 1 10:18:00.203420 [ 7.735272] evm: security.selinux Jul 1 10:18:00.203439 [ 7.738971] evm: security.SMACK64 (disabled) Jul 1 10:18:00.215417 [ 7.743734] evm: security.SMACK64EXEC (disabled) Jul 1 10:18:00.215439 [ 7.748886] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 10:18:00.215452 [ 7.754523] evm: security.SMACK64MMAP (disabled) Jul 1 10:18:00.227418 [ 7.759674] evm: security.apparmor Jul 1 10:18:00.227436 [ 7.763470] evm: security.ima Jul 1 10:18:00.239391 [ 7.766779] evm: security.capability Jul 1 10:18:00.239411 [ 7.770768] evm: HMAC attrs: 0x1 Jul 1 10:18:00.239423 [ 7.862348] clk: Disabling unused clocks Jul 1 10:18:00.335403 [ 7.868538] Freeing unused decrypted memory: 2036K Jul 1 10:18:00.335424 [ 7.875189] Freeing unused kernel image (initmem) memory: 2796K Jul 1 10:18:00.347415 [ 7.881905] Write protecting the kernel read-only data: 26624k Jul 1 10:18:00.359403 [ 7.889628] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 10:18:00.359427 [ 7.897541] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 10:18:00.371395 [ 7.952826] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 10:18:00.431391 [ 7.960015] x86/mm: Checking user space page tables Jul 1 10:18:00.431412 [ 8.008897] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 10:18:00.479411 [ 8.016091] Run /init as init process Jul 1 10:18:00.491374 Loading, please wait... Jul 1 10:18:00.503360 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 10:18:00.515386 [ 8.224268] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 10:18:00.695411 [ 8.231213] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 10:18:00.707425 [ 8.242489] clocksource: Switched to clocksource tsc Jul 1 10:18:00.719400 [ 8.248332] dca service started, version 1.12.1 Jul 1 10:18:00.719421 [ 8.269379] SCSI subsystem initialized Jul 1 10:18:00.743415 [ 8.273847] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 10:18:00.743437 [ 8.279906] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 10:18:00.755414 [ 8.286576] ACPI: bus type USB registered Jul 1 10:18:00.755441 [ 8.286934] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 10:18:00.767418 [ 8.291070] usbcore: registered new interface driver usbfs Jul 1 10:18:00.767440 [ 8.304953] usbcore: registered new interface driver hub Jul 1 10:18:00.779413 [ 8.310959] usbcore: registered new device driver usb Jul 1 10:18:00.779433 [ 8.317706] megasas: 07.719.03.00-rc1 Jul 1 10:18:00.791417 [ 8.322077] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 10:18:00.791438 [ 8.328429] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 10:18:00.803533 [ 8.337642] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 10:18:00.815519 [ 8.346319] igb 0000:01:00.0: added PHC on eth0 Jul 1 10:18:00.815539 [ 8.351392] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 10:18:00.827527 [ 8.359066] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 10:18:00.839519 [ 8.367105] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 10:18:00.839540 [ 8.372845] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 10:18:00.851527 [ 8.382355] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 10:18:00.863517 [ 8.390819] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 10:18:00.863543 [ 8.398403] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 10:18:00.875521 [ 8.404821] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 10:18:00.887512 [ 8.416991] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 10:18:00.887538 [ 8.425636] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 10:18:00.899528 [ 8.432549] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 10:18:00.911526 [ 8.443487] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 10:18:00.911547 [ 8.449328] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 10:18:00.923529 [ 8.457593] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 10:18:00.923548 [ 8.466608] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 10:18:00.935504 [ 8.473469] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 10:18:00.947524 [ 8.481521] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 10:18:00.959530 [ 8.490560] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 10:18:00.971534 [ 8.499022] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 10:18:00.971556 [ 8.505515] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 10:18:00.983528 [ 8.514743] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 10:18:00.995518 [ 8.522805] usb usb1: Product: EHCI Host Controller Jul 1 10:18:00.995540 [ 8.528248] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 10:18:01.007486 [ 8.535050] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 10:18:01.007507 [ 8.549764] hub 1-0:1.0: USB hub found Jul 1 10:18:01.019507 [ 8.553947] hub 1-0:1.0: 2 ports detected Jul 1 10:18:01.019526 [ 8.558738] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 10:18:01.031524 [ 8.564638] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 10:18:01.043521 [ 8.573757] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 10:18:01.043540 [ 8.578829] igb 0000:01:00.1: added PHC on eth1 Jul 1 10:18:01.055521 [ 8.583895] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 10:18:01.055545 [ 8.591559] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 10:18:01.067514 [ 8.599594] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 10:18:01.067535 [ 8.605330] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 10:18:01.079518 [ 8.617745] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 10:18:01.091521 [ 8.624742] scsi host1: ahci Jul 1 10:18:01.091539 [ 8.625826] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 10:18:01.103530 [ 8.628231] scsi host2: ahci Jul 1 10:18:01.103548 [ 8.637799] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 10:18:01.115521 [ 8.644287] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 10:18:01.115548 [ 8.653512] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 10:18:01.127537 [ 8.661572] usb usb2: Product: EHCI Host Controller Jul 1 10:18:01.139517 [ 8.667016] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 10:18:01.139540 [ 8.673820] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 10:18:01.151518 [ 8.678976] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 10:18:01.151545 [ 8.687429] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 10:18:01.163542 [ 8.694231] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 10:18:01.163567 [ 8.694466] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 10:18:01.175421 [ 8.702196] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 10:18:01.187412 [ 8.702197] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 10:18:01.187435 [ 8.702198] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 10:18:01.199422 [ 8.702199] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 10:18:01.211408 [ 8.702200] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 10:18:01.211432 [ 8.703215] scsi host3: ahci Jul 1 10:18:01.211443 [ 8.750182] hub 2-0:1.0: USB hub found Jul 1 10:18:01.223415 [ 8.754378] hub 2-0:1.0: 2 ports detected Jul 1 10:18:01.223435 [ 8.759223] scsi host4: ahci Jul 1 10:18:01.223446 [ 8.762483] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jul 1 10:18:01.235428 [ 8.770836] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jul 1 10:18:01.247420 [ 8.779189] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jul 1 10:18:01.259409 [ 8.787535] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jul 1 10:18:01.259434 [ 8.796476] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 10:18:01.271426 [ 8.807151] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 10:18:01.283413 [ 8.813350] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 10:18:01.283439 [ 8.822483] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 10:18:01.295405 [ 8.851635] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 10:18:01.331419 [ 8.860292] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 10:18:01.331441 [ 8.866820] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 10:18:01.343416 [ 8.873427] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 10:18:01.343439 [ 8.880430] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 10:18:01.355425 [ 8.891984] scsi host0: Avago SAS based MegaRAID driver Jul 1 10:18:01.367410 [ 8.897821] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 10:18:01.367433 [ 8.909073] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 10:18:01.379409 [ 8.928675] scsi host5: ahci Jul 1 10:18:01.403378 [ 8.932127] scsi host6: ahci Jul 1 10:18:01.403396 [ 8.935560] scsi host7: ahci Jul 1 10:18:01.403407 [ 8.939038] scsi host8: ahci Jul 1 10:18:01.403417 [ 8.942494] scsi host9: ahci Jul 1 10:18:01.415412 [ 8.945909] scsi host10: ahci Jul 1 10:18:01.415429 [ 8.949271] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jul 1 10:18:01.427434 [ 8.957624] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jul 1 10:18:01.427460 [ 8.965992] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jul 1 10:18:01.439423 [ 8.974361] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jul 1 10:18:01.451423 [ 8.982753] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jul 1 10:18:01.463402 [ 8.991106] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jul 1 10:18:01.463428 [ 9.056290] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 10:18:01.535360 [ 9.088598] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 10:18:01.559434 [ 9.097742] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 10:18:01.571416 [ 9.106231] hub 1-1:1.0: USB hub found Jul 1 10:18:01.571435 [ 9.110508] hub 1-1:1.0: 6 ports detected Jul 1 10:18:01.583417 [ 9.111362] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.583438 [ 9.121048] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.595416 [ 9.127102] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.595437 [ 9.133156] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.607385 [ 9.216597] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 10:18:01.691422 [ 9.225742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 10:18:01.703415 [ 9.234088] hub 2-1:1.0: USB hub found Jul 1 10:18:01.703435 [ 9.238397] hub 2-1:1.0: 8 ports detected Jul 1 10:18:01.715359 [ 9.315545] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.787414 [ 9.321604] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.799413 [ 9.327656] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.799435 [ 9.333805] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.811411 [ 9.339857] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.811433 [ 9.345909] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 10:18:01.823366 [ 9.370803] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 10:18:01.847415 [ 9.379546] sd 0:0:8:0: [sda] Write Protect is off Jul 1 10:18:01.847435 [ 9.385605] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 10:18:01.859421 [ 9.395776] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 10:18:01.871383 [ 9.414167] sda: sda1 sda2 < sda5 > Jul 1 10:18:01.883401 [ 9.418455] sd 0:0:8:0: [sda] Attached SCSI disk Jul 1 10:18:01.895362 [ 9.536264] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jul 1 10:18:02.015380 [ 9.550724] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 10:18:02.027427 [ 9.564401] device-mapper: uevent: version 1.0.3 Jul 1 10:18:02.039413 [ 9.569678] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 10:18:02.051358 [ 9.648937] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jul 1 10:18:02.123425 [ 9.658279] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 10:18:02.135412 [ 9.666859] hub 2-1.4:1.0: USB hub found Jul 1 10:18:02.135431 [ 9.671385] hub 2-1.4:1.0: 2 ports detected Jul 1 10:18:02.147373 [ 9.756269] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jul 1 10:18:02.231389 Begin: Loading essential drivers ... done. Jul 1 10:18:02.315411 Begin: Running /scripts/init-premount ... done. Jul 1 10:18:02.315431 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 10:18:02.327406 Begin: Running /scripts/local-premount ... [ 9.871636] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jul 1 10:18:02.351431 [ 9.880980] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 10:18:02.351458 [ 9.889151] usb 2-1.6: Product: Cisco USB Composite Device-0 Jul 1 10:18:02.363416 [ 9.895473] usb 2-1.6: Manufacturer: Avocent Jul 1 10:18:02.363436 [ 9.900244] usb 2-1.6: SerialNumber: 20111102-00000001 Jul 1 10:18:02.375379 done. Jul 1 10:18:02.375393 [ 9.916906] hid: raw HID events driver (C) Jiri Kosina Jul 1 10:18:02.387389 [ 9.929272] usbcore: registered new interface driver usbhid Jul 1 10:18:02.399409 [ 9.935504] usbhid: USB HID core driver Jul 1 10:18:02.411400 [ 9.942232] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jul 1 10:18:02.423395 [ 10.016476] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jul 1 10:18:02.495423 [ 10.031932] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jul 1 10:18:02.519409 [ 10.047027] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jul 1 10:18:02.531414 [ 10.062129] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jul 1 10:18:02.543421 [ 10.077209] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jul 1 10:18:02.555420 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 10:18:02.567402 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 10:18:02.579414 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464539/4882432 blocks Jul 1 10:18:02.639387 done. Jul 1 10:18:02.639402 [ 10.240325] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 10:18:02.711407 [ 10.251821] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 10:18:02.723416 done. Jul 1 10:18:02.723430 Begin: Running /scripts/local-bottom ... done. Jul 1 10:18:02.747406 Begin: Running /scripts/init-bottom ... done. Jul 1 10:18:02.759369 [ 10.380553] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 10:18:02.855403 INIT: version 3.06 booting Jul 1 10:18:02.975361 INIT: No inittab.d directory found Jul 1 10:18:03.023362 Using makefile-style concurrent boot in runlevel S. Jul 1 10:18:03.155389 Starting hotplug events dispatcher: systemd-udevd. Jul 1 10:18:03.671374 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 10:18:03.695384 Synthesizing the initial hotplug events (devices)...done. Jul 1 10:18:03.863384 Waiting for /dev to be fully populated...[ 11.426046] ACPI: AC: AC Adapter [P111] (on-line) Jul 1 10:18:03.899416 [ 11.431619] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jul 1 10:18:03.911415 [ 11.440987] ACPI: button: Power Button [PWRB] Jul 1 10:18:03.911435 [ 11.445890] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jul 1 10:18:03.923415 [ 11.454807] power_meter ACPI000D:00: Found ACPI power meter. Jul 1 10:18:03.923437 [ 11.461148] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 1 10:18:03.935418 [ 11.468260] ACPI: button: Power Button [PWRF] Jul 1 10:18:03.935438 [ 11.468652] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 10:18:03.959363 [ 11.503778] IPMI message handler: version 39.2 Jul 1 10:18:03.971391 [ 11.529340] ipmi device interface Jul 1 10:18:03.995381 [ 11.556774] ipmi_si: IPMI System Interface driver Jul 1 10:18:04.031423 [ 11.562050] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 10:18:04.031446 [ 11.569148] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 10:18:04.043426 [ 11.577214] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 10:18:04.055411 [ 11.583801] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 10:18:04.055434 [ 11.590530] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 10:18:04.067420 [ 11.596504] power_meter ACPI000D:01: Found ACPI power meter. Jul 1 10:18:04.067441 [ 11.605646] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jul 1 10:18:04.079420 [ 11.613132] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 10:18:04.091413 [ 11.701707] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jul 1 10:18:04.175411 [ 11.710368] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jul 1 10:18:04.187380 [ 11.724718] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 10:18:04.199426 [ 11.734441] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 10:18:04.211414 [ 11.740786] ACPI: bus type drm_connector registered Jul 1 10:18:04.211435 [ 11.740867] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 10:18:04.223417 [ 11.757781] iTCO_vendor_support: vendor-support=0 Jul 1 10:18:04.235377 [ 11.771146] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 10:18:04.247420 [ 11.771540] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 10:18:04.259411 [ 11.787405] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 10:18:04.259433 [ 11.793723] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 10:18:04.271366 [ 11.837328] cryptd: max_cpu_qlen set to 1000 Jul 1 10:18:04.307406 [ 11.842424] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 10:18:04.319397 [ 11.871226] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jul 1 10:18:04.343394 [ 11.885825] Console: switching to colour dummy device 80x25 Jul 1 10:18:04.355407 [ 11.896221] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jul 1 10:18:04.367405 [ 11.911861] AVX2 version of gcm_enc/dec engaged. Jul 1 10:18:04.379384 [ 11.917209] AES CTR mode by8 optimization enabled Jul 1 10:18:04.475411 [ 11.918010] fbcon: mgag200drmfb (fb0) is primary device Jul 1 10:18:04.487409 [ 11.983645] Console: switching to colour frame buffer device 128x48 Jul 1 10:18:04.487420 [ 12.025847] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 10:18:04.503404 [ 12.128704] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jul 1 10:18:04.607425 [ 12.222425] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 10:18:04.691379 [ 12.270793] ipmi_ssif: IPMI SSIF Interface driver Jul 1 10:18:04.739369 [ 12.386058] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 10:18:04.859438 [ 12.398379] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 10:18:04.871426 [ 12.410674] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 1 10:18:04.895382 [ 12.422964] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 1 10:18:04.907429 [ 12.435198] EDAC sbridge: Ver: 1.1.2 Jul 1 10:18:04.907442 [ 12.466410] intel_rapl_common: Found RAPL domain package Jul 1 10:18:04.935449 [ 12.472348] intel_rapl_common: Found RAPL domain dram Jul 1 10:18:04.947487 [ 12.477987] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 10:18:04.947511 [ 12.485021] intel_rapl_common: Found RAPL domain package Jul 1 10:18:04.959461 [ 12.490967] intel_rapl_common: Found RAPL domain dram Jul 1 10:18:04.959476 [ 12.496609] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 10:18:04.975453 done. Jul 1 10:18:05.035375 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 10:18:05.435385 done. Jul 1 10:18:05.435401 [ 13.013096] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 10:18:05.483368 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 10:18:05.495402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 10:18:05.855372 done. Jul 1 10:18:05.855387 Cleaning up temporary files... /tmp. Jul 1 10:18:05.903363 [ 13.464141] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 10:18:05.939410 [ 13.474247] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 10:18:05.951389 [ 13.509445] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 10:18:05.987396 Mounting local filesystems...done. Jul 1 10:18:06.035383 Activating swapfile swap, if any...done. Jul 1 10:18:06.047387 Cleaning up temporary files.... Jul 1 10:18:06.047404 Starting Setting kernel variables: sysctl. Jul 1 10:18:06.071383 [ 13.865564] audit: type=1400 audit(1719829086.316:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1672 comm="apparmor_parser" Jul 1 10:18:06.347427 [ 13.882754] audit: type=1400 audit(1719829086.316:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1672 comm="apparmor_parser" Jul 1 10:18:06.371414 [ 13.900532] audit: type=1400 audit(1719829086.320:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1671 comm="apparmor_parser" Jul 1 10:18:06.383428 [ 13.917329] audit: type=1400 audit(1719829086.348:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1674 comm="apparmor_parser" Jul 1 10:18:06.395430 [ 13.934221] audit: type=1400 audit(1719829086.348:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1674 comm="apparmor_parser" Jul 1 10:18:06.419421 [ 13.950914] audit: type=1400 audit(1719829086.348:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1674 comm="apparmor_parser" Jul 1 10:18:06.431426 [ 13.967509] audit: type=1400 audit(1719829086.368:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1675 comm="apparmor_parser" Jul 1 10:18:06.455369 [ 13.995743] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 10:18:06.479401 [ 14.008095] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 10:18:06.479427 [ 14.031384] audit: type=1400 audit(1719829086.480:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1673 comm="apparmor_parser" Jul 1 10:18:06.515425 [ 14.051480] audit: type=1400 audit(1719829086.484:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1673 comm="apparmor_parser" Jul 1 10:18:06.539423 [ 14.070985] audit: type=1400 audit(1719829086.484:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1673 comm="apparmor_parser" Jul 1 10:18:06.563379 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 10:18:06.563400 . Jul 1 10:18:06.563408 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 10:18:06.659419 Copyright 2004-2022 Internet Systems Consortium. Jul 1 10:18:06.659439 All rights reserved. Jul 1 10:18:06.659449 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 10:18:06.671426 Jul 1 10:18:06.671441 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 10:18:06.671455 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 10:18:06.683416 Sending on Socket/fallback Jul 1 10:18:06.683434 Created duid "\000\001\000\001.\025>\336p\333\230p\015\256". Jul 1 10:18:06.695412 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jul 1 10:18:06.695434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jul 1 10:18:06.707412 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jul 1 10:18:06.707436 DHCPACK of 10.149.64.170 from 10.149.64.4 Jul 1 10:18:06.719410 bound to 10.149.64.170 -- renewal in 283 seconds. Jul 1 10:18:06.719431 done. Jul 1 10:18:06.719438 Cleaning up temporary files.... Jul 1 10:18:06.719449 Starting nftables: none Jul 1 10:18:06.731366 . Jul 1 10:18:06.803333 INIT: Entering runlevel: 2 Jul 1 10:18:06.827363 Using makefile-style concurrent boot in runlevel 2. Jul 1 10:18:06.863355 Starting Apache httpd web server: apache2. Jul 1 10:18:08.111363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 10:18:08.207389 failed. Jul 1 10:18:08.207404 Starting NTP server: ntpd2024-07-01T10:18:08 ntpd[1931]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 10:18:08.291413 2024-07-01T10:18:08 ntpd[1931]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 10:18:08.315367 . Jul 1 10:18:08.315382 Starting periodic command scheduler: cron. Jul 1 10:18:08.339365 Starting system message bus: dbus. Jul 1 10:18:08.423372 Starting OpenBSD Secure Shell server: sshd. Jul 1 10:18:08.651380 Jul 1 10:18:09.671381 Debian GNU/Linux 12 himrod0 ttyS0 Jul 1 10:18:09.671401 Jul 1 10:18:09.671409 himrod0 login: [ 61.484858] Adding 10485756k swap on /dev/mapper/himrod0--vg-swap_osstest_build. Priority:-3 extents:1 across:10485756k FS Jul 1 10:18:53.963418 [ 226.233929] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jul 1 10:21:38.719437 [ 226.594479] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 10:21:39.079446 [ 227.045025] EXT4-fs (dm-2): unmounting filesystem. Jul 1 10:21:39.523463 [ 227.064805] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jul 1 10:21:39.547455 [ 227.423395] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 10:21:39.907453 [22712.642505] perf: interrupt took too long (2504 > 2500), lowering kernel.perf_event_max_sample_rate to 79750 Jul 1 16:36:25.599457 [23262.089824] kvm: exiting hardware virtualization Jul 1 16:45:35.047391 [23263.105559] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:45:36.067423 [23263.158669] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 16:45:36.115403 [23263.164427] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 16:45:36.127393 [23263.211990] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:45:36.175390 [23263.224332] reboot: Restarting system Jul 1 16:45:36.187384 [23263.228433] reboot: machine restart Jul 1 16:45:36.187404 Jul 1 16:45:36.437710 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 16:45:58.723489  Jul 1 16:46:28.031510 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 16:46:41.231399   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:46:41.567391  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:46:41.843531  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 16:47:15.399410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 16:47:19.483395 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 16:47:19.483417 Loading /os Jul 1 16:47:19.483428 stest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 16:47:20.491378 Loading /osstest/tmp//himrod0--initrd.gz...ok Jul 1 16:47:25.147472 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian Jul 1 16:47:27.007417 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 16:47:27.019432 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~aperard/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43056 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 16:47:27.079433 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:47:27.079451 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 16:47:27.091421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 16:47:27.103413 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 16:47:27.103433 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 16:47:27.115419 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 16:47:27.127417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 16:47:27.127438 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 16:47:27.139420 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 16:47:27.151414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 16:47:27.151435 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 16:47:27.163416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 16:47:27.163436 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:47:27.175419 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 16:47:27.175438 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 16:47:27.187425 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 16:47:27.199412 [ 0.000000] tsc: Detected 1995.212 MHz processor Jul 1 16:47:27.199432 [ 0.001198] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 16:47:27.199447 [ 0.001431] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:47:27.211422 [ 0.002562] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 16:47:27.223418 [ 0.013636] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 16:47:27.223440 [ 0.013657] Using GB pages for direct mapping Jul 1 16:47:27.235414 [ 0.013906] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jul 1 16:47:27.235435 [ 0.013909] ACPI: Early table checksum verification disabled Jul 1 16:47:27.247412 [ 0.013912] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 16:47:27.247433 [ 0.013918] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:47:27.259420 [ 0.013925] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:47:27.271419 [ 0.013931] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 16:47:27.271446 [ 0.013936] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 16:47:27.283422 [ 0.013939] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:47:27.295417 [ 0.013943] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:47:27.295444 [ 0.013947] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:47:27.307423 [ 0.013951] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 16:47:27.319422 [ 0.013955] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 16:47:27.331420 [ 0.013959] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 16:47:27.343414 [ 0.013963] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.343441 [ 0.013966] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.355439 [ 0.013970] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.367422 [ 0.013974] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.379419 [ 0.013978] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 16:47:27.391414 [ 0.013982] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 16:47:27.391441 [ 0.013986] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.403425 [ 0.013990] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 16:47:27.415425 [ 0.013994] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 16:47:27.427418 [ 0.013997] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 16:47:27.439412 [ 0.014001] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:47:27.439439 [ 0.014005] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:47:27.451424 [ 0.014009] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:47:27.463424 [ 0.014013] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:47:27.475416 [ 0.014016] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:47:27.487419 [ 0.014019] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 16:47:27.487443 [ 0.014021] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 16:47:27.499416 [ 0.014023] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 16:47:27.499439 [ 0.014024] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 16:47:27.511425 [ 0.014025] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 16:47:27.523417 [ 0.014026] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 16:47:27.523440 [ 0.014027] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 16:47:27.535419 [ 0.014028] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 16:47:27.547417 [ 0.014029] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 16:47:27.547441 [ 0.014030] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 16:47:27.559421 [ 0.014031] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 16:47:27.571414 [ 0.014032] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 16:47:27.571438 [ 0.014033] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 16:47:27.583422 [ 0.014034] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 16:47:27.595423 [ 0.014035] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 16:47:27.595447 [ 0.014036] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 16:47:27.607425 [ 0.014038] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 16:47:27.619419 [ 0.014039] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 16:47:27.619443 [ 0.014040] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 16:47:27.631419 [ 0.014041] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 16:47:27.643415 [ 0.014042] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 16:47:27.643438 [ 0.014043] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 16:47:27.655418 [ 0.014044] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 16:47:27.667414 [ 0.014045] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 16:47:27.667447 [ 0.014082] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 16:47:27.679413 [ 0.014084] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 16:47:27.679433 [ 0.014085] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 16:47:27.679445 [ 0.014086] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 16:47:27.691428 [ 0.014087] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 16:47:27.691447 [ 0.014088] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 16:47:27.703417 [ 0.014089] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 16:47:27.703437 [ 0.014090] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 16:47:27.715412 [ 0.014091] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 16:47:27.715433 [ 0.014092] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 16:47:27.715445 [ 0.014093] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 16:47:27.727417 [ 0.014094] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 16:47:27.727436 [ 0.014095] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 16:47:27.739413 [ 0.014096] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 16:47:27.739434 [ 0.014097] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 16:47:27.739446 [ 0.014098] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 16:47:27.751417 [ 0.014099] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 16:47:27.751436 [ 0.014100] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 16:47:27.763424 [ 0.014101] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 16:47:27.763443 [ 0.014101] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 16:47:27.775410 [ 0.014102] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 16:47:27.775432 [ 0.014103] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 16:47:27.775445 [ 0.014104] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 16:47:27.787417 [ 0.014105] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 16:47:27.787437 [ 0.014106] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 16:47:27.799411 [ 0.014107] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 16:47:27.799432 [ 0.014108] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 16:47:27.799444 [ 0.014109] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 16:47:27.811420 [ 0.014109] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 16:47:27.811440 [ 0.014110] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 16:47:27.823415 [ 0.014111] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 16:47:27.823435 [ 0.014112] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 16:47:27.823447 [ 0.014113] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 16:47:27.835419 [ 0.014114] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 16:47:27.835438 [ 0.014115] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 16:47:27.847419 [ 0.014116] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 16:47:27.847438 [ 0.014117] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 16:47:27.859412 [ 0.014117] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 16:47:27.859433 [ 0.014118] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 16:47:27.859445 [ 0.014119] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 16:47:27.871417 [ 0.014120] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 16:47:27.871437 [ 0.014121] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 16:47:27.883413 [ 0.014122] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 16:47:27.883433 [ 0.014123] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 16:47:27.883446 [ 0.014124] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 16:47:27.895426 [ 0.014125] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 16:47:27.895446 [ 0.014125] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 16:47:27.907414 [ 0.014126] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 16:47:27.907434 [ 0.014127] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 16:47:27.907446 [ 0.014128] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 16:47:27.919419 [ 0.014129] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 16:47:27.919438 [ 0.014130] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 16:47:27.931414 [ 0.014131] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 16:47:27.931434 [ 0.014132] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 16:47:27.943411 [ 0.014133] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 16:47:27.943439 [ 0.014134] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 16:47:27.943453 [ 0.014145] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 16:47:27.955419 [ 0.014148] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 16:47:27.967439 [ 0.014150] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 16:47:27.967462 [ 0.014161] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 16:47:27.979452 [ 0.014176] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 16:47:27.991412 [ 0.014208] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 16:47:27.991434 [ 0.014608] Zone ranges: Jul 1 16:47:27.991445 [ 0.014609] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:47:28.003454 [ 0.014612] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:47:28.015445 [ 0.014614] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 16:47:28.015466 [ 0.014616] Device empty Jul 1 16:47:28.015477 [ 0.014618] Movable zone start for each node Jul 1 16:47:28.027447 [ 0.014622] Early memory node ranges Jul 1 16:47:28.027466 [ 0.014622] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 16:47:28.039434 [ 0.014624] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 16:47:28.039455 [ 0.014626] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 16:47:28.051435 [ 0.014631] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 16:47:28.051456 [ 0.014637] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 16:47:28.063435 [ 0.014642] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 16:47:28.075436 [ 0.014651] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:47:28.075459 [ 0.014724] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 16:47:28.087417 [ 0.021383] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 16:47:28.087439 [ 0.022098] ACPI: PM-Timer IO Port: 0x408 Jul 1 16:47:28.099427 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 16:47:28.099449 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 16:47:28.111448 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 16:47:28.123430 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 16:47:28.123454 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 16:47:28.135454 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 16:47:28.135477 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 16:47:28.147450 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 16:47:28.147472 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 16:47:28.159446 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 16:47:28.159468 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 16:47:28.171436 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 16:47:28.171458 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 16:47:28.183461 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 16:47:28.195433 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 16:47:28.195456 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 16:47:28.207429 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 16:47:28.207451 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 16:47:28.219436 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 16:47:28.219458 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 16:47:28.231436 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 16:47:28.231466 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 16:47:28.243438 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 16:47:28.255430 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 16:47:28.255453 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 16:47:28.267445 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 16:47:28.267467 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 16:47:28.279446 [ 0.022146] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 16:47:28.279469 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 16:47:28.291479 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 16:47:28.291501 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 16:47:28.303488 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 16:47:28.303510 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 16:47:28.315480 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 16:47:28.327475 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 16:47:28.327498 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 16:47:28.339480 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 16:47:28.339503 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 16:47:28.351477 [ 0.022157] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 16:47:28.351498 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 16:47:28.363494 [ 0.022159] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 16:47:28.363516 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 16:47:28.375503 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 16:47:28.387486 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 16:47:28.387510 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 16:47:28.399475 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 16:47:28.399498 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 16:47:28.411478 [ 0.022166] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 16:47:28.411500 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 16:47:28.423480 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 16:47:28.423502 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 16:47:28.435481 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 16:47:28.435503 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 16:47:28.447454 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 16:47:28.459482 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 16:47:28.459505 [ 0.022175] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 16:47:28.471467 [ 0.022185] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:47:28.471492 [ 0.022190] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 16:47:28.483420 [ 0.022196] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 16:47:28.495423 [ 0.022199] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:47:28.495446 [ 0.022202] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:47:28.507442 [ 0.022208] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:47:28.507465 [ 0.022210] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:47:28.519430 [ 0.022215] TSC deadline timer available Jul 1 16:47:28.519450 [ 0.022217] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 16:47:28.531416 [ 0.022236] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:47:28.531449 [ 0.022238] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 16:47:28.543423 [ 0.022240] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 16:47:28.555420 [ 0.022241] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 16:47:28.567416 [ 0.022243] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 16:47:28.567442 [ 0.022245] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 16:47:28.579420 [ 0.022246] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 16:47:28.591418 [ 0.022247] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 16:47:28.591444 [ 0.022248] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 16:47:28.603421 [ 0.022249] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 16:47:28.615419 [ 0.022250] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 16:47:28.615444 [ 0.022251] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 16:47:28.627425 [ 0.022253] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 16:47:28.639415 [ 0.022255] Booting paravirtualized kernel on bare hardware Jul 1 16:47:28.639436 [ 0.022258] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:47:28.651426 [ 0.028539] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 16:47:28.663422 [ 0.032858] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:47:28.675411 [ 0.032965] Fallback order for Node 0: 0 1 Jul 1 16:47:28.675431 [ 0.032968] Fallback order for Node 1: 1 0 Jul 1 16:47:28.675443 [ 0.032976] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 16:47:28.687419 [ 0.032977] Policy zone: Normal Jul 1 16:47:28.687437 [ 0.032979] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~aperard/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43056 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 16:47:28.747419 [ 0.033375] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~aperard/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43056 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jul 1 16:47:28.795425 [ 0.033405] random: crng init done Jul 1 16:47:28.795443 [ 0.033406] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:47:28.807421 [ 0.033407] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 16:47:28.819431 [ 0.033409] printk: log_buf_len min size: 131072 bytes Jul 1 16:47:28.819452 [ 0.034182] printk: log_buf_len: 524288 bytes Jul 1 16:47:28.831434 [ 0.034183] printk: early log buf free: 113024(86%) Jul 1 16:47:28.831455 [ 0.035013] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:47:28.843414 [ 0.035025] software IO TLB: area num 64. Jul 1 16:47:28.843433 [ 0.095206] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jul 1 16:47:28.855427 [ 0.095775] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 16:47:28.867428 [ 0.095811] Kernel/User page tables isolation: enabled Jul 1 16:47:28.867449 [ 0.095887] ftrace: allocating 40188 entries in 157 pages Jul 1 16:47:28.879418 [ 0.106258] ftrace: allocated 157 pages with 5 groups Jul 1 16:47:28.879439 [ 0.107297] Dynamic Preempt: voluntary Jul 1 16:47:28.891418 [ 0.107550] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:47:28.891439 [ 0.107551] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 16:47:28.903419 [ 0.107554] Trampoline variant of Tasks RCU enabled. Jul 1 16:47:28.903440 [ 0.107554] Rude variant of Tasks RCU enabled. Jul 1 16:47:28.915426 [ 0.107555] Tracing variant of Tasks RCU enabled. Jul 1 16:47:28.915446 [ 0.107556] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:47:28.927422 [ 0.107558] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 16:47:28.939415 [ 0.113594] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 16:47:28.939438 [ 0.113865] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:47:28.951418 [ 0.118125] Console: colour VGA+ 80x25 Jul 1 16:47:28.951437 [ 2.067370] printk: console [ttyS0] enabled Jul 1 16:47:28.963423 [ 2.072175] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 16:47:28.975473 [ 2.084700] ACPI: Core revision 20220331 Jul 1 16:47:28.975492 [ 2.089388] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 16:47:28.987482 [ 2.099594] APIC: Switch to symmetric I/O mode setup Jul 1 16:47:28.987503 [ 2.105148] DMAR: Host address width 46 Jul 1 16:47:28.999474 [ 2.109434] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 16:47:28.999495 [ 2.115374] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 16:47:29.011480 [ 2.124315] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 16:47:29.011501 [ 2.130251] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 16:47:29.023487 [ 2.139190] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 16:47:29.035484 [ 2.146191] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 16:47:29.035506 [ 2.153191] DMAR: ATSR flags: 0x0 Jul 1 16:47:29.047474 [ 2.156896] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 16:47:29.047496 [ 2.163896] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 16:47:29.059474 [ 2.170897] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 16:47:29.059497 [ 2.177996] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 16:47:29.071479 [ 2.185094] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 16:47:29.083472 [ 2.192189] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 16:47:29.083493 [ 2.198221] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 16:47:29.095503 [ 2.198222] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 16:47:29.095529 [ 2.215612] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 16:47:29.107586 [ 2.221530] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 16:47:29.119585 [ 2.227951] Switched APIC routing to physical flat. Jul 1 16:47:29.119606 [ 2.234061] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:47:29.131411 [ 2.259599] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398506de52b, max_idle_ns: 881590654710 ns Jul 1 16:47:29.155482 [ 2.271349] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.42 BogoMIPS (lpj=7980848) Jul 1 16:47:29.167484 [ 2.275378] CPU0: Thermal monitoring enabled (TM1) Jul 1 16:47:29.179452 [ 2.279427] process: using mwait in idle threads Jul 1 16:47:29.179473 [ 2.283350] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 16:47:29.191445 [ 2.287348] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 16:47:29.191467 [ 2.291350] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:47:29.203467 [ 2.295351] Spectre V2 : Mitigation: Retpolines Jul 1 16:47:29.203486 [ 2.299348] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:47:29.215486 [ 2.303348] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:47:29.227471 [ 2.307348] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 16:47:29.227494 [ 2.311350] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:47:29.239484 [ 2.315348] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 16:47:29.251473 [ 2.319350] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:47:29.263472 [ 2.323353] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 16:47:29.263495 [ 2.327348] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 16:47:29.275471 [ 2.331348] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 16:47:29.275497 [ 2.335353] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:47:29.287486 [ 2.339348] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:47:29.299476 [ 2.343348] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:47:29.299499 [ 2.347349] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:47:29.311477 [ 2.351348] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 16:47:29.323422 [ 2.375375] Freeing SMP alternatives memory: 36K Jul 1 16:47:29.347483 [ 2.379348] pid_max: default: 57344 minimum: 448 Jul 1 16:47:29.347503 [ 2.383458] LSM: Security Framework initializing Jul 1 16:47:29.359469 [ 2.387377] landlock: Up and running. Jul 1 16:47:29.359490 [ 2.391348] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:47:29.359506 [ 2.395388] AppArmor: AppArmor initialized Jul 1 16:47:29.371482 [ 2.399349] TOMOYO Linux initialized Jul 1 16:47:29.371501 [ 2.403354] LSM support for eBPF active Jul 1 16:47:29.383409 [ 2.428703] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 16:47:29.407422 [ 2.443320] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 16:47:29.419483 [ 2.443679] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:47:29.431461 [ 2.447639] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:47:29.443441 [ 2.452691] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 16:47:29.455423 [ 2.455610] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:47:29.467472 [ 2.459349] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:47:29.467494 [ 2.463384] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:47:29.479559 [ 2.467348] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:47:29.479581 [ 2.471375] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:47:29.491426 [ 2.475348] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:47:29.503436 [ 2.479368] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 16:47:29.515476 [ 2.483350] ... version: 3 Jul 1 16:47:29.515495 [ 2.487348] ... bit width: 48 Jul 1 16:47:29.515507 [ 2.491348] ... generic registers: 4 Jul 1 16:47:29.527465 [ 2.495348] ... value mask: 0000ffffffffffff Jul 1 16:47:29.527485 [ 2.499348] ... max period: 00007fffffffffff Jul 1 16:47:29.539482 [ 2.503348] ... fixed-purpose events: 3 Jul 1 16:47:29.539502 [ 2.507348] ... event mask: 000000070000000f Jul 1 16:47:29.551470 [ 2.511537] signal: max sigframe size: 1776 Jul 1 16:47:29.551490 [ 2.515370] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 16:47:29.563481 [ 2.519376] rcu: Hierarchical SRCU implementation. Jul 1 16:47:29.563501 [ 2.523348] rcu: Max phase no-delay instances is 1000. Jul 1 16:47:29.575423 [ 2.533231] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:47:29.587470 [ 2.536210] smp: Bringing up secondary CPUs ... Jul 1 16:47:29.587490 [ 2.539500] x86: Booting SMP configuration: Jul 1 16:47:29.599416 [ 2.543352] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 16:47:29.623588 [ 2.567351] .... node #1, CPUs: #14 Jul 1 16:47:29.635470 [ 2.057444] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 16:47:29.647398 [ 2.663481] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 16:47:29.767579 [ 2.691350] .... node #0, CPUs: #28 Jul 1 16:47:29.779474 [ 2.692975] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 16:47:29.791488 [ 2.699351] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 16:47:29.815442 [ 2.703348] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 16:47:29.827406 [ 2.707546] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 16:47:29.863368 [ 2.731351] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 16:47:29.899523 [ 2.757096] smp: Brought up 2 nodes, 56 CPUs Jul 1 16:47:29.899543 [ 2.763350] smpboot: Max logical packages: 2 Jul 1 16:47:29.899556 [ 2.767350] smpboot: Total of 56 processors activated (223505.74 BogoMIPS) Jul 1 16:47:29.911467 [ 2.883466] node 0 deferred pages initialised in 108ms Jul 1 16:47:30.055428 [ 2.891364] node 1 deferred pages initialised in 116ms Jul 1 16:47:30.067415 [ 2.903186] devtmpfs: initialized Jul 1 16:47:30.079441 [ 2.903415] x86/mm: Memory block size: 2048MB Jul 1 16:47:30.079462 [ 2.908014] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 16:47:30.091441 [ 2.911553] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:47:30.103428 [ 2.915661] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:47:30.103453 [ 2.919581] pinctrl core: initialized pinctrl subsystem Jul 1 16:47:30.115444 [ 2.925413] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:47:30.127438 [ 2.928772] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:47:30.139428 [ 2.932221] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:47:30.139455 [ 2.936221] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:47:30.151452 [ 2.939360] audit: initializing netlink subsys (disabled) Jul 1 16:47:30.163444 [ 2.943369] audit: type=2000 audit(1719852446.776:1): state=initialized audit_enabled=0 res=1 Jul 1 16:47:30.163471 [ 2.943552] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:47:30.175440 [ 2.947351] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:47:30.187435 [ 2.951348] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:47:30.187458 [ 2.955349] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:47:30.199445 [ 2.959348] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:47:30.199476 [ 2.963386] cpuidle: using governor ladder Jul 1 16:47:30.211433 [ 2.975361] cpuidle: using governor menu Jul 1 16:47:30.211452 [ 2.979455] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 16:47:30.223434 [ 2.983350] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:47:30.223456 [ 2.987493] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 16:47:30.235457 [ 2.991350] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 16:47:30.247440 [ 2.995370] PCI: Using configuration type 1 for base access Jul 1 16:47:30.247462 [ 3.001085] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 16:47:30.259424 [ 3.004480] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:47:30.271456 [ 3.015419] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:47:30.283443 [ 3.023351] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:47:30.283466 [ 3.027349] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:47:30.295438 [ 3.035348] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:47:30.307441 [ 3.043544] ACPI: Added _OSI(Module Device) Jul 1 16:47:30.307461 [ 3.047350] ACPI: Added _OSI(Processor Device) Jul 1 16:47:30.307474 [ 3.055348] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:47:30.319449 [ 3.059349] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:47:30.319470 [ 3.107113] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 16:47:30.379429 [ 3.118954] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 16:47:30.391380 [ 3.132139] ACPI: Dynamic OEM Table Load: Jul 1 16:47:30.403489 [ 3.167275] ACPI: Interpreter enabled Jul 1 16:47:30.439542 [ 3.171364] ACPI: PM: (supports S0 S5) Jul 1 16:47:30.439561 [ 3.175349] ACPI: Using IOAPIC for interrupt routing Jul 1 16:47:30.439575 [ 3.179443] HEST: Table parsing has been initialized. Jul 1 16:47:30.451450 [ 3.187912] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 16:47:30.463425 [ 3.195352] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:47:30.463453 [ 3.203348] PCI: Using E820 reservations for host bridge windows Jul 1 16:47:30.475601 [ 3.212115] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 16:47:30.487391 [ 3.259780] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 16:47:30.523550 [ 3.263353] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:47:30.535446 [ 3.277318] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:47:30.547438 [ 3.284259] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:47:30.559458 [ 3.295349] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:47:30.571447 [ 3.303396] PCI host bridge to bus 0000:ff Jul 1 16:47:30.571466 [ 3.307350] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 16:47:30.583426 [ 3.315349] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 16:47:30.583447 [ 3.323364] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 16:47:30.595448 [ 3.327420] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 16:47:30.595469 [ 3.335405] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 16:47:30.607448 [ 3.343421] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 16:47:30.619422 [ 3.347400] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 16:47:30.619445 [ 3.355412] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 16:47:30.631438 [ 3.363417] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 16:47:30.631460 [ 3.371400] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 16:47:30.643456 [ 3.375397] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 16:47:30.643478 [ 3.383397] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 16:47:30.655440 [ 3.391402] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 16:47:30.655461 [ 3.395396] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 16:47:30.667438 [ 3.403398] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 16:47:30.679443 [ 3.411406] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 16:47:30.679466 [ 3.415396] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 16:47:30.691439 [ 3.423397] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 16:47:30.691460 [ 3.431399] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 16:47:30.703430 [ 3.435396] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 16:47:30.703452 [ 3.443396] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 16:47:30.715448 [ 3.451396] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 16:47:30.727442 [ 3.455397] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 16:47:30.727464 [ 3.463408] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 16:47:30.739422 [ 3.471397] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 16:47:30.739444 [ 3.479396] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 16:47:30.751455 [ 3.483399] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 16:47:30.751476 [ 3.491399] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 16:47:30.763449 [ 3.499397] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 16:47:30.763470 [ 3.503401] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 16:47:30.775430 [ 3.511398] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 16:47:30.787442 [ 3.519407] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 16:47:30.787464 [ 3.523399] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 16:47:30.799446 [ 3.531398] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 16:47:30.799468 [ 3.539406] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 16:47:30.811429 [ 3.543402] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 16:47:30.811451 [ 3.551397] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 16:47:30.823443 [ 3.559398] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 16:47:30.835445 [ 3.563397] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 16:47:30.835467 [ 3.571391] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 16:47:30.847443 [ 3.579401] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 16:47:30.847464 [ 3.587384] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 16:47:30.859442 [ 3.591405] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 16:47:30.859464 [ 3.599448] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 16:47:30.871453 [ 3.607420] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 16:47:30.871474 [ 3.611419] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 16:47:30.883436 [ 3.619415] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 16:47:30.895436 [ 3.627410] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 16:47:30.895458 [ 3.631404] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 16:47:30.907446 [ 3.639417] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 16:47:30.907468 [ 3.647417] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 16:47:30.919432 [ 3.651418] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 16:47:30.919453 [ 3.659413] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 16:47:30.931443 [ 3.667400] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 16:47:30.943443 [ 3.675400] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 16:47:30.943473 [ 3.679413] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 16:47:30.955438 [ 3.687404] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 16:47:30.955460 [ 3.695448] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 16:47:30.967438 [ 3.699419] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 16:47:30.967459 [ 3.707417] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 16:47:30.979449 [ 3.715416] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 16:47:30.979470 [ 3.719400] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 16:47:30.991433 [ 3.727405] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 16:47:31.003441 [ 3.735459] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 16:47:31.003463 [ 3.739418] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 16:47:31.015445 [ 3.747419] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 16:47:31.015467 [ 3.755414] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 16:47:31.027430 [ 3.763401] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 16:47:31.027452 [ 3.767400] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 16:47:31.039443 [ 3.775401] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 16:47:31.051450 [ 3.783410] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 16:47:31.051473 [ 3.787405] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 16:47:31.063426 [ 3.795399] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 16:47:31.063448 [ 3.803400] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 16:47:31.075445 [ 3.807383] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 16:47:31.075467 [ 3.815404] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 16:47:31.087451 [ 3.823403] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 16:47:31.099421 [ 3.827493] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 16:47:31.099444 [ 3.835351] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:47:31.111448 [ 3.847821] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:47:31.123443 [ 3.856260] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:47:31.123469 [ 3.863349] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:47:31.135435 [ 3.875389] PCI host bridge to bus 0000:7f Jul 1 16:47:31.147443 [ 3.879349] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 16:47:31.147467 [ 3.887349] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 16:47:31.159452 [ 3.891358] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 16:47:31.159474 [ 3.899403] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 16:47:31.171422 [ 3.903411] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 16:47:31.171443 [ 3.911414] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 16:47:31.183453 [ 3.919397] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 16:47:31.195445 [ 3.923399] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 16:47:31.195468 [ 3.931413] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 16:47:31.207419 [ 3.939394] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 16:47:31.207441 [ 3.947393] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 16:47:31.219451 [ 3.951394] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 16:47:31.219473 [ 3.959406] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 16:47:31.231444 [ 3.967396] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 16:47:31.231465 [ 3.971393] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 16:47:31.243443 [ 3.979395] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 16:47:31.255446 [ 3.987394] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 16:47:31.255468 [ 3.992470] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 16:47:31.267446 [ 3.999395] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 16:47:31.267468 [ 4.007398] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 16:47:31.279425 [ 4.011403] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 16:47:31.279447 [ 4.019394] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 16:47:31.291450 [ 4.027395] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 16:47:31.303442 [ 4.031393] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 16:47:31.303464 [ 4.039395] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 16:47:31.315425 [ 4.047394] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 16:47:31.315447 [ 4.055397] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 16:47:31.327454 [ 4.059393] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 16:47:31.327475 [ 4.067401] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 16:47:31.339454 [ 4.075394] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 16:47:31.339475 [ 4.079397] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 16:47:31.351438 [ 4.087395] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 16:47:31.363451 [ 4.095394] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 16:47:31.363473 [ 4.099396] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 16:47:31.375444 [ 4.107393] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 16:47:31.375466 [ 4.115396] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 16:47:31.387427 [ 4.119403] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 16:47:31.387449 [ 4.127394] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 16:47:31.399451 [ 4.135394] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 16:47:31.411442 [ 4.139381] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 16:47:31.411464 [ 4.147399] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 16:47:31.423423 [ 4.155382] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 16:47:31.423446 [ 4.163402] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 16:47:31.435446 [ 4.167442] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 16:47:31.435468 [ 4.175423] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 16:47:31.447418 [ 4.183410] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 16:47:31.447439 [ 4.187417] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 16:47:31.459434 [ 4.195398] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 16:47:31.471493 [ 4.203398] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 16:47:31.471515 [ 4.207410] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 16:47:31.483457 [ 4.215411] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 16:47:31.483479 [ 4.223411] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 16:47:31.495546 [ 4.227420] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 16:47:31.495567 [ 4.235396] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 16:47:31.507459 [ 4.243398] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 16:47:31.519435 [ 4.251396] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 16:47:31.519458 [ 4.255400] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 16:47:31.531430 [ 4.263442] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 16:47:31.531452 [ 4.271417] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 16:47:31.543447 [ 4.275412] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 16:47:31.543477 [ 4.283419] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 16:47:31.555439 [ 4.291398] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 16:47:31.555461 [ 4.295402] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 16:47:31.567446 [ 4.303443] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 16:47:31.579443 [ 4.311413] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 16:47:31.579465 [ 4.315412] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 16:47:31.591435 [ 4.323409] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 16:47:31.591457 [ 4.331397] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 16:47:31.603434 [ 4.339409] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 16:47:31.603455 [ 4.343398] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 16:47:31.615451 [ 4.351407] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 16:47:31.627439 [ 4.359396] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 16:47:31.627462 [ 4.363397] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 16:47:31.639433 [ 4.371396] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 16:47:31.639455 [ 4.379382] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 16:47:31.651449 [ 4.383402] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 16:47:31.651471 [ 4.391407] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 16:47:31.663381 [ 4.413394] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 16:47:31.687449 [ 4.419352] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:47:31.699423 [ 4.427676] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:47:31.699449 [ 4.439968] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:47:31.711446 [ 4.447349] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:47:31.723450 [ 4.456042] PCI host bridge to bus 0000:00 Jul 1 16:47:31.723469 [ 4.463351] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 16:47:31.735440 [ 4.467348] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 16:47:31.735462 [ 4.475348] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:47:31.747447 [ 4.483348] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 16:47:31.759452 [ 4.491348] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 16:47:31.771442 [ 4.503348] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 16:47:31.771463 [ 4.507376] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 16:47:31.783436 [ 4.515490] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 16:47:31.783458 [ 4.523404] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.795445 [ 4.527481] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 16:47:31.795467 [ 4.535402] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.807428 [ 4.543478] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 16:47:31.819437 [ 4.547401] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.819460 [ 4.555486] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 16:47:31.831444 [ 4.563401] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.831466 [ 4.571485] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 16:47:31.843427 [ 4.575401] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.843449 [ 4.583467] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 16:47:31.855444 [ 4.591448] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 16:47:31.867441 [ 4.595465] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 16:47:31.867471 [ 4.603428] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 16:47:31.879428 [ 4.611355] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 16:47:31.879451 [ 4.619451] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 16:47:31.891444 [ 4.623547] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 16:47:31.891466 [ 4.631361] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 16:47:31.903452 [ 4.639355] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 16:47:31.903473 [ 4.643356] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 16:47:31.915433 [ 4.651355] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 16:47:31.915454 [ 4.655355] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 16:47:31.927447 [ 4.663355] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 16:47:31.939442 [ 4.671389] pci 0000:00:11.4: PME# supported from D3hot Jul 1 16:47:31.939464 [ 4.675442] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 16:47:31.951424 [ 4.683364] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 16:47:31.951449 [ 4.691409] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.963448 [ 4.695424] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 16:47:31.963469 [ 4.703365] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 16:47:31.975461 [ 4.711408] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.987422 [ 4.719442] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 16:47:31.987444 [ 4.727362] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 16:47:31.999446 [ 4.731431] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:31.999468 [ 4.739455] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 16:47:32.011457 [ 4.747426] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.023420 [ 4.755370] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 16:47:32.023441 [ 4.759349] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 16:47:32.035446 [ 4.767445] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 16:47:32.035468 [ 4.771427] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.047448 [ 4.779367] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 16:47:32.047468 [ 4.783349] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 16:47:32.059424 [ 4.791448] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 16:47:32.059446 [ 4.799363] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 16:47:32.071448 [ 4.807431] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.083444 [ 4.811444] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 16:47:32.083467 [ 4.819540] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 16:47:32.095421 [ 4.827360] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 16:47:32.095442 [ 4.831354] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 16:47:32.107450 [ 4.839354] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 16:47:32.107471 [ 4.847354] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 16:47:32.119445 [ 4.851354] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 16:47:32.119465 [ 4.859354] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 16:47:32.131426 [ 4.863383] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 16:47:32.131447 [ 4.871576] acpiphp: Slot [0] registered Jul 1 16:47:32.143449 [ 4.875390] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 16:47:32.143471 [ 4.883359] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 16:47:32.155446 [ 4.887361] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 16:47:32.155467 [ 4.895354] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 16:47:32.167437 [ 4.903366] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 16:47:32.179457 [ 4.911416] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.179480 [ 4.915372] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 16:47:32.191448 [ 4.927348] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 16:47:32.203435 [ 4.939360] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 16:47:32.215450 [ 4.947349] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 16:47:32.227437 [ 4.959517] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 16:47:32.227459 [ 4.963359] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 16:47:32.239433 [ 4.971360] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 16:47:32.239454 [ 4.979354] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 16:47:32.251450 [ 4.983369] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 16:47:32.263438 [ 4.991420] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.263461 [ 4.999369] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 16:47:32.275436 [ 5.007349] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 16:47:32.287425 [ 5.019360] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 16:47:32.299440 [ 5.027349] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 16:47:32.311423 [ 5.039494] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 16:47:32.311445 [ 5.047350] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 16:47:32.323448 [ 5.055349] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 16:47:32.323471 [ 5.063350] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:47:32.335453 [ 5.071504] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 16:47:32.335473 [ 5.075506] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 16:47:32.347431 [ 5.083510] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 16:47:32.359444 [ 5.087356] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 16:47:32.359465 [ 5.095355] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 16:47:32.371438 [ 5.103354] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 16:47:32.371461 [ 5.111356] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 16:47:32.383440 [ 5.119352] pci 0000:05:00.0: enabling Extended Tags Jul 1 16:47:32.383461 [ 5.123360] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 16:47:32.395461 [ 5.135350] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 16:47:32.407438 [ 5.143377] pci 0000:05:00.0: supports D1 D2 Jul 1 16:47:32.407458 [ 5.147444] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 16:47:32.419440 [ 5.151349] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 16:47:32.419462 [ 5.159349] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 16:47:32.431449 [ 5.167498] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 16:47:32.443430 [ 5.171389] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 16:47:32.443451 [ 5.179420] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 16:47:32.455432 [ 5.187373] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 16:47:32.455455 [ 5.191362] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 16:47:32.467466 [ 5.199362] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 16:47:32.467488 [ 5.207401] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 16:47:32.479604 [ 5.215373] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 16:47:32.491436 [ 5.223519] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 16:47:32.491456 [ 5.227352] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 16:47:32.503445 [ 5.236140] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 16:47:32.515427 [ 5.243351] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:47:32.515456 [ 5.255670] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:47:32.527441 [ 5.263955] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:47:32.539451 [ 5.271349] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:47:32.551428 [ 5.283677] PCI host bridge to bus 0000:80 Jul 1 16:47:32.551447 [ 5.287349] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 16:47:32.563444 [ 5.295348] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 16:47:32.563469 [ 5.303348] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 16:47:32.575453 [ 5.311348] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 16:47:32.587434 [ 5.319371] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 16:47:32.587456 [ 5.323410] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:47:32.599431 [ 5.331485] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 16:47:32.599453 [ 5.339441] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 16:47:32.611447 [ 5.343472] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 16:47:32.611468 [ 5.351431] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 16:47:32.623431 [ 5.359355] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 16:47:32.635443 [ 5.363601] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 16:47:32.635464 [ 5.371823] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 16:47:32.647447 [ 5.379401] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:47:32.647470 [ 5.383401] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:47:32.659428 [ 5.391398] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 16:47:32.659450 [ 5.399399] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 16:47:32.671446 [ 5.403348] ACPI: PCI: Interrupt link LNKE disabled Jul 1 16:47:32.671466 [ 5.411398] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 16:47:32.683450 [ 5.415348] ACPI: PCI: Interrupt link LNKF disabled Jul 1 16:47:32.683471 [ 5.423398] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 16:47:32.695433 [ 5.427348] ACPI: PCI: Interrupt link LNKG disabled Jul 1 16:47:32.695453 [ 5.435398] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 16:47:32.707448 [ 5.443349] ACPI: PCI: Interrupt link LNKH disabled Jul 1 16:47:32.707468 [ 5.447658] iommu: Default domain type: Translated Jul 1 16:47:32.719452 [ 5.451349] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:47:32.719474 [ 5.459463] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:47:32.731433 [ 5.463348] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:47:32.743444 [ 5.475351] PTP clock support registered Jul 1 16:47:32.743463 [ 5.479369] EDAC MC: Ver: 3.0.0 Jul 1 16:47:32.743475 [ 5.483401] NetLabel: Initializing Jul 1 16:47:32.755453 [ 5.487196] NetLabel: domain hash size = 128 Jul 1 16:47:32.755473 [ 5.491348] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:47:32.767429 [ 5.499367] NetLabel: unlabeled traffic allowed by default Jul 1 16:47:32.767450 [ 5.503349] PCI: Using ACPI for IRQ routing Jul 1 16:47:32.779444 [ 5.516067] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 16:47:32.791568 [ 5.519347] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 16:47:32.791590 [ 5.519347] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 16:47:32.803430 [ 5.535350] vgaarb: loaded Jul 1 16:47:32.803447 [ 5.538473] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 16:47:32.815436 [ 5.547348] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 16:47:32.815459 [ 5.557520] clocksource: Switched to clocksource tsc-early Jul 1 16:47:32.827454 [ 5.561803] VFS: Disk quotas dquot_6.6.0 Jul 1 16:47:32.827473 [ 5.566219] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:47:32.839424 [ 5.574103] AppArmor: AppArmor Filesystem Enabled Jul 1 16:47:32.839445 [ 5.579361] pnp: PnP ACPI init Jul 1 16:47:32.851446 [ 5.583224] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 16:47:32.851468 [ 5.589837] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 16:47:32.863451 [ 5.596445] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 16:47:32.863473 [ 5.603052] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 16:47:32.875431 [ 5.609660] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 16:47:32.887479 [ 5.616268] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 16:47:32.887502 [ 5.622880] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 16:47:32.899520 [ 5.630265] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 16:47:32.899543 [ 5.637650] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:47:32.911472 [ 5.645035] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 16:47:32.923610 [ 5.652409] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 16:47:32.923633 [ 5.659795] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 16:47:32.935621 [ 5.667179] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 16:47:32.935644 [ 5.675467] pnp: PnP ACPI: found 4 devices Jul 1 16:47:32.947455 [ 5.686110] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:47:32.959620 [ 5.696136] NET: Registered PF_INET protocol family Jul 1 16:47:32.971640 [ 5.702205] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:47:32.971665 [ 5.715638] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 16:47:32.995447 [ 5.725582] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 16:47:32.995473 [ 5.735404] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 16:47:33.007454 [ 5.746617] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:47:33.019435 [ 5.755324] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 16:47:33.031446 [ 5.763436] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 16:47:33.043432 [ 5.772648] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:47:33.043457 [ 5.780924] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:47:33.055437 [ 5.789534] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:47:33.067443 [ 5.795860] NET: Registered PF_XDP protocol family Jul 1 16:47:33.067465 [ 5.801267] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 16:47:33.067480 [ 5.807093] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 16:47:33.079445 [ 5.813897] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 16:47:33.091433 [ 5.821469] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:47:33.091459 [ 5.830696] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 16:47:33.103466 [ 5.836233] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 16:47:33.103486 [ 5.841778] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 16:47:33.115438 [ 5.847320] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 16:47:33.115460 [ 5.854122] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 16:47:33.127434 [ 5.861703] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 16:47:33.127455 [ 5.867249] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 16:47:33.139456 [ 5.872798] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 16:47:33.139476 [ 5.878341] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 16:47:33.151438 [ 5.885925] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 16:47:33.163432 [ 5.892825] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 16:47:33.163454 [ 5.899714] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 16:47:33.175448 [ 5.907388] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 16:47:33.175471 [ 5.915061] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 16:47:33.187448 [ 5.923318] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 16:47:33.199440 [ 5.929538] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 16:47:33.199463 [ 5.936533] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:47:33.211451 [ 5.945178] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 16:47:33.211472 [ 5.951397] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 16:47:33.223439 [ 5.958393] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 16:47:33.235433 [ 5.965507] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 16:47:33.235454 [ 5.971054] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 16:47:33.247448 [ 5.977956] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 16:47:33.247470 [ 5.985630] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 16:47:33.259440 [ 5.994214] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 16:47:33.271371 [ 6.025577] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22926 usecs Jul 1 16:47:33.295542 [ 6.053561] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19242 usecs Jul 1 16:47:33.331435 [ 6.061836] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 16:47:33.331457 [ 6.069032] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 16:47:33.343440 [ 6.076960] DMAR: No SATC found Jul 1 16:47:33.343459 [ 6.076985] Trying to unpack rootfs image as initramfs... Jul 1 16:47:33.355448 [ 6.080468] DMAR: dmar0: Using Queued invalidation Jul 1 16:47:33.355468 [ 6.080482] DMAR: dmar1: Using Queued invalidation Jul 1 16:47:33.367420 [ 6.097315] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 16:47:33.367441 [ 6.103767] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 16:47:33.379435 [ 6.109443] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 16:47:33.379456 [ 6.115127] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 16:47:33.391443 [ 6.120853] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 16:47:33.391464 [ 6.126523] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 16:47:33.403435 [ 6.132195] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 16:47:33.403457 [ 6.137977] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 16:47:33.403470 [ 6.143650] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 16:47:33.415442 [ 6.149321] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 16:47:33.415463 [ 6.154994] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 16:47:33.427445 [ 6.160885] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 16:47:33.427465 [ 6.166557] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 16:47:33.439431 [ 6.172229] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 16:47:33.439459 [ 6.177901] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 16:47:33.451443 [ 6.183577] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 16:47:33.451464 [ 6.189249] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 16:47:33.463447 [ 6.194921] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 16:47:33.463468 [ 6.200594] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 16:47:33.475468 [ 6.206435] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 16:47:33.475488 [ 6.212109] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 16:47:33.487463 [ 6.217776] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 16:47:33.487483 [ 6.223453] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 16:47:33.499581 [ 6.229126] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 16:47:33.499602 [ 6.234799] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 16:47:33.511450 [ 6.240665] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 16:47:33.511471 [ 6.246343] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 16:47:33.523570 [ 6.252018] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 16:47:33.523592 [ 6.257692] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 16:47:33.523605 [ 6.263360] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 16:47:33.535466 [ 6.269035] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 16:47:33.535487 [ 6.274710] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 16:47:33.547551 [ 6.280521] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 16:47:33.547571 [ 6.286197] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 16:47:33.559468 [ 6.291872] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 16:47:33.559488 [ 6.297549] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 16:47:33.571446 [ 6.303227] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 16:47:33.571466 [ 6.309010] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 16:47:33.583425 [ 6.314782] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 16:47:33.583446 [ 6.320554] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 16:47:33.595447 [ 6.326326] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 16:47:33.595467 [ 6.332097] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 16:47:33.607452 [ 6.337874] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 16:47:33.607473 [ 6.343643] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 16:47:33.619427 [ 6.349412] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 16:47:33.619448 [ 6.355239] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 16:47:33.631575 [ 6.361017] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 16:47:33.631596 [ 6.366786] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 16:47:33.643462 [ 6.372555] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 16:47:33.643484 [ 6.378323] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 16:47:33.655543 [ 6.384095] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 16:47:33.655565 [ 6.389974] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 16:47:33.655578 [ 6.395748] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 16:47:33.667430 [ 6.401522] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 16:47:33.667450 [ 6.407298] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 16:47:33.679580 [ 6.413066] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 16:47:33.679600 [ 6.418839] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 16:47:33.691439 [ 6.424609] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 16:47:33.691460 [ 6.430382] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 16:47:33.703577 [ 6.436206] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 16:47:33.703598 [ 6.441989] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 16:47:33.715459 [ 6.447759] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 16:47:33.715480 [ 6.453533] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 16:47:33.727548 [ 6.459304] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 16:47:33.727570 [ 6.465076] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 16:47:33.739450 [ 6.470946] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 16:47:33.739471 [ 6.476723] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 16:47:33.751445 [ 6.482500] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 16:47:33.751466 [ 6.488278] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 16:47:33.763423 [ 6.494184] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 16:47:33.763444 [ 6.499963] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 16:47:33.775444 [ 6.505740] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 16:47:33.775465 [ 6.511518] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 16:47:33.787446 [ 6.517295] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 16:47:33.787467 [ 6.523118] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 16:47:33.799423 [ 6.528888] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 16:47:33.799444 [ 6.534714] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 16:47:33.811448 [ 6.540491] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 16:47:33.811469 [ 6.546268] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 16:47:33.823433 [ 6.552092] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 16:47:33.823455 [ 6.557873] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 16:47:33.823468 [ 6.563645] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 16:47:33.835439 [ 6.569526] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 16:47:33.835459 [ 6.575305] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 16:47:33.847449 [ 6.581084] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 16:47:33.847470 [ 6.586865] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 16:47:33.859456 [ 6.592853] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 16:47:33.859476 [ 6.598637] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 16:47:33.871564 [ 6.604419] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 16:47:33.871584 [ 6.610201] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 16:47:33.883448 [ 6.615980] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 16:47:33.883468 [ 6.621760] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 16:47:33.895438 [ 6.627541] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 16:47:33.895458 [ 6.633321] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 16:47:33.907429 [ 6.639257] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 16:47:33.907450 [ 6.645038] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 16:47:33.919448 [ 6.650819] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 16:47:33.919469 [ 6.656599] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 16:47:33.931438 [ 6.662381] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 16:47:33.931459 [ 6.668164] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 16:47:33.943431 [ 6.674128] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 16:47:33.943451 [ 6.679911] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 16:47:33.955443 [ 6.685692] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 16:47:33.955464 [ 6.691473] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 16:47:33.967435 [ 6.697253] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 16:47:33.967456 [ 6.703034] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 16:47:33.979426 [ 6.708817] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 16:47:33.979447 [ 6.714724] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 16:47:33.991444 [ 6.720508] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 16:47:33.991465 [ 6.726290] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 16:47:34.003428 [ 6.732073] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 16:47:34.003450 [ 6.737856] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 16:47:34.003463 [ 6.743737] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 16:47:34.015447 [ 6.749519] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 16:47:34.015468 [ 6.755306] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 16:47:34.027472 [ 6.761091] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 16:47:34.027493 [ 6.766861] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 16:47:34.039565 [ 6.772634] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 16:47:34.039585 [ 6.778402] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 16:47:34.051421 [ 6.784173] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 16:47:34.051441 [ 6.789997] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 16:47:34.063571 [ 6.795781] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 16:47:34.063592 [ 6.801551] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 16:47:34.075491 [ 6.807321] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 16:47:34.075512 [ 6.813091] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 16:47:34.087498 [ 6.818859] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 16:47:34.087519 [ 6.824737] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 16:47:34.099504 [ 6.830523] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 16:47:34.099525 [ 6.836308] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 16:47:34.111490 [ 6.842098] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 16:47:34.111511 [ 6.847868] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 16:47:34.123496 [ 6.853636] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 16:47:34.123517 [ 6.859405] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 16:47:34.135507 [ 6.865179] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 16:47:34.135528 [ 6.871005] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 16:47:34.147492 [ 6.876809] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 16:47:34.147513 [ 6.881270] Freeing initrd memory: 39752K Jul 1 16:47:34.147525 [ 6.882604] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 16:47:34.159504 [ 6.892803] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 16:47:34.159525 [ 6.898576] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 16:47:34.171509 [ 6.904346] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 16:47:34.171529 [ 6.910226] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 16:47:34.183487 [ 6.916014] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 16:47:34.183508 [ 6.921795] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 16:47:34.195508 [ 6.927590] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 16:47:34.195529 [ 6.933499] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 16:47:34.207507 [ 6.939279] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 16:47:34.207528 [ 6.945068] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 16:47:34.219495 [ 6.950858] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 16:47:34.219516 [ 6.956646] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 16:47:34.231500 [ 6.962463] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 16:47:34.231521 [ 6.968252] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 16:47:34.243503 [ 6.974021] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 16:47:34.243524 [ 6.979797] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 16:47:34.255452 [ 6.985568] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 16:47:34.255473 [ 6.991333] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 16:47:34.267592 [ 6.997103] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 16:47:34.267613 [ 7.002882] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 16:47:34.279582 [ 7.008653] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 16:47:34.279603 [ 7.014424] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 16:47:34.291555 [ 7.020185] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 16:47:34.291576 [ 7.025954] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 16:47:34.291590 [ 7.031722] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 16:47:34.303590 [ 7.037519] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 16:47:34.303611 [ 7.043334] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 16:47:34.315592 [ 7.049126] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 16:47:34.315613 [ 7.054893] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 16:47:34.327573 [ 7.060663] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 16:47:34.327594 [ 7.066432] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 16:47:34.339587 [ 7.072200] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 16:47:34.339608 [ 7.078021] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 16:47:34.351504 [ 7.083814] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 16:47:34.351524 [ 7.089588] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 16:47:34.363426 [ 7.095356] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 16:47:34.363446 [ 7.101125] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 16:47:34.375485 [ 7.106894] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 16:47:34.375505 [ 7.112665] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 16:47:34.387480 [ 7.118426] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 16:47:34.387500 [ 7.124196] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 16:47:34.399546 [ 7.129964] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 16:47:34.399567 [ 7.187444] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 16:47:34.459596 [ 7.194642] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:47:34.471562 [ 7.201831] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jul 1 16:47:34.471588 [ 7.211960] Initialise system trusted keyrings Jul 1 16:47:34.483594 [ 7.216936] Key type blacklist registered Jul 1 16:47:34.483613 [ 7.221509] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 16:47:34.495557 [ 7.230375] zbud: loaded Jul 1 16:47:34.495575 [ 7.233573] integrity: Platform Keyring initialized Jul 1 16:47:34.507510 [ 7.239025] integrity: Machine keyring initialized Jul 1 16:47:34.507531 [ 7.244372] Key type asymmetric registered Jul 1 16:47:34.519507 [ 7.248945] Asymmetric key parser 'x509' registered Jul 1 16:47:34.519528 [ 7.257636] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:47:34.531520 [ 7.264081] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:47:34.543500 [ 7.272396] io scheduler mq-deadline registered Jul 1 16:47:34.543520 [ 7.279312] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 16:47:34.555523 [ 7.285844] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 16:47:34.555545 [ 7.292316] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 16:47:34.567513 [ 7.298796] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 16:47:34.567535 [ 7.305259] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 16:47:34.579511 [ 7.311733] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 16:47:34.579533 [ 7.318177] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 16:47:34.591527 [ 7.324661] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 16:47:34.591548 [ 7.331115] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 16:47:34.603516 [ 7.337589] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 16:47:34.615506 [ 7.344006] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 16:47:34.615530 [ 7.350615] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 16:47:34.627527 [ 7.357501] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 16:47:34.627549 [ 7.364013] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 16:47:34.639507 [ 7.370531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:47:34.639530 [ 7.378119] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 16:47:34.651379 [ 7.396723] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:47:34.675433 [ 7.405082] pstore: Registered erst as persistent store backend Jul 1 16:47:34.675454 [ 7.411814] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:47:34.687449 [ 7.418957] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:47:34.687475 [ 7.428110] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 16:47:34.699447 [ 7.437341] Linux agpgart interface v0.103 Jul 1 16:47:34.711424 [ 7.442129] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 16:47:34.723393 [ 7.457706] i8042: PNP: No PS/2 controller found. Jul 1 16:47:34.723415 [ 7.463021] mousedev: PS/2 mouse device common for all mice Jul 1 16:47:34.735446 [ 7.469265] rtc_cmos 00:00: RTC can wake from S4 Jul 1 16:47:34.735466 [ 7.474665] rtc_cmos 00:00: registered as rtc0 Jul 1 16:47:34.747431 [ 7.479671] rtc_cmos 00:00: setting system clock to 2024-07-01T16:47:34 UTC (1719852454) Jul 1 16:47:34.759427 [ 7.488731] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 16:47:34.759451 [ 7.498953] intel_pstate: Intel P-state driver initializing Jul 1 16:47:34.771399 [ 7.515336] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:47:34.783381 [ 7.531717] NET: Registered PF_INET6 protocol family Jul 1 16:47:34.807544 [ 7.541859] Segment Routing with IPv6 Jul 1 16:47:34.807564 [ 7.545960] In-situ OAM (IOAM) with IPv6 Jul 1 16:47:34.819421 [ 7.550353] mip6: Mobile IPv6 Jul 1 16:47:34.819439 [ 7.553666] NET: Registered PF_PACKET protocol family Jul 1 16:47:34.819453 [ 7.559453] mpls_gso: MPLS GSO support Jul 1 16:47:34.831398 [ 7.571484] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jul 1 16:47:34.843437 [ 7.579960] microcode: Microcode Update Driver: v2.2. Jul 1 16:47:34.855422 [ 7.582641] resctrl: L3 allocation detected Jul 1 16:47:34.855441 [ 7.592948] resctrl: L3 monitoring detected Jul 1 16:47:34.867443 [ 7.597618] IPI shorthand broadcast: enabled Jul 1 16:47:34.867463 [ 7.602419] sched_clock: Marking stable (5548951669, 2053444824)->(7981509273, -379112780) Jul 1 16:47:34.879414 [ 7.613532] registered taskstats version 1 Jul 1 16:47:34.879434 [ 7.618121] Loading compiled-in X.509 certificates Jul 1 16:47:34.891381 [ 7.640644] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:47:34.915424 [ 7.650382] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:47:34.927399 [ 7.668948] zswap: loaded using pool lzo/zbud Jul 1 16:47:34.939436 [ 7.674267] Key type .fscrypt registered Jul 1 16:47:34.939455 [ 7.678646] Key type fscrypt-provisioning registered Jul 1 16:47:34.951430 [ 7.684552] pstore: Using crash dump compression: deflate Jul 1 16:47:34.951451 [ 7.693171] Key type encrypted registered Jul 1 16:47:34.963425 [ 7.697653] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:47:34.963446 [ 7.703787] ima: No TPM chip found, activating TPM-bypass! Jul 1 16:47:34.975444 [ 7.709909] ima: Allocated hash algorithm: sha256 Jul 1 16:47:34.975464 [ 7.715166] ima: No architecture policies found Jul 1 16:47:34.987449 [ 7.720231] evm: Initialising EVM extended attributes: Jul 1 16:47:34.987470 [ 7.725965] evm: security.selinux Jul 1 16:47:34.999421 [ 7.729663] evm: security.SMACK64 (disabled) Jul 1 16:47:34.999442 [ 7.734428] evm: security.SMACK64EXEC (disabled) Jul 1 16:47:34.999455 [ 7.739580] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:47:35.011453 [ 7.745217] evm: security.SMACK64MMAP (disabled) Jul 1 16:47:35.011474 [ 7.750369] evm: security.apparmor Jul 1 16:47:35.023440 [ 7.754163] evm: security.ima Jul 1 16:47:35.023459 [ 7.757479] evm: security.capability Jul 1 16:47:35.023470 [ 7.761479] evm: HMAC attrs: 0x1 Jul 1 16:47:35.035387 [ 7.855171] Freeing unused decrypted memory: 2036K Jul 1 16:47:35.131419 [ 7.861676] Freeing unused kernel image (initmem) memory: 2792K Jul 1 16:47:35.131449 [ 7.881517] Write protecting the kernel read-only data: 26624k Jul 1 16:47:35.155428 [ 7.889115] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:47:35.167425 [ 7.897078] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 16:47:35.167449 [ 7.948111] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:47:35.215401 [ 7.955300] x86/mm: Checking user space page tables Jul 1 16:47:35.227389 [ 8.001430] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:47:35.275403 [ 8.008629] Run /init as init process Jul 1 16:47:35.275422 [ 8.160903] dca service started, version 1.12.1 Jul 1 16:47:35.431383 [ 8.181027] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:47:35.455546 [ 8.187056] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:47:35.455568 [ 8.193741] ACPI: bus type USB registered Jul 1 16:47:35.467438 [ 8.193918] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 16:47:35.467461 [ 8.198245] usbcore: registered new interface driver usbfs Jul 1 16:47:35.479469 [ 8.212110] usbcore: registered new interface driver hub Jul 1 16:47:35.479490 [ 8.217510] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 16:47:35.491645 [ 8.218072] usbcore: registered new device driver usb Jul 1 16:47:35.491665 [ 8.224996] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 16:47:35.503448 [ 8.242368] clocksource: Switched to clocksource tsc Jul 1 16:47:35.515548 [ 8.242938] igb 0000:01:00.0: added PHC on eth0 Jul 1 16:47:35.515568 [ 8.252980] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:47:35.527436 [ 8.260646] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 16:47:35.539428 [ 8.268684] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 16:47:35.539449 [ 8.274418] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 16:47:35.551467 [ 8.283422] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 16:47:35.551490 [ 8.291632] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 16:47:35.563475 [ 8.297485] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 16:47:35.575456 [ 8.305792] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 16:47:35.575476 [ 8.324182] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 16:47:35.599558 [ 8.338180] igb 0000:01:00.1: added PHC on eth1 Jul 1 16:47:35.611458 [ 8.343248] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:47:35.611480 [ 8.350923] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 16:47:35.623437 [ 8.358960] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 16:47:35.635420 [ 8.364696] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 16:47:35.635446 [ 8.373153] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 16:47:35.647449 [ 8.379620] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:47:35.659428 [ 8.388846] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:47:35.659454 [ 8.396899] usb usb1: Product: EHCI Host Controller Jul 1 16:47:35.671439 [ 8.402342] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 16:47:35.671462 [ 8.409144] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 16:47:35.683411 [ 8.414450] hub 1-0:1.0: USB hub found Jul 1 16:47:35.683430 [ 8.418638] hub 1-0:1.0: 2 ports detected Jul 1 16:47:35.683442 [ 8.420125] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 16:47:35.695424 [ 8.423514] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 16:47:35.695444 [ 8.435611] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 16:47:35.707423 [ 8.443874] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 16:47:35.719395 [ 8.452856] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 16:47:35.719424 [ 8.473513] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 16:47:35.743422 [ 8.477710] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 16:47:35.755414 [ 8.479999] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:47:35.767429 [ 8.495768] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:47:35.767456 [ 8.503829] usb usb2: Product: EHCI Host Controller Jul 1 16:47:35.779424 [ 8.509272] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 16:47:35.779447 [ 8.516071] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 16:47:35.791413 [ 8.521375] hub 2-0:1.0: USB hub found Jul 1 16:47:35.791432 [ 8.525564] hub 2-0:1.0: 2 ports detected Jul 1 16:47:35.791444 Starting system log daemon: syslogd, klogd. Jul 1 16:47:35.827372 /var/run/utmp: No such file or directory Jul 1 16:47:36.151395 [?1h=(B   Jul 1 16:47:36.187410  Jul 1 16:47:36.187431 [  (-*) ][ Jul 01 16:47 ] Jul 1 16:47:36.211416 [  (0*start) ][ Jul 01 16:47 ] Jul 1 16:47:36.223417 [  (0*start) ][ Jul 01 16:47 ] Jul 1 16:47:36.235424 [  (0*start) ][ Jul 01 16:47 ] Jul 1 16:47:36.247436 [  (0*start) ][ Jul 01 16:47 ]                        [  (0*start) ][ Jul 01 16:47 ][  (0*start) ][ Jul 01 16:47 ] Jul 1 16:47:36.319430 [ 0- start  (2*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.331431 [ 0- start  (2*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.343442 [ 0- start  (2*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.367427 [ 0- start  (2*shell) ][ Jul 01 16:47 ]                        [ 0- start  (2*shell) ][ Jul 01 16:47 ][ 0- start  (2*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.427448 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.451435 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.463436 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.475442 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ][ 0 start 2- shell  (3*shell) ][ Jul 01 16:47 ] Jul 1 16:47:36.547426 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ] Jul 1 16:47:36.559435 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ] Jul 1 16:47:36.571437 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ] Jul 1 16:47:36.583430 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:47 ] Jul 1 16:47:36.655431 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.667440 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.679444 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.691440 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.763432 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.775443 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:36.799423 Detecting network hardware ... 2%... 95%... 100% Jul 1 16:47:36.799443 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:47 ] Jul 1 16:47:37.183412 Jul 1 16:47:37.183421 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 16:47:39.319429 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 16:47:39.667620 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 16:47:41.179392 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 16:47:47.191459 Configuring the network with DHCP ... 0%... 100% Jul 1 16:47:50.327421 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 16:47:52.823441 Loading additional components ... 0%... 10%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:48 ]... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:48:01.203365 Setting up the clock ... 0%... 100% Jul 1 16:48:01.671362 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 16:48:02.859364 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:48:06.655386 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 16:48:07.399365 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 16:48:09.523365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 16:48:11.683367 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 16:48:12.943362 Partitions formatting ... 33% Jul 1 16:48:13.915384 Partitions formatting Jul 1 16:48:17.047360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:49 ]... 50%... 60%...  Jul 1 16:49:21.835371  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:50 ]... 91%... 100% Jul 1 16:50:21.831361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 16:50:30.291368 ... 82%... 92%... 100% Jul 1 16:50:31.023362 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:51 ]... 50%... Jul 1 16:51:15.575368 . 60%... 70%... 80%... 90%... 100% Jul 1 16:51:59.723364 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:52 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 16:52:18.767363 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 16:52:44.351372  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 16:52:48.115399 Requesting system reboot Jul 1 16:52:48.115420 [ 322.892362] reboot: Restarting system Jul 1 16:52:50.167383 Jul 1 16:52:50.417694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 16:53:12.691408  Jul 1 16:53:41.855417 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 16:53:55.091401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:53:55.367383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:53:55.643377  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jul 1 16:54:29.003375  Jul 1 16:54:29.027371  Jul 1 16:54:29.087398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 16:54:33.395402 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 16:54:33.395424 Booting from local disk... Jul 1 16:54:33.395433 Jul 1 16:54:33.395440 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 16:54:38.183431 Jul 1 16:54:38.183443 +-------------------- Jul 1 16:54:38.183457 --------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:54:38.231426 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:54:38.243412 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 16:54:43.367548 Jul 1 16:54:43.367561 Loading Linux 6.1.0-22-amd64 ... Jul 1 16:54:44.195484 Loading initial ramdisk ... Jul 1 16:54:53.799374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jul 1 16:55:43.843418 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 16:55:43.855427 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 16:55:43.867426 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:55:43.879414 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 16:55:43.879435 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 16:55:43.891423 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 16:55:43.903422 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 16:55:43.903443 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 16:55:43.915417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 16:55:43.927415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 16:55:43.927436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 16:55:43.939417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 16:55:43.939438 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 16:55:43.951420 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 16:55:43.963417 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:55:43.963437 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 16:55:43.975414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 16:55:43.975442 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 16:55:43.987419 [ 0.000000] tsc: Detected 1995.213 MHz processor Jul 1 16:55:43.987439 [ 0.001063] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 16:55:43.999416 [ 0.001265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:55:43.999439 [ 0.002237] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 16:55:44.011420 [ 0.013281] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 16:55:44.011441 [ 0.013308] Using GB pages for direct mapping Jul 1 16:55:44.023417 [ 0.013481] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 16:55:44.023437 [ 0.013487] ACPI: Early table checksum verification disabled Jul 1 16:55:44.035418 [ 0.013491] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 16:55:44.035440 [ 0.013496] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:55:44.047532 [ 0.013503] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:55:44.059532 [ 0.013510] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 16:55:44.071530 [ 0.013514] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 16:55:44.071550 [ 0.013517] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:55:44.083530 [ 0.013521] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:55:44.095524 [ 0.013525] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 16:55:44.107522 [ 0.013529] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 16:55:44.107548 [ 0.013533] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 16:55:44.119532 [ 0.013537] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 16:55:44.131528 [ 0.013541] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.143523 [ 0.013545] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.155519 [ 0.013549] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.155547 [ 0.013553] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.167528 [ 0.013557] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 16:55:44.179527 [ 0.013560] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 16:55:44.191524 [ 0.013564] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.191550 [ 0.013568] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 16:55:44.203541 [ 0.013572] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 16:55:44.215530 [ 0.013576] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 16:55:44.227528 [ 0.013579] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 16:55:44.239520 [ 0.013583] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:55:44.239546 [ 0.013587] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:55:44.251531 [ 0.013591] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:55:44.263529 [ 0.013595] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 16:55:44.275527 [ 0.013598] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 16:55:44.275551 [ 0.013600] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 16:55:44.287530 [ 0.013601] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 16:55:44.299523 [ 0.013602] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 16:55:44.299547 [ 0.013603] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 16:55:44.311528 [ 0.013604] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 16:55:44.323522 [ 0.013605] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 16:55:44.323546 [ 0.013606] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 16:55:44.335527 [ 0.013608] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 16:55:44.347523 [ 0.013609] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 16:55:44.347547 [ 0.013610] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 16:55:44.359529 [ 0.013611] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 16:55:44.371520 [ 0.013612] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 16:55:44.371544 [ 0.013613] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 16:55:44.383527 [ 0.013614] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 16:55:44.395521 [ 0.013616] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 16:55:44.395545 [ 0.013617] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 16:55:44.407528 [ 0.013618] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 16:55:44.419520 [ 0.013619] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 16:55:44.419544 [ 0.013620] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 16:55:44.431526 [ 0.013621] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 16:55:44.443521 [ 0.013622] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 16:55:44.443546 [ 0.013624] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 16:55:44.455526 [ 0.013625] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 16:55:44.467524 [ 0.013665] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 16:55:44.467544 [ 0.013667] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 16:55:44.467557 [ 0.013668] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 16:55:44.479522 [ 0.013669] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 16:55:44.479542 [ 0.013670] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 16:55:44.491563 [ 0.013671] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 16:55:44.491583 [ 0.013672] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 16:55:44.491596 [ 0.013673] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 16:55:44.503524 [ 0.013674] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 16:55:44.503544 [ 0.013675] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 16:55:44.515523 [ 0.013676] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 16:55:44.515551 [ 0.013677] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 16:55:44.515564 [ 0.013678] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 16:55:44.527524 [ 0.013679] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 16:55:44.527544 [ 0.013680] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 16:55:44.539524 [ 0.013681] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 16:55:44.539544 [ 0.013682] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 16:55:44.551519 [ 0.013683] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 16:55:44.551540 [ 0.013684] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 16:55:44.551552 [ 0.013685] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 16:55:44.563525 [ 0.013686] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 16:55:44.563545 [ 0.013687] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 16:55:44.575521 [ 0.013688] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 16:55:44.575541 [ 0.013689] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 16:55:44.575554 [ 0.013690] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 16:55:44.587526 [ 0.013691] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 16:55:44.587546 [ 0.013692] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 16:55:44.599524 [ 0.013693] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 16:55:44.599544 [ 0.013693] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 16:55:44.611519 [ 0.013694] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 16:55:44.611540 [ 0.013695] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 16:55:44.611552 [ 0.013696] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 16:55:44.623522 [ 0.013697] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 16:55:44.623542 [ 0.013698] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 16:55:44.635520 [ 0.013699] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 16:55:44.635540 [ 0.013700] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 16:55:44.635553 [ 0.013701] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 16:55:44.647523 [ 0.013702] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 16:55:44.647543 [ 0.013703] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 16:55:44.659524 [ 0.013703] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 16:55:44.659544 [ 0.013704] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 16:55:44.659557 [ 0.013705] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 16:55:44.671444 [ 0.013706] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 16:55:44.671463 [ 0.013707] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 16:55:44.683416 [ 0.013708] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 16:55:44.683436 [ 0.013709] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 16:55:44.695411 [ 0.013710] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 16:55:44.695432 [ 0.013711] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 16:55:44.695444 [ 0.013712] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 16:55:44.707419 [ 0.013713] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 16:55:44.707438 [ 0.013714] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 16:55:44.719412 [ 0.013715] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 16:55:44.719432 [ 0.013716] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 16:55:44.719444 [ 0.013717] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 16:55:44.731417 [ 0.013717] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 16:55:44.731437 [ 0.013718] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 16:55:44.743413 [ 0.013730] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 16:55:44.743435 [ 0.013732] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 16:55:44.755418 [ 0.013734] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 16:55:44.755440 [ 0.013745] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 16:55:44.767426 [ 0.013760] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 16:55:44.779417 [ 0.013792] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 16:55:44.779439 [ 0.014176] Zone ranges: Jul 1 16:55:44.791416 [ 0.014177] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:55:44.791445 [ 0.014180] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:55:44.803417 [ 0.014182] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 16:55:44.803438 [ 0.014184] Device empty Jul 1 16:55:44.815419 [ 0.014185] Movable zone start for each node Jul 1 16:55:44.815439 [ 0.014189] Early memory node ranges Jul 1 16:55:44.815450 [ 0.014190] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 16:55:44.827418 [ 0.014192] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 16:55:44.839414 [ 0.014193] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 16:55:44.839436 [ 0.014198] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 16:55:44.851418 [ 0.014204] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 16:55:44.851440 [ 0.014208] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 16:55:44.863420 [ 0.014214] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:55:44.875415 [ 0.014289] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 16:55:44.875437 [ 0.020882] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 16:55:44.887415 [ 0.021546] ACPI: PM-Timer IO Port: 0x408 Jul 1 16:55:44.887435 [ 0.021563] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 16:55:44.899419 [ 0.021566] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 16:55:44.899441 [ 0.021567] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 16:55:44.911416 [ 0.021568] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 16:55:44.911438 [ 0.021569] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 16:55:44.923419 [ 0.021570] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 16:55:44.923440 [ 0.021571] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 16:55:44.935420 [ 0.021572] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 16:55:44.947415 [ 0.021574] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 16:55:44.947438 [ 0.021575] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 16:55:44.959415 [ 0.021576] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 16:55:44.959437 [ 0.021577] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 16:55:44.971425 [ 0.021578] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 16:55:44.971448 [ 0.021579] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 16:55:44.983419 [ 0.021580] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 16:55:44.983440 [ 0.021581] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 16:55:44.995419 [ 0.021583] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 16:55:45.007415 [ 0.021584] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 16:55:45.007438 [ 0.021585] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 16:55:45.019412 [ 0.021586] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 16:55:45.019435 [ 0.021587] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 16:55:45.031416 [ 0.021588] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 16:55:45.031438 [ 0.021589] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 16:55:45.043420 [ 0.021590] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 16:55:45.043442 [ 0.021591] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 16:55:45.055419 [ 0.021592] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 16:55:45.055440 [ 0.021593] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 16:55:45.067427 [ 0.021594] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 16:55:45.079413 [ 0.021595] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 16:55:45.079436 [ 0.021596] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 16:55:45.091424 [ 0.021597] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 16:55:45.091447 [ 0.021598] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 16:55:45.103415 [ 0.021599] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 16:55:45.103438 [ 0.021600] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 16:55:45.115427 [ 0.021601] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 16:55:45.115449 [ 0.021602] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 16:55:45.127421 [ 0.021603] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 16:55:45.139410 [ 0.021604] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 16:55:45.139434 [ 0.021605] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 16:55:45.151414 [ 0.021606] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 16:55:45.151437 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 16:55:45.163423 [ 0.021608] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 16:55:45.163445 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 16:55:45.175418 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 16:55:45.175440 [ 0.021611] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 16:55:45.187418 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 16:55:45.187440 [ 0.021613] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 16:55:45.199424 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 16:55:45.211414 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 16:55:45.211437 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 16:55:45.223413 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 16:55:45.223436 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 16:55:45.235420 [ 0.021619] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 16:55:45.235443 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 16:55:45.247417 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 16:55:45.247439 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 16:55:45.259421 [ 0.021633] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 16:55:45.271414 [ 0.021639] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 16:55:45.271439 [ 0.021644] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 16:55:45.283425 [ 0.021647] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:55:45.283447 [ 0.021649] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 16:55:45.295428 [ 0.021656] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:55:45.307416 [ 0.021657] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 16:55:45.307437 [ 0.021661] TSC deadline timer available Jul 1 16:55:45.319413 [ 0.021663] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 16:55:45.319434 [ 0.021681] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:55:45.331416 [ 0.021683] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 16:55:45.331441 [ 0.021685] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 16:55:45.343424 [ 0.021686] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 16:55:45.355391 [ 0.021688] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 16:55:45.367413 [ 0.021689] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 16:55:45.367440 [ 0.021690] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 16:55:45.379432 [ 0.021691] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 16:55:45.391420 [ 0.021692] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 16:55:45.391453 [ 0.021694] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 16:55:45.403424 [ 0.021695] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 16:55:45.415419 [ 0.021696] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 16:55:45.415443 [ 0.021698] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 16:55:45.427421 [ 0.021700] Booting paravirtualized kernel on bare hardware Jul 1 16:55:45.439413 [ 0.021703] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:55:45.451416 [ 0.027831] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 16:55:45.451443 [ 0.032148] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:55:45.463416 [ 0.032248] Fallback order for Node 0: 0 1 Jul 1 16:55:45.463436 [ 0.032252] Fallback order for Node 1: 1 0 Jul 1 16:55:45.475415 [ 0.032258] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 16:55:45.475439 [ 0.032260] Policy zone: Normal Jul 1 16:55:45.487415 [ 0.032261] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 16:55:45.499416 [ 0.032316] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 16:55:45.511413 [ 0.032327] random: crng init done Jul 1 16:55:45.511432 [ 0.032328] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:55:45.523417 [ 0.032329] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 16:55:45.523441 [ 0.032330] printk: log_buf_len min size: 131072 bytes Jul 1 16:55:45.535415 [ 0.033105] printk: log_buf_len: 524288 bytes Jul 1 16:55:45.535435 [ 0.033106] printk: early log buf free: 114208(87%) Jul 1 16:55:45.547416 [ 0.033923] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:55:45.547439 [ 0.033934] software IO TLB: area num 64. Jul 1 16:55:45.559422 [ 0.091990] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jul 1 16:55:45.571417 [ 0.092565] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 16:55:45.571441 [ 0.092599] Kernel/User page tables isolation: enabled Jul 1 16:55:45.583419 [ 0.092675] ftrace: allocating 40229 entries in 158 pages Jul 1 16:55:45.583440 [ 0.102047] ftrace: allocated 158 pages with 5 groups Jul 1 16:55:45.595418 [ 0.103151] Dynamic Preempt: voluntary Jul 1 16:55:45.595437 [ 0.103384] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:55:45.607418 [ 0.103385] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 16:55:45.607442 [ 0.103388] Trampoline variant of Tasks RCU enabled. Jul 1 16:55:45.619420 [ 0.103389] Rude variant of Tasks RCU enabled. Jul 1 16:55:45.619440 [ 0.103390] Tracing variant of Tasks RCU enabled. Jul 1 16:55:45.631418 [ 0.103390] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:55:45.643413 [ 0.103392] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 16:55:45.643438 [ 0.109575] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 16:55:45.655414 [ 0.109844] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:55:45.655437 [ 0.116502] Console: colour VGA+ 80x25 Jul 1 16:55:45.667413 [ 1.950146] printk: console [ttyS0] enabled Jul 1 16:55:45.667433 [ 1.954950] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 16:55:45.679424 [ 1.967474] ACPI: Core revision 20220331 Jul 1 16:55:45.679443 [ 1.972156] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 16:55:45.691439 [ 1.982360] APIC: Switch to symmetric I/O mode setup Jul 1 16:55:45.703416 [ 1.987912] DMAR: Host address width 46 Jul 1 16:55:45.703436 [ 1.992198] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 16:55:45.715414 [ 1.998138] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 16:55:45.715440 [ 2.007078] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 16:55:45.727418 [ 2.013015] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 16:55:45.739417 [ 2.021955] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 16:55:45.739438 [ 2.028955] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 16:55:45.751415 [ 2.035954] DMAR: ATSR flags: 0x0 Jul 1 16:55:45.751434 [ 2.039659] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 16:55:45.763415 [ 2.046659] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 16:55:45.763438 [ 2.053660] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 16:55:45.775423 [ 2.060757] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 16:55:45.775446 [ 2.067855] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 16:55:45.787421 [ 2.074953] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 16:55:45.799414 [ 2.080985] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 16:55:45.799438 [ 2.080986] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 16:55:45.811417 [ 2.098373] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 16:55:45.823415 [ 2.104299] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 16:55:45.823438 [ 2.110719] Switched APIC routing to physical flat. Jul 1 16:55:45.835391 [ 2.116829] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:55:45.835413 [ 2.142365] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985087be30, max_idle_ns: 881590561319 ns Jul 1 16:55:45.871416 [ 2.154115] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.42 BogoMIPS (lpj=7980852) Jul 1 16:55:45.883417 [ 2.158144] CPU0: Thermal monitoring enabled (TM1) Jul 1 16:55:45.883437 [ 2.162191] process: using mwait in idle threads Jul 1 16:55:45.895414 [ 2.166115] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 16:55:45.895436 [ 2.170113] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 16:55:45.907412 [ 2.174115] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:55:45.907439 [ 2.178114] Spectre V2 : Mitigation: Retpolines Jul 1 16:55:45.919417 [ 2.182113] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:55:45.931422 [ 2.186113] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:55:45.931445 [ 2.190113] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 16:55:45.943418 [ 2.194114] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:55:45.955417 [ 2.198113] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 16:55:45.955439 [ 2.202114] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:55:45.967423 [ 2.206117] MDS: Mitigation: Clear CPU buffers Jul 1 16:55:45.967442 [ 2.210113] TAA: Mitigation: Clear CPU buffers Jul 1 16:55:45.979417 [ 2.214113] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 16:55:45.979438 [ 2.218118] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:55:45.991424 [ 2.222113] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:55:46.003418 [ 2.226113] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:55:46.003441 [ 2.230114] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:55:46.015417 [ 2.234113] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 16:55:46.027376 [ 2.259046] Freeing SMP alternatives memory: 36K Jul 1 16:55:46.051408 [ 2.262114] pid_max: default: 57344 minimum: 448 Jul 1 16:55:46.051429 [ 2.266230] LSM: Security Framework initializing Jul 1 16:55:46.051442 [ 2.270143] landlock: Up and running. Jul 1 16:55:46.063416 [ 2.274113] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:55:46.063440 [ 2.278155] AppArmor: AppArmor initialized Jul 1 16:55:46.075410 [ 2.282115] TOMOYO Linux initialized Jul 1 16:55:46.075429 [ 2.286119] LSM support for eBPF active Jul 1 16:55:46.075442 [ 2.308347] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 16:55:46.111376 [ 2.319049] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 16:55:46.123424 [ 2.322447] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:55:46.135420 [ 2.330325] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:55:46.150564 [ 2.335365] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 16:55:46.159421 [ 2.338369] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:55:46.171414 [ 2.342114] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:55:46.171436 [ 2.346148] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:55:46.183419 [ 2.350114] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:55:46.183441 [ 2.354140] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:55:46.195426 [ 2.358114] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:55:46.207413 [ 2.362133] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 16:55:46.219412 [ 2.366115] ... version: 3 Jul 1 16:55:46.219431 [ 2.370113] ... bit width: 48 Jul 1 16:55:46.219443 [ 2.374113] ... generic registers: 4 Jul 1 16:55:46.231415 [ 2.378113] ... value mask: 0000ffffffffffff Jul 1 16:55:46.231435 [ 2.382113] ... max period: 00007fffffffffff Jul 1 16:55:46.243412 [ 2.386113] ... fixed-purpose events: 3 Jul 1 16:55:46.243432 [ 2.390113] ... event mask: 000000070000000f Jul 1 16:55:46.255408 [ 2.394298] signal: max sigframe size: 1776 Jul 1 16:55:46.255428 [ 2.398136] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 16:55:46.267418 [ 2.402142] rcu: Hierarchical SRCU implementation. Jul 1 16:55:46.267438 [ 2.406114] rcu: Max phase no-delay instances is 1000. Jul 1 16:55:46.279385 [ 2.415790] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:55:46.291409 [ 2.418981] smp: Bringing up secondary CPUs ... Jul 1 16:55:46.291429 [ 2.422269] x86: Booting SMP configuration: Jul 1 16:55:46.303370 [ 2.426117] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 16:55:46.375412 [ 2.498116] .... node #1, CPUs: #14 Jul 1 16:55:46.387399 [ 1.944230] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 16:55:46.399380 [ 2.598253] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 16:55:46.567391 [ 2.670115] .... node #0, CPUs: #28 Jul 1 16:55:46.579407 [ 2.672084] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 16:55:46.591432 [ 2.678114] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 16:55:46.615417 [ 2.682114] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 16:55:46.627417 [ 2.686313] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 16:55:46.663378 [ 2.710117] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 16:55:46.699418 [ 2.735851] smp: Brought up 2 nodes, 56 CPUs Jul 1 16:55:46.699438 [ 2.742115] smpboot: Max logical packages: 2 Jul 1 16:55:46.711393 [ 2.746115] smpboot: Total of 56 processors activated (223511.17 BogoMIPS) Jul 1 16:55:46.711416 [ 2.862218] node 0 deferred pages initialised in 108ms Jul 1 16:55:46.855400 [ 2.870131] node 1 deferred pages initialised in 116ms Jul 1 16:55:46.867398 [ 2.879266] devtmpfs: initialized Jul 1 16:55:46.867417 [ 2.882216] x86/mm: Memory block size: 2048MB Jul 1 16:55:46.879414 [ 2.886730] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 16:55:46.891413 [ 2.890313] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:55:46.903409 [ 2.894423] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:55:46.903435 [ 2.898364] pinctrl core: initialized pinctrl subsystem Jul 1 16:55:46.915406 [ 2.904215] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:55:46.927406 [ 2.907147] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:55:46.927430 [ 2.910992] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:55:46.939418 [ 2.914989] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:55:46.951423 [ 2.918124] audit: initializing netlink subsys (disabled) Jul 1 16:55:46.951444 [ 2.922143] audit: type=2000 audit(1719852943.872:1): state=initialized audit_enabled=0 res=1 Jul 1 16:55:46.963425 [ 2.922314] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:55:46.975416 [ 2.926117] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:55:46.975438 [ 2.930114] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:55:46.987426 [ 2.934115] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:55:46.987447 [ 2.938114] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:55:46.999420 [ 2.942164] cpuidle: using governor ladder Jul 1 16:55:46.999439 [ 2.954152] cpuidle: using governor menu Jul 1 16:55:47.011415 [ 2.958167] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 16:55:47.023416 [ 2.962116] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:55:47.023439 [ 2.966252] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 16:55:47.035423 [ 2.970115] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 16:55:47.047404 [ 2.974141] PCI: Using configuration type 1 for base access Jul 1 16:55:47.047426 [ 2.979797] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 16:55:47.059405 [ 2.983323] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:55:47.071417 [ 2.994190] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:55:47.083412 [ 3.002116] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:55:47.083436 [ 3.006115] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:55:47.095415 [ 3.014114] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:55:47.095438 [ 3.022301] ACPI: Added _OSI(Module Device) Jul 1 16:55:47.107419 [ 3.026115] ACPI: Added _OSI(Processor Device) Jul 1 16:55:47.107439 [ 3.034114] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:55:47.119400 [ 3.038115] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:55:47.119421 [ 3.086681] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 16:55:47.179388 [ 3.097726] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 16:55:47.179418 [ 3.110934] ACPI: Dynamic OEM Table Load: Jul 1 16:55:47.191381 [ 3.146750] ACPI: Interpreter enabled Jul 1 16:55:47.227390 [ 3.150128] ACPI: PM: (supports S0 S5) Jul 1 16:55:47.239413 [ 3.154114] ACPI: Using IOAPIC for interrupt routing Jul 1 16:55:47.239433 [ 3.158209] HEST: Table parsing has been initialized. Jul 1 16:55:47.251411 [ 3.166737] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 16:55:47.251436 [ 3.174117] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:55:47.263426 [ 3.186114] PCI: Using E820 reservations for host bridge windows Jul 1 16:55:47.275403 [ 3.190884] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 16:55:47.275423 [ 3.239381] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 16:55:47.323411 [ 3.246118] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:55:47.335414 [ 3.256214] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:55:47.347418 [ 3.267246] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:55:47.359422 [ 3.274115] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:55:47.371412 [ 3.286160] PCI host bridge to bus 0000:ff Jul 1 16:55:47.371432 [ 3.290115] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 16:55:47.383412 [ 3.298115] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 16:55:47.383433 [ 3.302127] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 16:55:47.395412 [ 3.310220] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 16:55:47.395433 [ 3.318210] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 16:55:47.407412 [ 3.322226] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 16:55:47.407433 [ 3.330208] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 16:55:47.419417 [ 3.338215] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 16:55:47.419439 [ 3.342222] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 16:55:47.431417 [ 3.350203] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 16:55:47.443410 [ 3.358200] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 16:55:47.443432 [ 3.362199] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 16:55:47.455415 [ 3.370205] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 16:55:47.455436 [ 3.378199] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 16:55:47.467418 [ 3.386200] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 16:55:47.467439 [ 3.390209] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 16:55:47.479418 [ 3.398200] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 16:55:47.491409 [ 3.406199] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 16:55:47.491431 [ 3.410203] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 16:55:47.503418 [ 3.418199] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 16:55:47.503439 [ 3.426199] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 16:55:47.515415 [ 3.430199] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 16:55:47.515436 [ 3.438200] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 16:55:47.527416 [ 3.446212] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 16:55:47.539410 [ 3.454199] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 16:55:47.539432 [ 3.458199] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 16:55:47.551412 [ 3.466202] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 16:55:47.551434 [ 3.474201] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 16:55:47.563455 [ 3.478199] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 16:55:47.563483 [ 3.486200] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 16:55:47.575416 [ 3.494200] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 16:55:47.587410 [ 3.498210] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 16:55:47.587433 [ 3.506202] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 16:55:47.599399 [ 3.514201] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 16:55:47.599421 [ 3.522210] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 16:55:47.611412 [ 3.526206] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 16:55:47.611434 [ 3.534200] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 16:55:47.623416 [ 3.542201] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 16:55:47.623436 [ 3.546201] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 16:55:47.635419 [ 3.554165] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 16:55:47.647411 [ 3.562204] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 16:55:47.647433 [ 3.566156] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 16:55:47.659413 [ 3.574214] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 16:55:47.659435 [ 3.582295] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 16:55:47.671413 [ 3.586226] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 16:55:47.671434 [ 3.594224] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 16:55:47.683417 [ 3.602220] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 16:55:47.695415 [ 3.610210] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 16:55:47.695437 [ 3.614206] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 16:55:47.707411 [ 3.622221] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 16:55:47.707433 [ 3.630221] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 16:55:47.719416 [ 3.634223] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 16:55:47.719437 [ 3.642218] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 16:55:47.731419 [ 3.650202] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 16:55:47.743412 [ 3.658205] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 16:55:47.743435 [ 3.662211] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 16:55:47.755415 [ 3.670214] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 16:55:47.755437 [ 3.678292] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 16:55:47.767413 [ 3.682224] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 16:55:47.767435 [ 3.690222] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 16:55:47.779417 [ 3.698222] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 16:55:47.791411 [ 3.702203] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 16:55:47.791433 [ 3.710215] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 16:55:47.803409 [ 3.718304] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 16:55:47.803431 [ 3.726226] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 16:55:47.815411 [ 3.730224] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 16:55:47.815432 [ 3.738219] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 16:55:47.827418 [ 3.746203] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 16:55:47.827439 [ 3.750202] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 16:55:47.839416 [ 3.758204] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 16:55:47.851412 [ 3.766213] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 16:55:47.851434 [ 3.770211] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 16:55:47.863413 [ 3.778202] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 16:55:47.863442 [ 3.786204] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 16:55:47.875415 [ 3.794155] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 16:55:47.875436 [ 3.798207] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 16:55:47.887423 [ 3.806205] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 16:55:47.899415 [ 3.814295] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 16:55:47.899438 [ 3.818116] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:55:47.911424 [ 3.830704] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:55:47.923412 [ 3.839257] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:55:47.935415 [ 3.850114] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:55:47.935442 [ 3.858155] PCI host bridge to bus 0000:7f Jul 1 16:55:47.947428 [ 3.862114] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 16:55:47.947452 [ 3.870115] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 16:55:47.959415 [ 3.875137] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 16:55:47.959437 [ 3.882209] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 16:55:47.971418 [ 3.890211] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 16:55:47.983408 [ 3.894219] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 16:55:47.983431 [ 3.902200] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 16:55:47.995412 [ 3.910201] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 16:55:47.995434 [ 3.918218] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 16:55:48.007414 [ 3.922197] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 16:55:48.007435 [ 3.930196] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 16:55:48.019416 [ 3.938197] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 16:55:48.019437 [ 3.942207] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 16:55:48.031419 [ 3.950199] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 16:55:48.043413 [ 3.958196] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 16:55:48.043435 [ 3.962197] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 16:55:48.055412 [ 3.970196] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 16:55:48.055434 [ 3.978198] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 16:55:48.067417 [ 3.982196] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 16:55:48.067439 [ 3.990196] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 16:55:48.079424 [ 3.998204] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 16:55:48.091410 [ 4.006197] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 16:55:48.091432 [ 4.010199] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 16:55:48.103414 [ 4.018196] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 16:55:48.103436 [ 4.026198] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 16:55:48.115415 [ 4.030197] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 16:55:48.115437 [ 4.038200] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 16:55:48.127421 [ 4.046197] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 16:55:48.139407 [ 4.050207] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 16:55:48.139429 [ 4.058196] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 16:55:48.151411 [ 4.066205] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 16:55:48.151433 [ 4.074200] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 16:55:48.163414 [ 4.078197] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 16:55:48.163435 [ 4.086204] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 16:55:48.175388 [ 4.094197] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 16:55:48.187407 [ 4.098200] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 16:55:48.187430 [ 4.106209] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 16:55:48.199412 [ 4.114196] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 16:55:48.199433 [ 4.118198] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 16:55:48.211414 [ 4.126153] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 16:55:48.211436 [ 4.134202] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 16:55:48.223416 [ 4.142153] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 16:55:48.223437 [ 4.146213] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 16:55:48.235419 [ 4.154286] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 16:55:48.247409 [ 4.162231] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 16:55:48.247431 [ 4.166216] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 16:55:48.259413 [ 4.174223] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 16:55:48.259434 [ 4.182202] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 16:55:48.271419 [ 4.186201] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 16:55:48.271441 [ 4.194216] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 16:55:48.283418 [ 4.202218] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 16:55:48.295409 [ 4.210219] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 16:55:48.295430 [ 4.214224] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 16:55:48.307413 [ 4.222199] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 16:55:48.307435 [ 4.230201] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 16:55:48.319415 [ 4.234199] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 16:55:48.319436 [ 4.242210] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 16:55:48.331416 [ 4.250291] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 16:55:48.343410 [ 4.254218] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 16:55:48.343432 [ 4.262217] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 16:55:48.355412 [ 4.270225] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 16:55:48.355434 [ 4.278203] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 16:55:48.367420 [ 4.282213] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 16:55:48.367441 [ 4.290293] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 16:55:48.379419 [ 4.298218] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 16:55:48.391408 [ 4.302217] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 16:55:48.391430 [ 4.310214] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 16:55:48.403413 [ 4.318200] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 16:55:48.403435 [ 4.322208] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 16:55:48.415416 [ 4.330201] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 16:55:48.415438 [ 4.338209] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 16:55:48.427417 [ 4.346198] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 16:55:48.427438 [ 4.350200] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 16:55:48.439419 [ 4.358199] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 16:55:48.451411 [ 4.366154] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 16:55:48.451433 [ 4.370209] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 16:55:48.463410 [ 4.378208] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 16:55:48.463432 [ 4.400480] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 16:55:48.487418 [ 4.406117] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:55:48.499426 [ 4.418498] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:55:48.511416 [ 4.426851] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:55:48.511442 [ 4.434114] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:55:48.523422 [ 4.442865] PCI host bridge to bus 0000:00 Jul 1 16:55:48.535414 [ 4.450116] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 16:55:48.535437 [ 4.458114] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 16:55:48.547417 [ 4.462114] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:55:48.559417 [ 4.474114] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 16:55:48.559441 [ 4.482114] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 16:55:48.571425 [ 4.490114] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 16:55:48.583411 [ 4.494143] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 16:55:48.583432 [ 4.502291] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 16:55:48.595413 [ 4.510208] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.595435 [ 4.518254] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 16:55:48.607413 [ 4.522205] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.607435 [ 4.530252] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 16:55:48.619425 [ 4.538205] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.631409 [ 4.542256] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 16:55:48.631431 [ 4.550205] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.643410 [ 4.558259] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 16:55:48.643432 [ 4.566205] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.655420 [ 4.570240] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 16:55:48.655442 [ 4.578254] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 16:55:48.667416 [ 4.586271] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 16:55:48.679410 [ 4.590234] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 16:55:48.679432 [ 4.598134] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 16:55:48.691412 [ 4.606276] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 16:55:48.691434 [ 4.614385] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 16:55:48.703416 [ 4.618141] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 16:55:48.703438 [ 4.626130] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 16:55:48.715417 [ 4.630131] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 16:55:48.715438 [ 4.638130] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 16:55:48.727419 [ 4.646131] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 16:55:48.727439 [ 4.650130] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 16:55:48.739420 [ 4.658164] pci 0000:00:11.4: PME# supported from D3hot Jul 1 16:55:48.751411 [ 4.662212] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 16:55:48.751433 [ 4.670148] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 16:55:48.763416 [ 4.678219] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.763438 [ 4.686196] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 16:55:48.775417 [ 4.690149] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 16:55:48.787413 [ 4.702221] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.787434 [ 4.706211] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 16:55:48.799421 [ 4.714142] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 16:55:48.799443 [ 4.722251] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.811418 [ 4.726228] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 16:55:48.811439 [ 4.734230] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.823423 [ 4.742141] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 16:55:48.823443 [ 4.746117] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 16:55:48.835421 [ 4.754214] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 16:55:48.847412 [ 4.762235] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.847435 [ 4.770137] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 16:55:48.859408 [ 4.774117] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 16:55:48.859431 [ 4.782218] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 16:55:48.871416 [ 4.786142] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 16:55:48.871438 [ 4.794252] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.883420 [ 4.802215] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 16:55:48.895413 [ 4.810376] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 16:55:48.895435 [ 4.814140] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 16:55:48.907417 [ 4.822129] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 16:55:48.907438 [ 4.826129] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 16:55:48.919415 [ 4.834129] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 16:55:48.919436 [ 4.842131] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 16:55:48.931416 [ 4.846129] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 16:55:48.931438 [ 4.854158] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 16:55:48.943420 [ 4.858352] acpiphp: Slot [0] registered Jul 1 16:55:48.943439 [ 4.862156] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 16:55:48.955416 [ 4.870143] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 16:55:48.955437 [ 4.878146] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 16:55:48.967422 [ 4.882129] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 16:55:48.979407 [ 4.890159] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 16:55:48.979431 [ 4.898196] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:48.991416 [ 4.906149] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 16:55:48.991442 [ 4.914114] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 16:55:49.003435 [ 4.926136] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 16:55:49.015425 [ 4.934114] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 16:55:49.027421 [ 4.946325] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 16:55:49.039419 [ 4.954139] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 16:55:49.039442 [ 4.962144] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 16:55:49.051417 [ 4.966129] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 16:55:49.051439 [ 4.974159] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 16:55:49.063418 [ 4.982186] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 16:55:49.075416 [ 4.990143] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 16:55:49.075442 [ 4.998114] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 16:55:49.087428 [ 5.010135] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 16:55:49.099424 [ 5.018114] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 16:55:49.111427 [ 5.030267] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 16:55:49.123416 [ 5.034115] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 16:55:49.123438 [ 5.042115] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 16:55:49.135422 [ 5.050117] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:55:49.147412 [ 5.058289] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 16:55:49.147433 [ 5.066273] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 16:55:49.147446 [ 5.070285] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 16:55:49.159416 [ 5.078135] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 16:55:49.171414 [ 5.082134] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 16:55:49.171437 [ 5.090134] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 16:55:49.183418 [ 5.098140] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 16:55:49.183441 [ 5.106117] pci 0000:05:00.0: enabling Extended Tags Jul 1 16:55:49.195420 [ 5.114136] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 16:55:49.207418 [ 5.122142] pci 0000:05:00.0: supports D1 D2 Jul 1 16:55:49.207437 [ 5.130208] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 16:55:49.219421 [ 5.134115] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 16:55:49.219442 [ 5.142115] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 16:55:49.231415 [ 5.150275] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 16:55:49.231435 [ 5.154159] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 16:55:49.243418 [ 5.158192] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 16:55:49.243439 [ 5.166153] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 16:55:49.255419 [ 5.174137] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 16:55:49.267414 [ 5.182136] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 16:55:49.267437 [ 5.186202] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 16:55:49.279418 [ 5.194141] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 16:55:49.291412 [ 5.206114] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Jul 1 16:55:49.291434 [ 5.214290] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 16:55:49.303412 [ 5.218118] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 16:55:49.303435 [ 5.226953] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 16:55:49.315422 [ 5.234119] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:55:49.327418 [ 5.242494] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 16:55:49.339413 [ 5.250838] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 16:55:49.339440 [ 5.262114] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 16:55:49.351423 [ 5.270448] PCI host bridge to bus 0000:80 Jul 1 16:55:49.363413 [ 5.274115] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 16:55:49.363437 [ 5.282115] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 16:55:49.375421 [ 5.290114] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 16:55:49.387417 [ 5.302116] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 16:55:49.387438 [ 5.306137] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 16:55:49.399414 [ 5.314212] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 16:55:49.399437 [ 5.318258] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 16:55:49.411421 [ 5.326247] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 16:55:49.411451 [ 5.334278] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 16:55:49.423418 [ 5.342236] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 16:55:49.435412 [ 5.346134] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 16:55:49.435434 [ 5.354441] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 16:55:49.447410 [ 5.362596] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 16:55:49.447433 [ 5.366170] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:55:49.459420 [ 5.374168] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:55:49.459442 [ 5.382168] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 16:55:49.471419 [ 5.386167] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 16:55:49.471441 [ 5.394114] ACPI: PCI: Interrupt link LNKE disabled Jul 1 16:55:49.483419 [ 5.398167] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 16:55:49.483441 [ 5.406114] ACPI: PCI: Interrupt link LNKF disabled Jul 1 16:55:49.495419 [ 5.410167] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 16:55:49.495441 [ 5.418114] ACPI: PCI: Interrupt link LNKG disabled Jul 1 16:55:49.507419 [ 5.422169] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 16:55:49.507441 [ 5.430114] ACPI: PCI: Interrupt link LNKH disabled Jul 1 16:55:49.519419 [ 5.438146] iommu: Default domain type: Translated Jul 1 16:55:49.519440 [ 5.442115] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:55:49.531418 [ 5.450237] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:55:49.531439 [ 5.454114] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:55:49.543427 [ 5.466116] PTP clock support registered Jul 1 16:55:49.555408 [ 5.470133] EDAC MC: Ver: 3.0.0 Jul 1 16:55:49.555426 [ 5.474200] NetLabel: Initializing Jul 1 16:55:49.555438 [ 5.477986] NetLabel: domain hash size = 128 Jul 1 16:55:49.567418 [ 5.482115] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:55:49.567440 [ 5.486148] NetLabel: unlabeled traffic allowed by default Jul 1 16:55:49.579400 [ 5.494114] PCI: Using ACPI for IRQ routing Jul 1 16:55:49.579421 [ 5.502826] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 16:55:49.591415 [ 5.506113] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 16:55:49.603414 [ 5.506113] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 16:55:49.603440 [ 5.526116] vgaarb: loaded Jul 1 16:55:49.615407 [ 5.530872] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 16:55:49.615429 [ 5.538117] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 16:55:49.627409 [ 5.548292] clocksource: Switched to clocksource tsc-early Jul 1 16:55:49.639413 [ 5.552549] VFS: Disk quotas dquot_6.6.0 Jul 1 16:55:49.639432 [ 5.556969] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:55:49.651416 [ 5.564841] AppArmor: AppArmor Filesystem Enabled Jul 1 16:55:49.651436 [ 5.570120] pnp: PnP ACPI init Jul 1 16:55:49.651448 [ 5.573989] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 16:55:49.663421 [ 5.580601] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 16:55:49.675412 [ 5.587209] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 16:55:49.675434 [ 5.593816] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 16:55:49.687414 [ 5.600423] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 16:55:49.687435 [ 5.607032] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 16:55:49.699418 [ 5.613640] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 16:55:49.699440 [ 5.621024] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 16:55:49.711421 [ 5.628409] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:55:49.723422 [ 5.635785] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 16:55:49.723445 [ 5.643168] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 16:55:49.735419 [ 5.650552] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 16:55:49.735441 [ 5.657935] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 16:55:49.747414 [ 5.666251] pnp: PnP ACPI: found 4 devices Jul 1 16:55:49.759383 [ 5.677266] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:55:49.771423 [ 5.687294] NET: Registered PF_INET protocol family Jul 1 16:55:49.771444 [ 5.693350] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:55:49.783402 [ 5.706788] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 16:55:49.795425 [ 5.716736] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 16:55:49.807420 [ 5.726568] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 16:55:49.819419 [ 5.737764] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 16:55:49.831415 [ 5.746473] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 16:55:49.831437 [ 5.754574] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 16:55:49.843419 [ 5.763782] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:55:49.855418 [ 5.772061] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 16:55:49.867412 [ 5.780669] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:55:49.867434 [ 5.786998] NET: Registered PF_XDP protocol family Jul 1 16:55:49.879414 [ 5.792405] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 16:55:49.879435 [ 5.798241] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 16:55:49.891415 [ 5.805050] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 16:55:49.891437 [ 5.812635] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:55:49.903423 [ 5.821873] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 16:55:49.915412 [ 5.827438] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 16:55:49.915433 [ 5.833004] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 16:55:49.927391 [ 5.838545] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 16:55:49.927413 [ 5.845355] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 16:55:49.939415 [ 5.852950] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 16:55:49.939435 [ 5.858515] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 16:55:49.951414 [ 5.864084] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 16:55:49.951435 [ 5.869625] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 16:55:49.963427 [ 5.877222] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 16:55:49.963450 [ 5.884121] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 16:55:49.975418 [ 5.891020] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 16:55:49.987411 [ 5.898685] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 16:55:49.987435 [ 5.906359] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 16:55:49.999424 [ 5.914615] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 16:55:49.999445 [ 5.920834] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 16:55:50.011417 [ 5.927829] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 16:55:50.023418 [ 5.936473] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 16:55:50.023439 [ 5.942694] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 16:55:50.035415 [ 5.949681] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 16:55:50.035445 [ 5.956790] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 16:55:50.047418 [ 5.962358] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 16:55:50.047440 [ 5.969258] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 16:55:50.059421 [ 5.976932] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 16:55:50.071413 [ 5.985512] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 16:55:50.071436 [ 6.016372] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22434 usecs Jul 1 16:55:50.107398 [ 6.048365] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23156 usecs Jul 1 16:55:50.143419 [ 6.056629] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 16:55:50.143441 [ 6.063827] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 16:55:50.155421 [ 6.071756] DMAR: No SATC found Jul 1 16:55:50.155439 [ 6.071768] Trying to unpack rootfs image as initramfs... Jul 1 16:55:50.167415 [ 6.075263] DMAR: dmar0: Using Queued invalidation Jul 1 16:55:50.167436 [ 6.075276] DMAR: dmar1: Using Queued invalidation Jul 1 16:55:50.179410 [ 6.092130] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 16:55:50.179431 [ 6.098646] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 16:55:50.191415 [ 6.104321] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 16:55:50.191435 [ 6.109998] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 16:55:50.203413 [ 6.115729] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 16:55:50.203434 [ 6.121401] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 16:55:50.215410 [ 6.127074] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 16:55:50.215431 [ 6.132863] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 16:55:50.227409 [ 6.138536] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 16:55:50.227430 [ 6.144210] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 16:55:50.227443 [ 6.149874] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 16:55:50.239421 [ 6.155775] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 16:55:50.239441 [ 6.161449] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 16:55:50.251416 [ 6.167126] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 16:55:50.251437 [ 6.172802] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 16:55:50.263417 [ 6.178476] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 16:55:50.263437 [ 6.184151] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 16:55:50.275415 [ 6.189826] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 16:55:50.275436 [ 6.195500] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 16:55:50.287411 [ 6.201335] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 16:55:50.287431 [ 6.207009] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 16:55:50.299413 [ 6.212675] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 16:55:50.299433 [ 6.218357] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 16:55:50.311413 [ 6.224035] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 16:55:50.311434 [ 6.229710] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 16:55:50.323409 [ 6.235584] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 16:55:50.323430 [ 6.241262] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 16:55:50.335412 [ 6.246939] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 16:55:50.335433 [ 6.252614] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 16:55:50.347413 [ 6.258289] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 16:55:50.347435 [ 6.263968] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 16:55:50.347449 [ 6.269643] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 16:55:50.359416 [ 6.275459] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 16:55:50.359436 [ 6.281136] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 16:55:50.371424 [ 6.286813] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 16:55:50.371444 [ 6.292490] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 16:55:50.383424 [ 6.298167] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 16:55:50.383445 [ 6.303959] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 16:55:50.395420 [ 6.309735] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 16:55:50.395440 [ 6.315511] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 16:55:50.407416 [ 6.321287] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 16:55:50.407437 [ 6.327063] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 16:55:50.419414 [ 6.332840] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 16:55:50.419435 [ 6.338611] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 16:55:50.431414 [ 6.344377] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 16:55:50.431435 [ 6.350205] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 16:55:50.443418 [ 6.355983] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 16:55:50.443439 [ 6.361758] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 16:55:50.455414 [ 6.367530] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 16:55:50.455435 [ 6.373302] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 16:55:50.467411 [ 6.379071] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 16:55:50.467432 [ 6.384957] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 16:55:50.479410 [ 6.390733] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 16:55:50.479432 [ 6.396512] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 16:55:50.491408 [ 6.402289] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 16:55:50.491431 [ 6.408064] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 16:55:50.491444 [ 6.413841] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 16:55:50.503418 [ 6.419612] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 16:55:50.503438 [ 6.425374] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 16:55:50.515416 [ 6.431196] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 16:55:50.515436 [ 6.436997] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 16:55:50.527423 [ 6.441717] Freeing initrd memory: 40336K Jul 1 16:55:50.527442 [ 6.442788] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 16:55:50.539413 [ 6.452976] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 16:55:50.539434 [ 6.458745] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 16:55:50.551412 [ 6.464518] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 16:55:50.551433 [ 6.470402] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 16:55:50.563412 [ 6.476181] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 16:55:50.563433 [ 6.481960] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 16:55:50.575412 [ 6.487737] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 16:55:50.575433 [ 6.493648] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 16:55:50.587412 [ 6.499426] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 16:55:50.587433 [ 6.505206] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 16:55:50.599415 [ 6.510984] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 16:55:50.599436 [ 6.516762] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 16:55:50.611408 [ 6.522586] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 16:55:50.611430 [ 6.528374] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 16:55:50.611443 [ 6.534197] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 16:55:50.623418 [ 6.539969] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 16:55:50.623438 [ 6.545739] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 16:55:50.635460 [ 6.551568] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 16:55:50.635480 [ 6.557349] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 16:55:50.647414 [ 6.563117] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 16:55:50.647435 [ 6.569000] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 16:55:50.659417 [ 6.574772] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 16:55:50.659437 [ 6.580552] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 16:55:50.671424 [ 6.586322] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 16:55:50.671445 [ 6.592313] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 16:55:50.683415 [ 6.598093] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 16:55:50.683435 [ 6.603875] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 16:55:50.695418 [ 6.609657] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 16:55:50.695438 [ 6.615437] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 16:55:50.707422 [ 6.621217] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 16:55:50.707443 [ 6.626999] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 16:55:50.719414 [ 6.632780] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 16:55:50.719435 [ 6.638719] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 16:55:50.731418 [ 6.644506] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 16:55:50.731439 [ 6.650288] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 16:55:50.743411 [ 6.656073] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 16:55:50.743432 [ 6.661856] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 16:55:50.755411 [ 6.667638] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 16:55:50.755432 [ 6.673607] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 16:55:50.767414 [ 6.679390] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 16:55:50.767435 [ 6.685174] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 16:55:50.779412 [ 6.690963] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 16:55:50.779434 [ 6.696745] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 16:55:50.791407 [ 6.702527] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 16:55:50.791429 [ 6.708309] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 16:55:50.791442 [ 6.714222] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 16:55:50.803416 [ 6.720006] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 16:55:50.803437 [ 6.725791] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 16:55:50.815419 [ 6.731575] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 16:55:50.815439 [ 6.737359] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 16:55:50.827416 [ 6.743241] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 16:55:50.827436 [ 6.749025] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 16:55:50.839415 [ 6.754809] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 16:55:50.839435 [ 6.760593] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 16:55:50.851417 [ 6.766365] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 16:55:50.851437 [ 6.772134] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 16:55:50.863414 [ 6.777904] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 16:55:50.863435 [ 6.783673] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 16:55:50.875414 [ 6.789499] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 16:55:50.875434 [ 6.795285] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 16:55:50.887418 [ 6.801055] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 16:55:50.887439 [ 6.806823] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 16:55:50.899414 [ 6.812594] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 16:55:50.899434 [ 6.818362] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 16:55:50.911410 [ 6.824245] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 16:55:50.911431 [ 6.830031] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 16:55:50.923418 [ 6.835817] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 16:55:50.923439 [ 6.841604] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 16:55:50.935412 [ 6.847374] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 16:55:50.935433 [ 6.853143] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 16:55:50.947416 [ 6.858911] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 16:55:50.947437 [ 6.864680] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 16:55:50.959414 [ 6.870507] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 16:55:50.959443 [ 6.876294] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 16:55:50.959458 [ 6.882062] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 16:55:50.971418 [ 6.887830] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 16:55:50.971438 [ 6.893599] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 16:55:50.983414 [ 6.899374] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 16:55:50.983434 [ 6.905256] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 16:55:50.995418 [ 6.911046] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 16:55:50.995438 [ 6.916834] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 16:55:51.007417 [ 6.922614] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 16:55:51.007438 [ 6.928524] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 16:55:51.019425 [ 6.934313] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 16:55:51.019445 [ 6.940103] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 16:55:51.031415 [ 6.945891] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 16:55:51.031435 [ 6.951682] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 16:55:51.043414 [ 6.957506] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 16:55:51.043434 [ 6.963297] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 16:55:51.055415 [ 6.969065] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 16:55:51.055435 [ 6.974836] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 16:55:51.067415 [ 6.980597] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 16:55:51.067436 [ 6.986367] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 16:55:51.079413 [ 6.992135] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 16:55:51.079434 [ 6.997903] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 16:55:51.091411 [ 7.003672] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 16:55:51.091432 [ 7.009441] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 16:55:51.103413 [ 7.015215] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 16:55:51.103433 [ 7.020983] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 16:55:51.115411 [ 7.026752] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 16:55:51.115432 [ 7.032550] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 16:55:51.127407 [ 7.038374] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 16:55:51.127429 [ 7.044168] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 16:55:51.127442 [ 7.049937] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 16:55:51.139480 [ 7.055704] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 16:55:51.139500 [ 7.061474] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 16:55:51.159121 [ 7.067241] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 16:55:51.159149 [ 7.073065] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 16:55:51.163486 [ 7.078858] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 16:55:51.163507 [ 7.084630] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 16:55:51.175469 [ 7.090399] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 16:55:51.175486 [ 7.096169] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 16:55:51.187481 [ 7.101937] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 16:55:51.187502 [ 7.107706] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 16:55:51.199479 [ 7.113474] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 16:55:51.199499 [ 7.119242] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 16:55:51.211464 [ 7.125009] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 16:55:51.211485 [ 7.182385] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 16:55:51.271484 [ 7.189572] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:55:51.283425 [ 7.196761] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jul 1 16:55:51.283450 [ 7.206810] Initialise system trusted keyrings Jul 1 16:55:51.295414 [ 7.211785] Key type blacklist registered Jul 1 16:55:51.295441 [ 7.216359] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 16:55:51.307408 [ 7.225315] zbud: loaded Jul 1 16:55:51.307426 [ 7.228527] integrity: Platform Keyring initialized Jul 1 16:55:51.319415 [ 7.233980] integrity: Machine keyring initialized Jul 1 16:55:51.319436 [ 7.239326] Key type asymmetric registered Jul 1 16:55:51.331392 [ 7.243890] Asymmetric key parser 'x509' registered Jul 1 16:55:51.331412 [ 7.255878] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:55:51.343412 [ 7.262320] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:55:51.355412 [ 7.270635] io scheduler mq-deadline registered Jul 1 16:55:51.355431 [ 7.277606] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 16:55:51.367417 [ 7.284121] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 16:55:51.379408 [ 7.290648] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 16:55:51.379430 [ 7.297164] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 16:55:51.391412 [ 7.303682] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 16:55:51.391433 [ 7.310178] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 16:55:51.403418 [ 7.316690] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 16:55:51.403440 [ 7.323205] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 16:55:51.415416 [ 7.329720] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 16:55:51.415437 [ 7.336210] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 16:55:51.427415 [ 7.342660] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 16:55:51.427436 [ 7.349296] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 16:55:51.439415 [ 7.356205] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 16:55:51.451409 [ 7.362718] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 16:55:51.451430 [ 7.369330] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:55:51.463409 [ 7.376918] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 16:55:51.463431 [ 7.395518] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:55:51.487421 [ 7.403877] pstore: Registered erst as persistent store backend Jul 1 16:55:51.499410 [ 7.410659] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:55:51.499434 [ 7.417798] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:55:51.511415 [ 7.427020] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 16:55:51.523409 [ 7.436379] Linux agpgart interface v0.103 Jul 1 16:55:51.523429 [ 7.441180] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 16:55:51.535398 [ 7.457072] i8042: PNP: No PS/2 controller found. Jul 1 16:55:51.547415 [ 7.462447] mousedev: PS/2 mouse device common for all mice Jul 1 16:55:51.547437 [ 7.468691] rtc_cmos 00:00: RTC can wake from S4 Jul 1 16:55:51.559419 [ 7.474134] rtc_cmos 00:00: registered as rtc0 Jul 1 16:55:51.559438 [ 7.479138] rtc_cmos 00:00: setting system clock to 2024-07-01T16:55:51 UTC (1719852951) Jul 1 16:55:51.571420 [ 7.488195] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 16:55:51.583396 [ 7.498629] intel_pstate: Intel P-state driver initializing Jul 1 16:55:51.583418 [ 7.517818] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:55:51.607395 [ 7.534720] NET: Registered PF_INET6 protocol family Jul 1 16:55:51.619385 [ 7.549162] Segment Routing with IPv6 Jul 1 16:55:51.631385 [ 7.553259] In-situ OAM (IOAM) with IPv6 Jul 1 16:55:51.643419 [ 7.557654] mip6: Mobile IPv6 Jul 1 16:55:51.643437 [ 7.560966] NET: Registered PF_PACKET protocol family Jul 1 16:55:51.655380 [ 7.566687] mpls_gso: MPLS GSO support Jul 1 16:55:51.655400 [ 7.578129] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 16:55:51.667396 [ 7.586927] microcode: Microcode Update Driver: v2.2. Jul 1 16:55:51.679431 [ 7.589934] resctrl: L3 allocation detected Jul 1 16:55:51.679451 [ 7.600232] resctrl: L3 monitoring detected Jul 1 16:55:51.691415 [ 7.604902] IPI shorthand broadcast: enabled Jul 1 16:55:51.691435 [ 7.609693] sched_clock: Marking stable (5669436157, 1940230413)->(7979179694, -369513124) Jul 1 16:55:51.703411 [ 7.620863] registered taskstats version 1 Jul 1 16:55:51.703430 [ 7.625452] Loading compiled-in X.509 certificates Jul 1 16:55:51.715385 [ 7.646770] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:55:51.739424 [ 7.656504] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:55:51.751395 [ 7.674704] zswap: loaded using pool lzo/zbud Jul 1 16:55:51.763411 [ 7.680016] Key type .fscrypt registered Jul 1 16:55:51.763430 [ 7.684398] Key type fscrypt-provisioning registered Jul 1 16:55:51.775415 [ 7.690292] pstore: Using crash dump compression: deflate Jul 1 16:55:51.775436 [ 7.702539] Key type encrypted registered Jul 1 16:55:51.787402 [ 7.707022] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:55:51.799415 [ 7.713156] ima: No TPM chip found, activating TPM-bypass! Jul 1 16:55:51.799437 [ 7.719271] ima: Allocated hash algorithm: sha256 Jul 1 16:55:51.811415 [ 7.724546] ima: No architecture policies found Jul 1 16:55:51.811435 [ 7.729626] evm: Initialising EVM extended attributes: Jul 1 16:55:51.823414 [ 7.735360] evm: security.selinux Jul 1 16:55:51.823433 [ 7.739059] evm: security.SMACK64 (disabled) Jul 1 16:55:51.823446 [ 7.743825] evm: security.SMACK64EXEC (disabled) Jul 1 16:55:51.835417 [ 7.748976] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:55:51.835438 [ 7.754616] evm: security.SMACK64MMAP (disabled) Jul 1 16:55:51.847413 [ 7.759769] evm: security.apparmor Jul 1 16:55:51.847432 [ 7.763568] evm: security.ima Jul 1 16:55:51.847443 [ 7.766878] evm: security.capability Jul 1 16:55:51.859375 [ 7.770867] evm: HMAC attrs: 0x1 Jul 1 16:55:51.859395 [ 7.863607] clk: Disabling unused clocks Jul 1 16:55:51.955404 [ 7.869551] Freeing unused decrypted memory: 2036K Jul 1 16:55:51.955425 [ 7.876045] Freeing unused kernel image (initmem) memory: 2796K Jul 1 16:55:51.967413 [ 7.882738] Write protecting the kernel read-only data: 26624k Jul 1 16:55:51.967435 [ 7.890435] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:55:51.979416 [ 7.898402] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 16:55:51.991377 [ 7.952268] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:55:52.039409 [ 7.959461] x86/mm: Checking user space page tables Jul 1 16:55:52.051371 [ 8.008331] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:55:52.099406 [ 8.015527] Run /init as init process Jul 1 16:55:52.099425 Loading, please wait... Jul 1 16:55:52.111371 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 16:55:52.135382 [ 8.216977] dca service started, version 1.12.1 Jul 1 16:55:52.303396 [ 8.224294] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 16:55:52.315420 [ 8.231230] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 16:55:52.327408 [ 8.242518] clocksource: Switched to clocksource tsc Jul 1 16:55:52.327429 [ 8.252403] SCSI subsystem initialized Jul 1 16:55:52.339395 [ 8.259797] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:55:52.351414 [ 8.265829] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:55:52.351436 [ 8.272705] ACPI: bus type USB registered Jul 1 16:55:52.363414 [ 8.272768] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 16:55:52.363438 [ 8.277209] usbcore: registered new interface driver usbfs Jul 1 16:55:52.375416 [ 8.291229] usbcore: registered new interface driver hub Jul 1 16:55:52.375444 [ 8.297194] usbcore: registered new device driver usb Jul 1 16:55:52.387412 [ 8.303009] megasas: 07.719.03.00-rc1 Jul 1 16:55:52.387431 [ 8.307584] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 16:55:52.399416 [ 8.313924] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 16:55:52.411399 [ 8.323155] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 16:55:52.411423 [ 8.331824] igb 0000:01:00.0: added PHC on eth0 Jul 1 16:55:52.423416 [ 8.336893] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:55:52.423439 [ 8.344577] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 16:55:52.435417 [ 8.352631] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 16:55:52.447409 [ 8.358367] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 16:55:52.447435 [ 8.367566] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 16:55:52.459431 [ 8.376027] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 16:55:52.471418 [ 8.383596] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 16:55:52.471440 [ 8.390012] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 16:55:52.483416 [ 8.401900] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 16:55:52.495421 [ 8.410536] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 16:55:52.495443 [ 8.417436] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:55:52.507424 [ 8.428426] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 16:55:52.519419 [ 8.434264] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 16:55:52.531395 [ 8.442526] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 16:55:52.531415 [ 8.451523] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 16:55:52.543411 [ 8.458402] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 16:55:52.555443 [ 8.466474] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 16:55:52.555470 [ 8.475510] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 16:55:52.567475 [ 8.483989] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 16:55:52.579409 [ 8.490478] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:55:52.579436 [ 8.499706] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:55:52.591424 [ 8.507766] usb usb1: Product: EHCI Host Controller Jul 1 16:55:52.591444 [ 8.513208] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 16:55:52.603415 [ 8.520009] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 16:55:52.603434 [ 8.534762] hub 1-0:1.0: USB hub found Jul 1 16:55:52.627411 [ 8.538952] hub 1-0:1.0: 2 ports detected Jul 1 16:55:52.627431 [ 8.543777] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 16:55:52.627445 [ 8.549671] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 16:55:52.639420 [ 8.558775] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 16:55:52.651416 [ 8.563846] igb 0000:01:00.1: added PHC on eth1 Jul 1 16:55:52.651436 [ 8.568913] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:55:52.663415 [ 8.576584] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 16:55:52.663439 [ 8.584621] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 16:55:52.675419 [ 8.590356] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 16:55:52.687396 [ 8.602754] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 16:55:52.687417 [ 8.609456] scsi host1: ahci Jul 1 16:55:52.699417 [ 8.613052] scsi host2: ahci Jul 1 16:55:52.699435 [ 8.613996] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 16:55:52.711422 [ 8.616415] scsi host3: ahci Jul 1 16:55:52.711441 [ 8.626093] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 16:55:52.711456 [ 8.632592] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:55:52.723425 [ 8.640781] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 16:55:52.735416 [ 8.641817] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:55:52.735442 [ 8.656486] usb usb2: Product: EHCI Host Controller Jul 1 16:55:52.747417 [ 8.661932] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 16:55:52.747440 [ 8.668733] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 16:55:52.759419 [ 8.673887] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 16:55:52.771416 [ 8.682329] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 16:55:52.771439 [ 8.689130] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 16:55:52.783420 [ 8.697094] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 16:55:52.783442 [ 8.703797] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 16:55:52.795417 [ 8.710598] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 16:55:52.807424 [ 8.720116] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 16:55:52.807447 [ 8.727401] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 16:55:52.819413 [ 8.735353] hub 2-0:1.0: USB hub found Jul 1 16:55:52.819432 [ 8.739557] scsi host4: ahci Jul 1 16:55:52.831413 [ 8.742831] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jul 1 16:55:52.831438 [ 8.751186] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jul 1 16:55:52.843423 [ 8.759529] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jul 1 16:55:52.855415 [ 8.767883] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jul 1 16:55:52.855440 [ 8.776238] hub 2-0:1.0: 2 ports detected Jul 1 16:55:52.867406 [ 8.782119] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 16:55:52.879403 [ 8.791263] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 16:55:52.879429 [ 8.808853] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 16:55:52.903416 [ 8.819536] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 16:55:52.903437 [ 8.864467] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 16:55:52.951416 [ 8.873119] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 16:55:52.963420 [ 8.879631] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 16:55:52.975407 [ 8.886256] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 16:55:52.975430 [ 8.893633] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 16:55:52.987422 [ 8.905192] scsi host0: Avago SAS based MegaRAID driver Jul 1 16:55:52.999440 [ 8.911038] scsi host5: ahci Jul 1 16:55:52.999459 [ 8.914320] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 16:55:52.999475 [ 8.921747] scsi host6: ahci Jul 1 16:55:53.011478 [ 8.925179] scsi host7: ahci Jul 1 16:55:53.011496 [ 8.928016] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 16:55:53.023479 [ 8.928642] scsi host8: ahci Jul 1 16:55:53.023497 [ 8.940987] scsi host9: ahci Jul 1 16:55:53.023508 [ 8.944413] scsi host10: ahci Jul 1 16:55:53.035429 [ 8.947763] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jul 1 16:55:53.035455 [ 8.956116] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jul 1 16:55:53.047423 [ 8.964482] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jul 1 16:55:53.059424 [ 8.972843] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jul 1 16:55:53.059449 [ 8.981211] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jul 1 16:55:53.071421 [ 8.989573] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jul 1 16:55:53.083409 [ 9.056314] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 16:55:53.143465 [ 9.088638] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 16:55:53.179565 [ 9.091304] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.191557 [ 9.097773] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:55:53.191582 [ 9.098239] hub 1-1:1.0: USB hub found Jul 1 16:55:53.203557 [ 9.103845] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.203579 [ 9.111891] hub 1-1:1.0: 6 ports detected Jul 1 16:55:53.215534 [ 9.116001] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.215556 [ 9.132515] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.227489 [ 9.216637] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 16:55:53.311494 [ 9.225803] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:55:53.311518 [ 9.234174] hub 2-1:1.0: USB hub found Jul 1 16:55:53.323477 [ 9.238560] hub 2-1:1.0: 8 ports detected Jul 1 16:55:53.323496 [ 9.311498] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.395472 [ 9.317557] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.407494 [ 9.323617] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.407515 [ 9.329699] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.419496 [ 9.335752] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.419517 [ 9.341817] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 16:55:53.431423 [ 9.375689] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 16:55:53.467423 [ 9.384428] sd 0:0:8:0: [sda] Write Protect is off Jul 1 16:55:53.467442 [ 9.390405] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 16:55:53.479420 [ 9.400575] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 16:55:53.491390 [ 9.417359] sda: sda1 sda2 < sda5 > Jul 1 16:55:53.503399 [ 9.421669] sd 0:0:8:0: [sda] Attached SCSI disk Jul 1 16:55:53.515365 [ 9.532304] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jul 1 16:55:53.623389 [ 9.569151] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 16:55:53.671412 [ 9.582792] device-mapper: uevent: version 1.0.3 Jul 1 16:55:53.671433 [ 9.588057] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 16:55:53.683379 [ 9.644969] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jul 1 16:55:53.743405 [ 9.654315] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:55:53.743432 [ 9.663036] hub 2-1.4:1.0: USB hub found Jul 1 16:55:53.755388 [ 9.667542] hub 2-1.4:1.0: 2 ports detected Jul 1 16:55:53.755408 [ 9.752298] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jul 1 16:55:53.839400 [ 9.867849] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jul 1 16:55:53.959423 [ 9.877193] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 16:55:53.971418 [ 9.885358] usb 2-1.6: Product: Cisco USB Composite Device-0 Jul 1 16:55:53.971440 [ 9.891685] usb 2-1.6: Manufacturer: Avocent Jul 1 16:55:53.983459 [ 9.896457] usb 2-1.6: SerialNumber: 20111102-00000001 Jul 1 16:55:53.983480 Begin: Loading essential drivers ... done. Jul 1 16:55:53.995480 Begin: Running /scripts/init-premoun[ 9.909991] hid: raw HID events driver (C) Jiri Kosina Jul 1 16:55:53.995515 t ... done. Jul 1 16:55:53.995525 Begin: Mounting root file system ... Begin: Running[ 9.921494] usbcore: registered new interface driver usbhid Jul 1 16:55:54.007444 [ 9.929077] usbhid: USB HID core driver Jul 1 16:55:54.019417 /scripts/local-top ... done. Jul 1 16:55:54.019435 B[ 9.935153] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jul 1 16:55:54.031424 egin: Running /scripts/local-premount ... [ 10.008592] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jul 1 16:55:54.103429 [ 10.023978] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jul 1 16:55:54.127411 [ 10.039052] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jul 1 16:55:54.139423 [ 10.054122] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jul 1 16:55:54.151418 [ 10.069184] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jul 1 16:55:54.163419 done. Jul 1 16:55:54.175361 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 16:55:54.211411 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 16:55:54.223365 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464528/4882432 blocks Jul 1 16:55:54.271406 done. Jul 1 16:55:54.271421 [ 10.259050] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 16:55:54.355402 [ 10.270222] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:55:54.367367 done. Jul 1 16:55:54.367381 Begin: Running /scripts/local-bottom ... done. Jul 1 16:55:54.379406 Begin: Running /scripts/init-bottom ... done. Jul 1 16:55:54.391363 [ 10.377577] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 16:55:54.475371 INIT: version 3.06 booting Jul 1 16:55:54.607361 INIT: No inittab.d directory found Jul 1 16:55:54.643367 Using makefile-style concurrent boot in runlevel S. Jul 1 16:55:54.763372 Starting hotplug events dispatcher: systemd-udevd. Jul 1 16:55:55.195367 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 16:55:55.219380 Synthesizing the initial hotplug events (devices)...done. Jul 1 16:55:55.399392 Waiting for /dev to be fully populated...[ 11.342597] ACPI: AC: AC Adapter [P111] (on-line) Jul 1 16:55:55.435414 [ 11.348220] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jul 1 16:55:55.435440 [ 11.357633] ACPI: button: Power Button [PWRB] Jul 1 16:55:55.447417 [ 11.362615] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jul 1 16:55:55.459414 [ 11.362964] power_meter ACPI000D:00: Found ACPI power meter. Jul 1 16:55:55.459435 [ 11.377236] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 1 16:55:55.471416 [ 11.384732] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 16:55:55.483407 [ 11.388315] ACPI: button: Power Button [PWRF] Jul 1 16:55:55.483428 [ 11.435526] IPMI message handler: version 39.2 Jul 1 16:55:55.519386 [ 11.508506] power_meter ACPI000D:01: Found ACPI power meter. Jul 1 16:55:55.603412 [ 11.514906] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jul 1 16:55:55.603435 [ 11.522391] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 16:55:55.615424 [ 11.537437] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jul 1 16:55:55.627422 [ 11.537586] ipmi device interface Jul 1 16:55:55.627441 [ 11.549011] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jul 1 16:55:55.639385 [ 11.591946] iTCO_vendor_support: vendor-support=0 Jul 1 16:55:55.675390 [ 11.591947] ipmi_si: IPMI System Interface driver Jul 1 16:55:55.687419 [ 11.591963] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 16:55:55.687442 [ 11.609566] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 16:55:55.699425 [ 11.617625] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 16:55:55.711412 [ 11.624221] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 16:55:55.711434 [ 11.630963] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 16:55:55.723415 [ 11.643480] ACPI: bus type drm_connector registered Jul 1 16:55:55.735404 [ 11.651811] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 16:55:55.747413 [ 11.659490] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 16:55:55.747441 [ 11.659666] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 16:55:55.759425 [ 11.679661] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 16:55:55.771417 [ 11.686086] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 16:55:55.783374 [ 11.708251] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 16:55:55.795412 [ 11.717091] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 16:55:55.807413 [ 11.723406] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 16:55:55.807434 [ 11.785052] cryptd: max_cpu_qlen set to 1000 Jul 1 16:55:55.867383 [ 11.791564] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jul 1 16:55:55.879394 [ 11.806341] Console: switching to colour dummy device 80x25 Jul 1 16:55:55.891396 [ 11.816788] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jul 1 16:55:55.903405 [ 11.827178] fbcon: mgag200drmfb (fb0) is primary device Jul 1 16:55:55.999410 [ 11.845024] AVX2 version of gcm_enc/dec engaged. Jul 1 16:55:56.011412 [ 11.845381] AES CTR mode by8 optimization enabled Jul 1 16:55:56.011433 [ 11.887946] Console: switching to colour frame buffer device 128x48 Jul 1 16:55:56.023401 [ 11.935267] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 16:55:56.023424 [ 12.121945] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jul 1 16:55:56.215410 [ 12.269210] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 16:55:56.359392 [ 12.284616] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 16:55:56.383412 [ 12.296954] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 16:55:56.395416 [ 12.309258] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 1 16:55:56.407418 [ 12.309422] ipmi_ssif: IPMI SSIF Interface driver Jul 1 16:55:56.407439 [ 12.321529] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 1 16:55:56.419424 [ 12.338973] EDAC sbridge: Ver: 1.1.2 Jul 1 16:55:56.431364 [ 12.363899] intel_rapl_common: Found RAPL domain package Jul 1 16:55:56.455420 [ 12.369838] intel_rapl_common: Found RAPL domain dram Jul 1 16:55:56.455441 [ 12.375478] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 16:55:56.467419 [ 12.382317] intel_rapl_common: Found RAPL domain package Jul 1 16:55:56.467441 [ 12.388276] intel_rapl_common: Found RAPL domain dram Jul 1 16:55:56.479409 [ 12.393917] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 16:55:56.479431 done. Jul 1 16:55:56.563367 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:55:56.935384 done. Jul 1 16:55:56.935398 [ 12.896896] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:55:56.983403 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 16:55:56.995389 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 16:55:57.403382 done. Jul 1 16:55:57.403397 Cleaning up temporary files... /tmp. Jul 1 16:55:57.439368 [ 13.379682] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 16:55:57.475409 [ 13.389620] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:55:57.487361 [ 13.424885] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 16:55:57.523371 Mounting local filesystems...done. Jul 1 16:55:57.571404 Activating swapfile swap, if any...done. Jul 1 16:55:57.571422 Cleaning up temporary files.... Jul 1 16:55:57.571433 Starting Setting kernel variables: sysctl. Jul 1 16:55:57.619385 [ 13.720169] audit: type=1400 audit(1719852957.788:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1673 comm="apparmor_parser" Jul 1 16:55:57.823419 [ 13.737360] audit: type=1400 audit(1719852957.792:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1673 comm="apparmor_parser" Jul 1 16:55:57.835427 [ 13.755131] audit: type=1400 audit(1719852957.792:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1672 comm="apparmor_parser" Jul 1 16:55:57.859417 [ 13.771933] audit: type=1400 audit(1719852957.816:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1675 comm="apparmor_parser" Jul 1 16:55:57.871423 [ 13.779800] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 16:55:57.883425 [ 13.788820] audit: type=1400 audit(1719852957.820:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1675 comm="apparmor_parser" Jul 1 16:55:57.895435 [ 13.801162] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 16:55:57.907426 [ 13.817741] audit: type=1400 audit(1719852957.820:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1675 comm="apparmor_parser" Jul 1 16:55:57.931413 [ 13.817743] audit: type=1400 audit(1719852957.860:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1676 comm="apparmor_parser" Jul 1 16:55:57.943391 [ 13.869114] audit: type=1400 audit(1719852957.940:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1674 comm="apparmor_parser" Jul 1 16:55:57.967429 [ 13.889205] audit: type=1400 audit(1719852957.940:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1674 comm="apparmor_parser" Jul 1 16:55:57.991428 [ 13.908719] audit: type=1400 audit(1719852957.940:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1674 comm="apparmor_parser" Jul 1 16:55:58.015395 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 16:55:58.015416 . Jul 1 16:55:58.015424 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 16:55:58.087421 Copyright 2004-2022 Internet Systems Consortium. Jul 1 16:55:58.099413 All rights reserved. Jul 1 16:55:58.099430 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 16:55:58.099444 Jul 1 16:55:58.099451 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 16:55:58.111414 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 16:55:58.111434 Sending on Socket/fallback Jul 1 16:55:58.111453 Created duid "\000\001\000\001.\025\234\035p\333\230p\015\256". Jul 1 16:55:58.123413 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jul 1 16:55:58.135411 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jul 1 16:55:58.135431 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jul 1 16:55:58.147412 DHCPACK of 10.149.64.170 from 10.149.64.4 Jul 1 16:55:58.147431 bound to 10.149.64.170 -- renewal in 265 seconds. Jul 1 16:55:58.147445 done. Jul 1 16:55:58.147452 Cleaning up temporary files.... Jul 1 16:55:58.159379 Starting nftables: none Jul 1 16:55:58.159396 . Jul 1 16:55:58.231361 INIT: Entering runlevel: 2 Jul 1 16:55:58.267359 Using makefile-style concurrent boot in runlevel 2. Jul 1 16:55:58.291372 Starting Apache httpd web server: apache2. Jul 1 16:55:59.503359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:55:59.587370 failed. Jul 1 16:55:59.587385 Starting periodic command scheduler: cron. Jul 1 16:55:59.647383 Starting NTP server: ntpd2024-07-01T16:55:59 ntpd[1934]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 16:55:59.671418 2024-07-01T16:55:59 ntpd[1934]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 16:55:59.683394 . Jul 1 16:55:59.683408 Starting system message bus: dbus. Jul 1 16:55:59.851409 Starting OpenBSD Secure Shell server: sshd. Jul 1 16:55:59.971381 Jul 1 16:56:00.979381 Debian GNU/Linux 12 himrod0 ttyS0 Jul 1 16:56:00.979401 Jul 1 16:56:00.979408 himrod0 login: INIT: S Jul 1 16:58:04.167370 Using makefile-style Jul 1 16:58:04.179381 concurrent boot in runlevel 6. Jul 1 16:58:04.191385 Stopping nftables: none. Jul 1 16:58:04.203380 Stopping SMP IRQ Balancer: irqbalance. Jul 1 16:58:04.203400 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 16:58:04.215390 Saving the system clock to /dev/rtc0. Jul 1 16:58:04.515515 Hardware Clock updated to Mon Jul 1 16:58:04 UTC 2024. Jul 1 16:58:04.527492 Stopping Apache httpd web server: apache2. Jul 1 16:58:05.283395 Asking all remaining processes to terminate...done. Jul 1 16:58:05.439383 All processes ended within 1 seconds...done. Jul 1 16:58:05.439404 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jul 1 16:58:05.475366 done. Jul 1 16:58:05.475381 [ 141.457860] EXT4-fs (sda1): unmounting filesystem. Jul 1 16:58:05.547395 Deactivating swap...done. Jul 1 16:58:05.559403 Unmounting local filesystems...done. Jul 1 16:58:05.559422 [ 141.556705] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:58:05.643393 Will now restart. Jul 1 16:58:05.715370 [ 141.659334] kvm: exiting hardware virtualization Jul 1 16:58:05.751385 [ 142.636032] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 16:58:06.735386 [ 142.660441] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 16:58:06.756681 [ 142.666221] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 16:58:06.759400 [ 142.712377] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:58:06.807382 [ 142.726799] reboot: Restarting system Jul 1 16:58:06.819398 [ 142.730905] reboot: machine restart Jul 1 16:58:06.819417 Jul 1 16:58:07.069725 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 16:58:29.323395  Jul 1 16:58:58.731498 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 16:59:12.559387  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:59:12.835383  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 16:59:13.111392  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 16:59:46.719391 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 16:59:50.811381 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Jul 1 16:59:50.811405 Anvin et al Jul 1 16:59:50.823379 Booting from local disk... Jul 1 16:59:50.823395  Jul 1 16:59:55.611377 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 16:59:55.707423 Jul 1 16:59:55.707435 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:59:55.755427 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:59:55.755447 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 17:00:00.915415 Jul 1 17:00:00.915428  Booting `Xen hypervisor, version 4.19-unstable' Jul 1 17:00:01.003389 Jul 1 17:00:01.003401  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jul 1 17:00:01.051390 6.1.96+' Jul 1 17:00:01.051404 Jul 1 17:00:01.051410 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jul 1 17:00:01.595401 Loading Linux 6.1.96+ ... Jul 1 17:00:03.719371 Loading initial ramdisk ... Jul 1 17:00:16.139372 Loading XSM policy ... Jul 1 17:00:40.619455 __ __ _ _ _ ___ _ _ _ Jul 1 17:00:41.591492 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 17:00:41.591512 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 17:00:41.603494 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 17:00:41.615494 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 17:00:41.615522 Jul 1 17:00:41.615528 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 16:39:27 UTC 2024 Jul 1 17:00:41.627502 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 17:00:41.639496 (XEN) build-id: 97d267cd6bcfd3757ecc15a5bf53cbbae344f832 Jul 1 17:00:41.639515 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 17:00:41.651493 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jul 1 17:00:41.663496 (XEN) Xen image load base address: 0x6e600000 Jul 1 17:00:41.663514 (XEN) Video information: Jul 1 17:00:41.675492 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 17:00:41.675509 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jul 1 17:00:41.675522 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 17:00:41.687498 (XEN) Disc information: Jul 1 17:00:41.687513 (XEN) Found 1 MBR signatures Jul 1 17:00:41.699489 (XEN) Found 1 EDD information structures Jul 1 17:00:41.699507 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jul 1 17:00:41.711489 (XEN) Xen-e820 RAM map: Jul 1 17:00:41.711507 (XEN) [0000000000000000, 0000000000099fff] (usable) Jul 1 17:00:41.711520 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jul 1 17:00:41.723491 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 17:00:41.723511 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jul 1 17:00:41.735491 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jul 1 17:00:41.735512 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jul 1 17:00:41.735526 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jul 1 17:00:41.747494 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jul 1 17:00:41.747514 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jul 1 17:00:41.759492 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 17:00:41.759511 (XEN) [0000000100000000, 000000107fffffff] (usable) Jul 1 17:00:41.771468 (XEN) BSP microcode revision: 0x0b00002e Jul 1 17:00:41.771487 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:41.783484 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jul 1 17:00:41.807463 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 17:00:41.819498 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 17:00:41.831489 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jul 1 17:00:41.831513 (XEN) ACPI: FACS 6FD6BF80, 0040 Jul 1 17:00:41.843490 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 17:00:41.843514 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 17:00:41.855493 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 17:00:41.855517 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jul 1 17:00:41.867505 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jul 1 17:00:41.879492 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jul 1 17:00:41.879515 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.891493 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.903489 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.903512 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.915489 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jul 1 17:00:41.915512 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jul 1 17:00:41.927498 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.939490 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jul 1 17:00:41.939521 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jul 1 17:00:41.951490 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jul 1 17:00:41.963490 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 17:00:41.963515 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 17:00:41.975492 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 17:00:41.975516 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 17:00:41.987494 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 17:00:41.999461 (XEN) System RAM: 65263MB (66829376kB) Jul 1 17:00:41.999481 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 17:00:42.131495 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jul 1 17:00:42.143489 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jul 1 17:00:42.143510 (XEN) NUMA: Using 19 for the hash shift Jul 1 17:00:42.155433 (XEN) Domain heap initialised DMA width 32 bits Jul 1 17:00:42.323460 (XEN) found SMP MP-table at 000fd060 Jul 1 17:00:42.395486 (XEN) SMBIOS 3.0 present. Jul 1 17:00:42.395504 (XEN) XSM Framework v1.0.1 initialized Jul 1 17:00:42.395516 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jul 1 17:00:42.407493 (XEN) Flask: 128 avtab hash slots, 287 rules. Jul 1 17:00:42.407513 (XEN) Flask: 128 avtab hash slots, 287 rules. Jul 1 17:00:42.419544 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jul 1 17:00:42.419565 (XEN) Flask: 13 classes, 287 rules Jul 1 17:00:42.419577 (XEN) Flask: Starting in enforcing mode. Jul 1 17:00:42.431539 (XEN) Using APIC driver default Jul 1 17:00:42.431557 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jul 1 17:00:42.431570 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 17:00:42.443503 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jul 1 17:00:42.443526 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jul 1 17:00:42.455542 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jul 1 17:00:42.455563 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 17:00:42.467550 (XEN) Overriding APIC driver with bigsmp Jul 1 17:00:42.467569 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jul 1 17:00:42.479548 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 17:00:42.479571 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jul 1 17:00:42.491544 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 17:00:42.491567 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jul 1 17:00:42.503604 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 17:00:42.503627 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:00:42.515423 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 17:00:42.527413 (XEN) ACPI: IRQ0 used by override. Jul 1 17:00:42.527432 (XEN) ACPI: IRQ2 used by override. Jul 1 17:00:42.527444 (XEN) ACPI: IRQ9 used by override. Jul 1 17:00:42.527454 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 17:00:42.539416 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 17:00:42.539439 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 17:00:42.551419 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 17:00:42.551440 (XEN) Xen ERST support is initialized. Jul 1 17:00:42.563414 (XEN) HEST: Table parsing has been initialized Jul 1 17:00:42.563434 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 17:00:42.563448 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jul 1 17:00:42.575418 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jul 1 17:00:42.575437 (XEN) Not enabling x2APIC (upon firmware request) Jul 1 17:00:42.587392 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 17:00:42.587420 (XEN) CPU0: 1200 ... 2000 MHz Jul 1 17:00:42.599415 (XEN) xstate: size: 0x340 and states: 0x7 Jul 1 17:00:42.599434 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 17:00:42.611420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jul 1 17:00:42.611441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jul 1 17:00:42.623418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jul 1 17:00:42.623440 (XEN) CPU0: Intel machine check reporting enabled Jul 1 17:00:42.635418 (XEN) Speculative mitigation facilities: Jul 1 17:00:42.635438 (XEN) Hardware hints: Jul 1 17:00:42.635448 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 17:00:42.647419 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 17:00:42.659425 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 17:00:42.671425 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 17:00:42.683425 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 17:00:42.683448 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 17:00:42.695419 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 17:00:42.695442 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 17:00:42.707418 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 17:00:42.707439 (XEN) Initializing Credit2 scheduler Jul 1 17:00:42.719412 (XEN) load_precision_shift: 18 Jul 1 17:00:42.719431 (XEN) load_window_shift: 30 Jul 1 17:00:42.719441 (XEN) underload_balance_tolerance: 0 Jul 1 17:00:42.719452 (XEN) overload_balance_tolerance: -3 Jul 1 17:00:42.731416 (XEN) runqueues arrangement: socket Jul 1 17:00:42.731435 (XEN) cap enforcement granularity: 10ms Jul 1 17:00:42.731447 (XEN) load tracking window length 1073741824 ns Jul 1 17:00:42.743408 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 17:00:42.743428 (XEN) Platform timer is 14.318MHz HPET Jul 1 17:00:42.803404 (XEN) Detected 1995.192 MHz processor. Jul 1 17:00:42.803422 (XEN) Freed 1024kB unused BSS memory Jul 1 17:00:42.815385 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jul 1 17:00:42.827384 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 17:00:42.839420 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 17:00:42.839441 (XEN) Intel VT-d Snoop Control enabled. Jul 1 17:00:42.851417 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 17:00:42.851438 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 17:00:42.863413 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 17:00:42.863433 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 17:00:42.863446 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 17:00:42.875406 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 17:00:42.875430 (XEN) I/O virtualisation enabled Jul 1 17:00:42.899395 (XEN) - Dom0 mode: Relaxed Jul 1 17:00:42.899413 (XEN) Interrupt remapping enabled Jul 1 17:00:42.911416 (XEN) nr_sockets: 2 Jul 1 17:00:42.911433 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 17:00:42.911446 (XEN) Enabling APIC mode. Using 3 I/O APICs Jul 1 17:00:42.923416 (XEN) ENABLING IO-APIC IRQs Jul 1 17:00:42.923434 (XEN) -> Using old ACK method Jul 1 17:00:42.923445 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 17:00:42.935372 (XEN) TSC deadline timer enabled Jul 1 17:00:43.031380 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 17:00:44.015407 (XEN) Allocated console ring of 512 KiB. Jul 1 17:00:44.027413 (XEN) mwait-idle: MWAIT substates: 0x2120 Jul 1 17:00:44.027432 (XEN) mwait-idle: v0.4.1 model 0x4f Jul 1 17:00:44.027452 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 17:00:44.039416 (XEN) VMX: Supported advanced features: Jul 1 17:00:44.039436 (XEN) - APIC MMIO access virtualisation Jul 1 17:00:44.051410 (XEN) - APIC TPR shadow Jul 1 17:00:44.051428 (XEN) - Extended Page Tables (EPT) Jul 1 17:00:44.051440 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 17:00:44.051452 (XEN) - Virtual NMI Jul 1 17:00:44.063412 (XEN) - MSR direct-access bitmap Jul 1 17:00:44.063430 (XEN) - Unrestricted Guest Jul 1 17:00:44.063441 (XEN) - APIC Register Virtualization Jul 1 17:00:44.063452 (XEN) - Virtual Interrupt Delivery Jul 1 17:00:44.075416 (XEN) - Posted Interrupt Processing Jul 1 17:00:44.075434 (XEN) - VMCS shadowing Jul 1 17:00:44.075445 (XEN) - VM Functions Jul 1 17:00:44.075454 (XEN) - Virtualisation Exceptions Jul 1 17:00:44.087414 (XEN) - Page Modification Logging Jul 1 17:00:44.087432 (XEN) HVM: ASIDs enabled. Jul 1 17:00:44.087443 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 17:00:44.099419 (XEN) HVM: VMX enabled Jul 1 17:00:44.099436 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 17:00:44.099449 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 17:00:44.111418 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jul 1 17:00:44.111438 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.123420 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.135411 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.135437 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.171379 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.207377 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.243372 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.279363 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.303411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.339411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.375414 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.411410 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.447408 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.483411 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.519419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jul 1 17:00:44.531416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jul 1 17:00:44.531439 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jul 1 17:00:44.543384 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.555410 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.591412 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.627412 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.663412 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.711359 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.747367 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.783373 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.819369 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.855379 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.891383 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.927376 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.963388 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 17:00:44.999383 (XEN) Brought up 56 CPUs Jul 1 17:00:45.215366 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 17:00:45.239398 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 17:00:45.251412 (XEN) Initializing Credit2 scheduler Jul 1 17:00:45.251431 (XEN) load_precision_shift: 18 Jul 1 17:00:45.251442 (XEN) load_window_shift: 30 Jul 1 17:00:45.251452 (XEN) underload_balance_tolerance: 0 Jul 1 17:00:45.263412 (XEN) overload_balance_tolerance: -3 Jul 1 17:00:45.263431 (XEN) runqueues arrangement: socket Jul 1 17:00:45.263442 (XEN) cap enforcement granularity: 10ms Jul 1 17:00:45.275419 (XEN) load tracking window length 1073741824 ns Jul 1 17:00:45.275439 (XEN) Adding cpu 0 to runqueue 0 Jul 1 17:00:45.275450 (XEN) First cpu on runqueue, activating Jul 1 17:00:45.287420 (XEN) Adding cpu 1 to runqueue 0 Jul 1 17:00:45.287438 (XEN) Adding cpu 2 to runqueue 0 Jul 1 17:00:45.287449 (XEN) Adding cpu 3 to runqueue 0 Jul 1 17:00:45.299409 (XEN) Adding cpu 4 to runqueue 0 Jul 1 17:00:45.299428 (XEN) Adding cpu 5 to runqueue 0 Jul 1 17:00:45.299439 (XEN) Adding cpu 6 to runqueue 0 Jul 1 17:00:45.299449 (XEN) Adding cpu 7 to runqueue 0 Jul 1 17:00:45.311412 (XEN) Adding cpu 8 to runqueue 0 Jul 1 17:00:45.311430 (XEN) Adding cpu 9 to runqueue 0 Jul 1 17:00:45.311441 (XEN) Adding cpu 10 to runqueue 0 Jul 1 17:00:45.323410 (XEN) Adding cpu 11 to runqueue 0 Jul 1 17:00:45.323428 (XEN) Adding cpu 12 to runqueue 0 Jul 1 17:00:45.323440 (XEN) Adding cpu 13 to runqueue 0 Jul 1 17:00:45.323450 (XEN) Adding cpu 14 to runqueue 1 Jul 1 17:00:45.335412 (XEN) First cpu on runqueue, activating Jul 1 17:00:45.335431 (XEN) Adding cpu 15 to runqueue 1 Jul 1 17:00:45.335442 (XEN) Adding cpu 16 to runqueue 1 Jul 1 17:00:45.347412 (XEN) Adding cpu 17 to runqueue 1 Jul 1 17:00:45.347430 (XEN) Adding cpu 18 to runqueue 1 Jul 1 17:00:45.347441 (XEN) Adding cpu 19 to runqueue 1 Jul 1 17:00:45.359408 (XEN) Adding cpu 20 to runqueue 1 Jul 1 17:00:45.359427 (XEN) Adding cpu 21 to runqueue 1 Jul 1 17:00:45.359438 (XEN) Adding cpu 22 to runqueue 1 Jul 1 17:00:45.359448 (XEN) Adding cpu 23 to runqueue 1 Jul 1 17:00:45.371410 (XEN) Adding cpu 24 to runqueue 1 Jul 1 17:00:45.371428 (XEN) Adding cpu 25 to runqueue 1 Jul 1 17:00:45.371439 (XEN) Adding cpu 26 to runqueue 1 Jul 1 17:00:45.383411 (XEN) Adding cpu 27 to runqueue 1 Jul 1 17:00:45.383430 (XEN) Adding cpu 28 to runqueue 2 Jul 1 17:00:45.383441 (XEN) First cpu on runqueue, activating Jul 1 17:00:45.383452 (XEN) Adding cpu 29 to runqueue 2 Jul 1 17:00:45.395416 (XEN) Adding cpu 30 to runqueue 2 Jul 1 17:00:45.395434 (XEN) Adding cpu 31 to runqueue 2 Jul 1 17:00:45.395445 (XEN) Adding cpu 32 to runqueue 2 Jul 1 17:00:45.407416 (XEN) Adding cpu 33 to runqueue 2 Jul 1 17:00:45.407434 (XEN) Adding cpu 34 to runqueue 2 Jul 1 17:00:45.407446 (XEN) Adding cpu 35 to runqueue 2 Jul 1 17:00:45.419409 (XEN) Adding cpu 36 to runqueue 2 Jul 1 17:00:45.419429 (XEN) Adding cpu 37 to runqueue 2 Jul 1 17:00:45.419440 (XEN) Adding cpu 38 to runqueue 2 Jul 1 17:00:45.419450 (XEN) Adding cpu 39 to runqueue 2 Jul 1 17:00:45.431416 (XEN) Adding cpu 40 to runqueue 2 Jul 1 17:00:45.431435 (XEN) Adding cpu 41 to runqueue 2 Jul 1 17:00:45.431446 (XEN) Adding cpu 42 to runqueue 3 Jul 1 17:00:45.446660 (XEN) First cpu on runqueue, activating Jul 1 17:00:45.446685 (XEN) Adding cpu 43 to runqueue 3 Jul 1 17:00:45.446697 (XEN) Adding cpu 44 to runqueue 3 Jul 1 17:00:45.446707 (XEN) Adding cpu 45 to runqueue 3 Jul 1 17:00:45.455398 (XEN) Adding cpu 46 to runqueue 3 Jul 1 17:00:45.455416 (XEN) Adding cpu 47 to runqueue 3 Jul 1 17:00:45.455427 (XEN) Adding cpu 48 to runqueue 3 Jul 1 17:00:45.467411 (XEN) Adding cpu 49 to runqueue 3 Jul 1 17:00:45.467429 (XEN) Adding cpu 50 to runqueue 3 Jul 1 17:00:45.467440 (XEN) Adding cpu 51 to runqueue 3 Jul 1 17:00:45.467450 (XEN) Adding cpu 52 to runqueue 3 Jul 1 17:00:45.479413 (XEN) Adding cpu 53 to runqueue 3 Jul 1 17:00:45.479431 (XEN) Adding cpu 54 to runqueue 3 Jul 1 17:00:45.479442 (XEN) Adding cpu 55 to runqueue 3 Jul 1 17:00:45.491411 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 17:00:45.491432 (XEN) Running stub recovery selftests... Jul 1 17:00:45.491444 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jul 1 17:00:45.503417 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jul 1 17:00:45.515412 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jul 1 17:00:45.515435 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jul 1 17:00:45.527417 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 17:00:45.539411 (XEN) NX (Execute Disable) protection active Jul 1 17:00:45.539431 (XEN) Dom0 has maximum 1320 PIRQs Jul 1 17:00:45.539444 (XEN) *** Building a PV Dom0 *** Jul 1 17:00:45.551357 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 17:00:45.755412 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 17:00:45.755432 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 17:00:45.767412 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 17:00:45.767432 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 17:00:45.779411 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 17:00:45.779431 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 17:00:45.779443 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 17:00:45.791411 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 17:00:45.791431 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 17:00:45.791443 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 17:00:45.803410 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 17:00:45.803430 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 17:00:45.815412 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 17:00:45.815432 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 17:00:45.815444 (XEN) ELF: note: LOADER = "generic" Jul 1 17:00:45.827411 (XEN) ELF: note: L1_MFN_VALID Jul 1 17:00:45.827429 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 17:00:45.827441 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 17:00:45.839409 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 17:00:45.839430 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 17:00:45.839441 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 17:00:45.851411 (XEN) ELF: addresses: Jul 1 17:00:45.851428 (XEN) virt_base = 0xffffffff80000000 Jul 1 17:00:45.851441 (XEN) elf_paddr_offset = 0x0 Jul 1 17:00:45.863409 (XEN) virt_offset = 0xffffffff80000000 Jul 1 17:00:45.863428 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 17:00:45.863441 (XEN) virt_kend = 0xffffffff83030000 Jul 1 17:00:45.875415 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 17:00:45.875434 (XEN) p2m_base = 0x8000000000 Jul 1 17:00:45.887409 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 17:00:45.887430 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 17:00:45.887444 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 17:00:45.899410 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109534 pages to be allocated) Jul 1 17:00:45.899436 (XEN) Init. ramdisk: 000000107ebdb000->000000107fffc7f9 Jul 1 17:00:45.911414 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 17:00:45.911432 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 17:00:45.923412 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 17:00:45.923432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 17:00:45.935430 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 17:00:45.935451 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 17:00:45.947409 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 17:00:45.947430 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 17:00:45.947442 (XEN) Dom0 has maximum 56 VCPUs Jul 1 17:00:45.959411 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 17:00:45.959432 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 17:00:45.971420 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 17:00:45.971441 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 17:00:45.983415 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 17:00:45.983437 (XEN) Scrubbing Free RAM in background Jul 1 17:00:45.995409 (XEN) Std. Loglevel: All Jul 1 17:00:45.995427 (XEN) Guest Loglevel: All Jul 1 17:00:45.995438 (XEN) *************************************************** Jul 1 17:00:46.007409 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 17:00:46.007432 (XEN) enabled. Please assess your configuration and choose an Jul 1 17:00:46.019410 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 17:00:46.019431 (XEN) *************************************************** Jul 1 17:00:46.031416 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 17:00:46.031440 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 17:00:46.043411 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 17:00:46.043433 (XEN) *************************************************** Jul 1 17:00:46.055372 (XEN) 3... 2... 1... Jul 1 17:00:48.887408 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:00:48.887432 (XEN) Freed 668kB init memory Jul 1 17:00:48.887443 mapping kernel into physical memory Jul 1 17:00:48.899388 about to get started... Jul 1 17:00:48.899405 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:00:49.319416 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 17:00:49.331416 [ 0.000000] Released 0 page(s) Jul 1 17:00:49.331434 [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:00:49.331447 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 17:00:49.343422 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jul 1 17:00:49.355413 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jul 1 17:00:49.355435 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 17:00:49.367412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 17:00:49.367435 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 17:00:49.379417 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 17:00:49.391413 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jul 1 17:00:49.391436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 17:00:49.403415 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 17:00:49.415410 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jul 1 17:00:49.415432 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 17:00:49.427412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 17:00:49.427434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 17:00:49.439424 [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:00:49.439445 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 17:00:49.451416 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 17:00:49.463420 [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:00:49.463440 [ 0.000462] tsc: Detected 1995.192 MHz processor Jul 1 17:00:49.475412 [ 0.000959] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jul 1 17:00:49.475433 [ 0.000961] Disabled Jul 1 17:00:49.475444 [ 0.000962] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:00:49.487416 [ 0.000968] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:00:49.499413 [ 0.001026] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:00:49.499436 [ 0.030621] RAMDISK: [mem 0x04000000-0x05421fff] Jul 1 17:00:49.511412 [ 0.030635] ACPI: Early table checksum verification disabled Jul 1 17:00:49.511434 [ 0.031434] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 17:00:49.523411 [ 0.031449] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 17:00:49.523438 [ 0.031500] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 17:00:49.535424 [ 0.031568] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 17:00:49.547421 [ 0.031586] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 17:00:49.559430 [ 0.031605] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 17:00:49.559458 [ 0.031623] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 17:00:49.571422 [ 0.031642] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 17:00:49.583422 [ 0.031670] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 17:00:49.595415 [ 0.031692] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 17:00:49.607410 [ 0.031710] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 17:00:49.607437 [ 0.031729] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.619423 [ 0.031747] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.631418 [ 0.031765] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.643463 [ 0.031783] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.655411 [ 0.031801] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 17:00:49.655438 [ 0.031819] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 17:00:49.667422 [ 0.031838] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.679405 [ 0.031857] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 17:00:49.691431 [ 0.031876] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 17:00:49.703419 [ 0.031894] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 17:00:49.715417 [ 0.031912] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 17:00:49.727416 [ 0.031931] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 17:00:49.739411 [ 0.031950] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 17:00:49.739438 [ 0.031968] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 17:00:49.751422 [ 0.031986] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 17:00:49.763419 [ 0.031996] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 17:00:49.775414 [ 0.031998] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 17:00:49.775445 [ 0.031999] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 17:00:49.787417 [ 0.032000] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 17:00:49.799411 [ 0.032001] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 17:00:49.799436 [ 0.032002] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 17:00:49.811417 [ 0.032003] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 17:00:49.823411 [ 0.032004] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 17:00:49.823436 [ 0.032005] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 17:00:49.835416 [ 0.032007] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 17:00:49.847410 [ 0.032008] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 17:00:49.847435 [ 0.032009] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 17:00:49.859416 [ 0.032010] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 17:00:49.871410 [ 0.032011] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 17:00:49.871435 [ 0.032012] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 17:00:49.883418 [ 0.032013] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 17:00:49.895413 [ 0.032014] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 17:00:49.895437 [ 0.032015] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 17:00:49.907416 [ 0.032016] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 17:00:49.919414 [ 0.032017] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 17:00:49.919437 [ 0.032018] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 17:00:49.931417 [ 0.032019] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 17:00:49.943415 [ 0.032020] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 17:00:49.943439 [ 0.032022] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 17:00:49.955421 [ 0.032078] Setting APIC routing to Xen PV. Jul 1 17:00:49.967413 [ 0.036574] Zone ranges: Jul 1 17:00:49.967431 [ 0.036575] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:00:49.967446 [ 0.036579] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jul 1 17:00:49.979417 [ 0.036581] Normal empty Jul 1 17:00:49.979435 [ 0.036582] Movable zone start for each node Jul 1 17:00:49.991412 [ 0.036583] Early memory node ranges Jul 1 17:00:49.991431 [ 0.036583] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 17:00:50.003412 [ 0.036585] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jul 1 17:00:50.003434 [ 0.036588] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jul 1 17:00:50.015414 [ 0.036595] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:00:50.015437 [ 0.036643] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 17:00:50.027418 [ 0.038685] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 17:00:50.039415 [ 0.038689] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:00:50.039437 [ 0.247231] Remapped 102 page(s) Jul 1 17:00:50.051411 [ 0.248544] ACPI: PM-Timer IO Port: 0x408 Jul 1 17:00:50.051432 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 17:00:50.051447 [ 0.248741] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 17:00:50.063402 [ 0.248743] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 17:00:50.075423 [ 0.248745] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 17:00:50.087393 [ 0.248747] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 17:00:50.099418 [ 0.248749] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 17:00:50.099441 [ 0.248751] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 17:00:50.111415 [ 0.248753] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 17:00:50.111438 [ 0.248756] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 17:00:50.123415 [ 0.248757] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 17:00:50.123437 [ 0.248760] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 17:00:50.135421 [ 0.248761] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 17:00:50.135443 [ 0.248763] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 17:00:50.147418 [ 0.248765] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 17:00:50.159410 [ 0.248767] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 17:00:50.159433 [ 0.248769] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 17:00:50.171417 [ 0.248771] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 17:00:50.171439 [ 0.248773] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 17:00:50.183416 [ 0.248775] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 17:00:50.183438 [ 0.248776] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 17:00:50.195418 [ 0.248778] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 17:00:50.207414 [ 0.248780] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 17:00:50.207437 [ 0.248782] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 17:00:50.219422 [ 0.248784] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 17:00:50.219444 [ 0.248786] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 17:00:50.231415 [ 0.248788] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 17:00:50.231438 [ 0.248790] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 17:00:50.243417 [ 0.248792] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 17:00:50.255412 [ 0.248794] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 17:00:50.255435 [ 0.248796] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 17:00:50.267413 [ 0.248798] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 17:00:50.267435 [ 0.248800] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 17:00:50.279414 [ 0.248802] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 17:00:50.279436 [ 0.248804] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 17:00:50.291416 [ 0.248806] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 17:00:50.291438 [ 0.248808] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 17:00:50.303420 [ 0.248810] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 17:00:50.315412 [ 0.248812] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 17:00:50.315435 [ 0.248814] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 17:00:50.327414 [ 0.248815] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 17:00:50.327436 [ 0.248817] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 17:00:50.339417 [ 0.248819] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 17:00:50.339439 [ 0.248821] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 17:00:50.351421 [ 0.248823] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 17:00:50.363409 [ 0.248825] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 17:00:50.363432 [ 0.248827] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 17:00:50.375414 [ 0.248829] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 17:00:50.375437 [ 0.248831] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 17:00:50.387416 [ 0.248833] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 17:00:50.387438 [ 0.248835] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 17:00:50.399426 [ 0.248837] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 17:00:50.411410 [ 0.248839] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 17:00:50.411433 [ 0.248841] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 17:00:50.423412 [ 0.248843] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 17:00:50.423435 [ 0.248845] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 17:00:50.435418 [ 0.248847] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 17:00:50.435440 [ 0.248904] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 17:00:50.447420 [ 0.248920] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 17:00:50.471802 [ 0.248935] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 17:00:50.471833 [ 0.248975] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:00:50.471865 [ 0.248979] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 17:00:50.483409 [ 0.249060] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 17:00:50.483433 [ 0.249065] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 17:00:50.495416 [ 0.249149] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 17:00:50.495437 [ 0.249174] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:00:50.507418 [ 0.249177] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 17:00:50.519417 [ 0.249180] [mem 0x20066000-0x6ef75fff] available for PCI devices Jul 1 17:00:50.519440 [ 0.249192] Booting kernel on Xen Jul 1 17:00:50.519452 [ 0.249193] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:00:50.531416 [ 0.249198] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:00:50.543419 [ 0.256257] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jul 1 17:00:50.555414 [ 0.260843] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 17:00:50.555437 [ 0.261241] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:00:50.567425 [ 0.261256] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 17:00:50.579412 [ 0.261259] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 17:00:50.579439 [ 0.261310] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 17:00:50.591424 [ 0.261324] random: crng init done Jul 1 17:00:50.603412 [ 0.261325] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 17:00:50.603437 [ 0.261326] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 17:00:50.615417 [ 0.261327] printk: log_buf_len min size: 262144 bytes Jul 1 17:00:50.615438 [ 0.262113] printk: log_buf_len: 524288 bytes Jul 1 17:00:50.627415 [ 0.262114] printk: early log buf free: 249416(95%) Jul 1 17:00:50.627435 [ 0.262258] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:00:50.639422 [ 0.262331] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:00:50.651418 [ 0.272050] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:00:50.651441 [ 0.272057] software IO TLB: area num 64. Jul 1 17:00:50.663413 [ 0.354521] Memory: 376600K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 147432K reserved, 0K cma-reserved) Jul 1 17:00:50.675423 [ 0.354979] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jul 1 17:00:50.687420 [ 0.358314] Dynamic Preempt: voluntary Jul 1 17:00:50.687440 [ 0.358779] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:00:50.699416 [ 0.358781] rcu: RCU event tracing is enabled. Jul 1 17:00:50.699437 [ 0.358782] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jul 1 17:00:50.711420 [ 0.358785] Trampoline variant of Tasks RCU enabled. Jul 1 17:00:50.711443 [ 0.358786] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:00:50.723421 [ 0.358788] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 17:00:50.735415 [ 0.370523] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jul 1 17:00:50.735437 [ 0.370808] xen:events: Using FIFO-based ABI Jul 1 17:00:50.747414 [ 0.370996] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:00:50.747437 [ 0.377830] Console: colour VGA+ 80x25 Jul 1 17:00:50.759410 [ 0.405293] printk: console [tty0] enabled Jul 1 17:00:50.759430 [ 0.407334] printk: console [hvc0] enabled Jul 1 17:00:50.771408 [ 0.407545] ACPI: Core revision 20220331 Jul 1 17:00:50.771428 [ 0.447997] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 17:00:50.783419 [ 0.448218] installing Xen timer for CPU 0 Jul 1 17:00:50.783438 [ 0.448425] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 17:00:50.795421 [ 0.448623] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Jul 1 17:00:50.807426 [ 0.449032] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 17:00:50.819415 [ 0.449171] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 17:00:50.819437 [ 0.449323] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 17:00:50.831427 [ 0.449632] Spectre V2 : Mitigation: Retpolines Jul 1 17:00:50.843413 [ 0.449767] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 17:00:50.843439 [ 0.449945] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 17:00:50.855420 [ 0.450088] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 17:00:50.867415 [ 0.450233] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 17:00:50.879412 [ 0.450419] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 17:00:50.879435 [ 0.450560] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 17:00:50.891421 [ 0.450632] MDS: Mitigation: Clear CPU buffers Jul 1 17:00:50.891441 [ 0.450767] TAA: Mitigation: Clear CPU buffers Jul 1 17:00:50.903415 [ 0.450900] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 17:00:50.915415 [ 0.451100] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 17:00:50.915441 [ 0.451278] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 17:00:50.927423 [ 0.451420] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 17:00:50.939409 [ 0.451561] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 17:00:50.939432 [ 0.451625] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 17:00:50.951422 [ 0.473452] Freeing SMP alternatives memory: 40K Jul 1 17:00:50.951442 [ 0.473612] pid_max: default: 57344 minimum: 448 Jul 1 17:00:50.963415 [ 0.473857] LSM: Security Framework initializing Jul 1 17:00:50.963436 [ 0.474026] SELinux: Initializing. Jul 1 17:00:50.975422 [ 0.474267] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 17:00:50.975447 [ 0.474448] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 17:00:50.987420 [ 0.475767] cpu 0 spinlock event irq 73 Jul 1 17:00:50.999416 [ 0.475939] VPMU disabled by hypervisor. Jul 1 17:00:50.999436 [ 0.476563] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:00:51.011420 [ 0.476626] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:00:51.011450 [ 0.476817] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jul 1 17:00:51.023418 [ 0.477016] signal: max sigframe size: 1776 Jul 1 17:00:51.023437 [ 0.477219] rcu: Hierarchical SRCU implementation. Jul 1 17:00:51.035419 [ 0.477355] rcu: Max phase no-delay instances is 400. Jul 1 17:00:51.035439 [ 0.479180] smp: Bringing up secondary CPUs ... Jul 1 17:00:51.047417 [ 0.479592] installing Xen timer for CPU 1 Jul 1 17:00:51.047437 [ 0.480116] cpu 1 spinlock event irq 83 Jul 1 17:00:51.059410 [ 0.480787] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 17:00:51.071422 [ 0.480998] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 17:00:51.083431 [ 0.481235] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 17:00:51.107417 [ 0.481908] installing Xen timer for CPU 2 Jul 1 17:00:51.107437 [ 0.482523] cpu 2 spinlock event irq 89 Jul 1 17:00:51.119415 [ 0.482899] installing Xen timer for CPU 3 Jul 1 17:00:51.119435 [ 0.483679] cpu 3 spinlock event irq 95 Jul 1 17:00:51.131408 [ 0.483892] installing Xen timer for CPU 4 Jul 1 17:00:51.131428 [ 0.484721] cpu 4 spinlock event irq 101 Jul 1 17:00:51.131441 [ 0.484884] installing Xen timer for CPU 5 Jul 1 17:00:51.143414 [ 0.485816] cpu 5 spinlock event irq 107 Jul 1 17:00:51.143434 [ 0.485883] installing Xen timer for CPU 6 Jul 1 17:00:51.143446 [ 0.486830] cpu 6 spinlock event irq 113 Jul 1 17:00:51.155414 [ 0.486890] installing Xen timer for CPU 7 Jul 1 17:00:51.155434 [ 0.487886] cpu 7 spinlock event irq 119 Jul 1 17:00:51.167410 [ 0.487895] installing Xen timer for CPU 8 Jul 1 17:00:51.167431 [ 0.488877] cpu 8 spinlock event irq 125 Jul 1 17:00:51.167443 [ 0.488923] installing Xen timer for CPU 9 Jul 1 17:00:51.179416 [ 0.489912] cpu 9 spinlock event irq 131 Jul 1 17:00:51.179435 [ 0.489912] installing Xen timer for CPU 10 Jul 1 17:00:51.191420 [ 0.490894] cpu 10 spinlock event irq 137 Jul 1 17:00:51.191440 [ 0.490894] installing Xen timer for CPU 11 Jul 1 17:00:51.191453 [ 0.491956] cpu 11 spinlock event irq 143 Jul 1 17:00:51.203414 [ 0.491956] installing Xen timer for CPU 12 Jul 1 17:00:51.203434 [ 0.493022] cpu 12 spinlock event irq 149 Jul 1 17:00:51.203446 [ 0.493022] installing Xen timer for CPU 13 Jul 1 17:00:51.215417 [ 0.494164] cpu 13 spinlock event irq 155 Jul 1 17:00:51.215437 [ 0.494694] installing Xen timer for CPU 14 Jul 1 17:00:51.227415 [ 0.495225] cpu 14 spinlock event irq 161 Jul 1 17:00:51.227435 [ 0.495755] installing Xen timer for CPU 15 Jul 1 17:00:51.227448 [ 0.496290] cpu 15 spinlock event irq 167 Jul 1 17:00:51.239416 [ 0.496810] installing Xen timer for CPU 16 Jul 1 17:00:51.239436 [ 0.497343] cpu 16 spinlock event irq 173 Jul 1 17:00:51.251412 [ 0.497865] installing Xen timer for CPU 17 Jul 1 17:00:51.251432 [ 0.498405] cpu 17 spinlock event irq 179 Jul 1 17:00:51.251445 [ 0.498881] installing Xen timer for CPU 18 Jul 1 17:00:51.263417 [ 0.499421] cpu 18 spinlock event irq 185 Jul 1 17:00:51.263437 [ 0.499881] installing Xen timer for CPU 19 Jul 1 17:00:51.275412 [ 0.500427] cpu 19 spinlock event irq 191 Jul 1 17:00:51.275433 [ 0.500922] installing Xen timer for CPU 20 Jul 1 17:00:51.275446 [ 0.501638] cpu 20 spinlock event irq 197 Jul 1 17:00:51.287414 [ 0.501868] installing Xen timer for CPU 21 Jul 1 17:00:51.287434 [ 0.502677] cpu 21 spinlock event irq 203 Jul 1 17:00:51.299412 [ 0.502871] installing Xen timer for CPU 22 Jul 1 17:00:51.299432 [ 0.503694] cpu 22 spinlock event irq 209 Jul 1 17:00:51.299453 [ 0.503879] installing Xen timer for CPU 23 Jul 1 17:00:51.311414 [ 0.504793] cpu 23 spinlock event irq 215 Jul 1 17:00:51.311433 [ 0.504920] installing Xen timer for CPU 24 Jul 1 17:00:51.323413 [ 0.505908] cpu 24 spinlock event irq 221 Jul 1 17:00:51.323433 [ 0.505908] installing Xen timer for CPU 25 Jul 1 17:00:51.323446 [ 0.506883] cpu 25 spinlock event irq 227 Jul 1 17:00:51.335415 [ 0.506883] installing Xen timer for CPU 26 Jul 1 17:00:51.335436 [ 0.507890] cpu 26 spinlock event irq 233 Jul 1 17:00:51.335448 [ 0.507890] installing Xen timer for CPU 27 Jul 1 17:00:51.347416 [ 0.508974] cpu 27 spinlock event irq 239 Jul 1 17:00:51.347436 [ 0.508974] installing Xen timer for CPU 28 Jul 1 17:00:51.359412 [ 0.510094] cpu 28 spinlock event irq 245 Jul 1 17:00:51.359432 [ 0.510094] installing Xen timer for CPU 29 Jul 1 17:00:51.359445 [ 0.511029] cpu 29 spinlock event irq 251 Jul 1 17:00:51.371417 [ 0.511029] installing Xen timer for CPU 30 Jul 1 17:00:51.371437 [ 0.512043] cpu 30 spinlock event irq 257 Jul 1 17:00:51.383412 [ 0.512043] installing Xen timer for CPU 31 Jul 1 17:00:51.383432 [ 0.513032] cpu 31 spinlock event irq 263 Jul 1 17:00:51.383444 [ 0.513032] installing Xen timer for CPU 32 Jul 1 17:00:51.395415 [ 0.514067] cpu 32 spinlock event irq 269 Jul 1 17:00:51.395434 [ 0.514067] installing Xen timer for CPU 33 Jul 1 17:00:51.407412 [ 0.515018] cpu 33 spinlock event irq 275 Jul 1 17:00:51.407432 [ 0.515018] installing Xen timer for CPU 34 Jul 1 17:00:51.407445 [ 0.516022] cpu 34 spinlock event irq 281 Jul 1 17:00:51.419418 [ 0.516022] installing Xen timer for CPU 35 Jul 1 17:00:51.419437 [ 0.517046] cpu 35 spinlock event irq 287 Jul 1 17:00:51.431410 [ 0.517046] installing Xen timer for CPU 36 Jul 1 17:00:51.431431 [ 0.518080] cpu 36 spinlock event irq 293 Jul 1 17:00:51.431444 [ 0.518080] installing Xen timer for CPU 37 Jul 1 17:00:51.443422 [ 0.519047] cpu 37 spinlock event irq 299 Jul 1 17:00:51.443442 [ 0.519047] installing Xen timer for CPU 38 Jul 1 17:00:51.455409 [ 0.520043] cpu 38 spinlock event irq 305 Jul 1 17:00:51.455429 [ 0.520043] installing Xen timer for CPU 39 Jul 1 17:00:51.455442 [ 0.521049] cpu 39 spinlock event irq 311 Jul 1 17:00:51.467420 [ 0.521049] installing Xen timer for CPU 40 Jul 1 17:00:51.467440 [ 0.522053] cpu 40 spinlock event irq 317 Jul 1 17:00:51.467452 [ 0.522053] installing Xen timer for CPU 41 Jul 1 17:00:51.479415 [ 0.523024] cpu 41 spinlock event irq 323 Jul 1 17:00:51.479434 [ 0.523024] installing Xen timer for CPU 42 Jul 1 17:00:51.491412 [ 0.524048] cpu 42 spinlock event irq 329 Jul 1 17:00:51.491432 [ 0.524048] installing Xen timer for CPU 43 Jul 1 17:00:51.491445 [ 0.525079] cpu 43 spinlock event irq 335 Jul 1 17:00:51.503424 [ 0.525079] installing Xen timer for CPU 44 Jul 1 17:00:51.503444 [ 0.526191] cpu 44 spinlock event irq 341 Jul 1 17:00:51.515417 [ 0.534926] installing Xen timer for CPU 45 Jul 1 17:00:51.515437 [ 0.535633] cpu 45 spinlock event irq 347 Jul 1 17:00:51.515450 [ 0.535891] installing Xen timer for CPU 46 Jul 1 17:00:51.527414 [ 0.536730] cpu 46 spinlock event irq 353 Jul 1 17:00:51.527434 [ 0.536900] installing Xen timer for CPU 47 Jul 1 17:00:51.539410 [ 0.537846] cpu 47 spinlock event irq 359 Jul 1 17:00:51.539431 [ 0.537893] installing Xen timer for CPU 48 Jul 1 17:00:51.539444 [ 0.538892] cpu 48 spinlock event irq 365 Jul 1 17:00:51.551414 [ 0.538893] installing Xen timer for CPU 49 Jul 1 17:00:51.551434 [ 0.540005] cpu 49 spinlock event irq 371 Jul 1 17:00:51.563411 [ 0.540005] installing Xen timer for CPU 50 Jul 1 17:00:51.563432 [ 0.541057] cpu 50 spinlock event irq 377 Jul 1 17:00:51.563445 [ 0.541057] installing Xen timer for CPU 51 Jul 1 17:00:51.575413 [ 0.542167] cpu 51 spinlock event irq 383 Jul 1 17:00:51.575444 [ 0.542740] installing Xen timer for CPU 52 Jul 1 17:00:51.587409 [ 0.543328] cpu 52 spinlock event irq 389 Jul 1 17:00:51.587429 [ 0.543857] installing Xen timer for CPU 53 Jul 1 17:00:51.587443 [ 0.544431] cpu 53 spinlock event irq 395 Jul 1 17:00:51.599413 [ 0.544892] installing Xen timer for CPU 54 Jul 1 17:00:51.599433 [ 0.545462] cpu 54 spinlock event irq 401 Jul 1 17:00:51.599446 [ 0.545946] installing Xen timer for CPU 55 Jul 1 17:00:51.611419 [ 0.546700] cpu 55 spinlock event irq 407 Jul 1 17:00:51.611439 [ 0.547682] smp: Brought up 1 node, 56 CPUs Jul 1 17:00:51.623412 [ 0.547821] smpboot: Max logical packages: 1 Jul 1 17:00:51.623433 [ 0.548706] devtmpfs: initialized Jul 1 17:00:51.623445 [ 0.548866] x86/mm: Memory block size: 128MB Jul 1 17:00:51.635414 [ 0.550471] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 17:00:51.647412 [ 0.550799] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 17:00:51.659412 [ 0.550994] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 17:00:51.659436 [ 0.551615] PM: RTC time: 17:00:49, date: 2024-07-01 Jul 1 17:00:51.671413 [ 0.552123] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 17:00:51.671436 [ 0.552299] xen:grant_table: Grant tables using version 1 layout Jul 1 17:00:51.683415 [ 0.552474] Grant table initialized Jul 1 17:00:51.683434 [ 0.553848] audit: initializing netlink subsys (disabled) Jul 1 17:00:51.695413 [ 0.554007] audit: type=2000 audit(1719853250.413:1): state=initialized audit_enabled=0 res=1 Jul 1 17:00:51.695440 [ 0.554007] thermal_sys: Registered thermal governor 'step_wise' Jul 1 17:00:51.707421 [ 0.554007] thermal_sys: Registered thermal governor 'user_space' Jul 1 17:00:51.719411 [ 0.554684] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 17:00:51.719438 [ 0.555731] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 17:00:51.731421 [ 0.555923] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 17:00:51.743415 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 17:00:51.743435 [ 0.697101] PCI: Using configuration type 1 for base access Jul 1 17:00:51.755426 [ 0.701714] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 17:00:51.767416 [ 0.702764] ACPI: Added _OSI(Module Device) Jul 1 17:00:51.767436 [ 0.702899] ACPI: Added _OSI(Processor Device) Jul 1 17:00:51.779410 [ 0.703033] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 17:00:51.779432 [ 0.703168] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 17:00:51.779447 [ 0.771871] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 17:00:51.791418 [ 0.776531] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 17:00:51.803417 [ 0.781004] ACPI: Dynamic OEM Table Load: Jul 1 17:00:51.803437 [ 0.802310] ACPI: Interpreter enabled Jul 1 17:00:51.803450 [ 0.802487] ACPI: PM: (supports S0 S5) Jul 1 17:00:51.815415 [ 0.802620] ACPI: Using IOAPIC for interrupt routing Jul 1 17:00:51.815436 [ 0.802821] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 17:00:51.827422 [ 0.803007] PCI: Using E820 reservations for host bridge windows Jul 1 17:00:51.839412 [ 0.803989] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 17:00:51.839434 [ 0.877422] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 17:00:51.851416 [ 0.877587] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:00:51.863410 [ 0.877770] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jul 1 17:00:51.863433 [ 0.878160] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:00:51.875422 [ 0.878305] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 17:00:51.887411 [ 0.878524] PCI host bridge to bus 0000:ff Jul 1 17:00:51.887431 [ 0.878627] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 17:00:51.887446 [ 0.878842] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 17:00:51.899421 (XEN) PCI add device 0000:ff:08.0 Jul 1 17:00:51.899440 [ 0.879396] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 17:00:51.911415 (XEN) PCI add device 0000:ff:08.2 Jul 1 17:00:51.911433 [ 0.879917] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 17:00:51.923414 (XEN) PCI add device 0000:ff:08.3 Jul 1 17:00:51.923433 [ 0.880546] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 17:00:51.935411 (XEN) PCI add device 0000:ff:09.0 Jul 1 17:00:51.935429 [ 0.880987] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 17:00:51.935445 (XEN) PCI add device 0000:ff:09.2 Jul 1 17:00:51.947422 [ 0.881512] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 17:00:51.947444 (XEN) PCI add device 0000:ff:09.3 Jul 1 17:00:51.959412 [ 0.882118] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 17:00:51.959434 (XEN) PCI add device 0000:ff:0b.0 Jul 1 17:00:51.971407 [ 0.882609] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 17:00:51.971431 (XEN) PCI add device 0000:ff:0b.1 Jul 1 17:00:51.971442 [ 0.882984] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 17:00:51.983418 (XEN) PCI add device 0000:ff:0b.2 Jul 1 17:00:51.983437 [ 0.883475] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 17:00:51.995417 (XEN) PCI add device 0000:ff:0b.3 Jul 1 17:00:51.995435 [ 0.883998] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 17:00:52.007414 (XEN) PCI add device 0000:ff:0c.0 Jul 1 17:00:52.007433 [ 0.884489] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 17:00:52.019409 (XEN) PCI add device 0000:ff:0c.1 Jul 1 17:00:52.019428 [ 0.884981] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 17:00:52.019443 (XEN) PCI add device 0000:ff:0c.2 Jul 1 17:00:52.031411 [ 0.885472] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 17:00:52.031433 (XEN) PCI add device 0000:ff:0c.3 Jul 1 17:00:52.043415 [ 0.885966] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 17:00:52.043438 (XEN) PCI add device 0000:ff:0c.4 Jul 1 17:00:52.043449 [ 0.886459] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 17:00:52.055421 (XEN) PCI add device 0000:ff:0c.5 Jul 1 17:00:52.055439 [ 0.886953] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 17:00:52.067421 (XEN) PCI add device 0000:ff:0c.6 Jul 1 17:00:52.067439 [ 0.887446] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 17:00:52.079416 (XEN) PCI add device 0000:ff:0c.7 Jul 1 17:00:52.079435 [ 0.887942] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 17:00:52.091410 (XEN) PCI add device 0000:ff:0d.0 Jul 1 17:00:52.091429 [ 0.888434] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 17:00:52.103409 (XEN) PCI add device 0000:ff:0d.1 Jul 1 17:00:52.103427 [ 0.888929] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 17:00:52.103442 (XEN) PCI add device 0000:ff:0d.2 Jul 1 17:00:52.115414 [ 0.889420] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 17:00:52.115437 (XEN) PCI add device 0000:ff:0d.3 Jul 1 17:00:52.127409 [ 0.889915] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 17:00:52.127431 (XEN) PCI add device 0000:ff:0d.4 Jul 1 17:00:52.127442 [ 0.890444] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 17:00:52.139417 (XEN) PCI add device 0000:ff:0d.5 Jul 1 17:00:52.139435 [ 0.890957] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 17:00:52.151415 (XEN) PCI add device 0000:ff:0f.0 Jul 1 17:00:52.151434 [ 0.891459] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 17:00:52.163422 (XEN) PCI add device 0000:ff:0f.1 Jul 1 17:00:52.163441 [ 0.891958] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 17:00:52.175409 (XEN) PCI add device 0000:ff:0f.2 Jul 1 17:00:52.175428 [ 0.892451] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 17:00:52.175443 (XEN) PCI add device 0000:ff:0f.3 Jul 1 17:00:52.187420 [ 0.892945] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 17:00:52.187442 (XEN) PCI add device 0000:ff:0f.4 Jul 1 17:00:52.199412 [ 0.893448] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 17:00:52.199434 (XEN) PCI add device 0000:ff:0f.5 Jul 1 17:00:52.211411 [ 0.893940] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 17:00:52.211433 (XEN) PCI add device 0000:ff:0f.6 Jul 1 17:00:52.211444 [ 0.894443] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 17:00:52.223419 (XEN) PCI add device 0000:ff:10.0 Jul 1 17:00:52.223437 [ 0.894937] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 17:00:52.235415 (XEN) PCI add device 0000:ff:10.1 Jul 1 17:00:52.235434 [ 0.895451] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 17:00:52.247411 (XEN) PCI add device 0000:ff:10.5 Jul 1 17:00:52.247430 [ 0.895946] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 17:00:52.259412 (XEN) PCI add device 0000:ff:10.6 Jul 1 17:00:52.259431 [ 0.896444] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 17:00:52.259446 (XEN) PCI add device 0000:ff:10.7 Jul 1 17:00:52.271411 [ 0.896946] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 17:00:52.271433 (XEN) PCI add device 0000:ff:12.0 Jul 1 17:00:52.283410 [ 0.897274] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 17:00:52.283432 (XEN) PCI add device 0000:ff:12.1 Jul 1 17:00:52.283444 [ 0.897804] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 17:00:52.295419 (XEN) PCI add device 0000:ff:12.4 Jul 1 17:00:52.295438 [ 0.898099] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 17:00:52.307415 (XEN) PCI add device 0000:ff:12.5 Jul 1 17:00:52.307433 [ 0.898637] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 17:00:52.319415 (XEN) PCI add device 0000:ff:13.0 Jul 1 17:00:52.319434 [ 0.899317] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 17:00:52.331414 (XEN) PCI add device 0000:ff:13.1 Jul 1 17:00:52.331432 [ 0.899941] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 17:00:52.343410 (XEN) PCI add device 0000:ff:13.2 Jul 1 17:00:52.343429 [ 0.900568] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 17:00:52.343444 (XEN) PCI add device 0000:ff:13.3 Jul 1 17:00:52.355414 [ 0.901107] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 17:00:52.355437 (XEN) PCI add device 0000:ff:13.6 Jul 1 17:00:52.367412 [ 0.901602] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 17:00:52.367434 (XEN) PCI add device 0000:ff:13.7 Jul 1 17:00:52.367446 [ 0.902007] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 17:00:52.379421 (XEN) PCI add device 0000:ff:14.0 Jul 1 17:00:52.379440 [ 0.902632] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 17:00:52.391417 (XEN) PCI add device 0000:ff:14.1 Jul 1 17:00:52.391436 [ 0.903264] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 17:00:52.403412 (XEN) PCI add device 0000:ff:14.2 Jul 1 17:00:52.403431 [ 0.903891] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 17:00:52.415410 (XEN) PCI add device 0000:ff:14.3 Jul 1 17:00:52.415428 [ 0.904497] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 17:00:52.427413 (XEN) PCI add device 0000:ff:14.4 Jul 1 17:00:52.427433 [ 0.904981] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 17:00:52.427448 (XEN) PCI add device 0000:ff:14.5 Jul 1 17:00:52.439411 [ 0.905478] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 17:00:52.439441 (XEN) PCI add device 0000:ff:14.6 Jul 1 17:00:52.451409 [ 0.905973] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 17:00:52.451431 (XEN) PCI add device 0000:ff:14.7 Jul 1 17:00:52.451442 [ 0.906505] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 17:00:52.463416 (XEN) PCI add device 0000:ff:16.0 Jul 1 17:00:52.463434 [ 0.907164] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 17:00:52.475422 (XEN) PCI add device 0000:ff:16.1 Jul 1 17:00:52.475441 [ 0.907790] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 17:00:52.487415 (XEN) PCI add device 0000:ff:16.2 Jul 1 17:00:52.487434 [ 0.908415] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 17:00:52.499411 (XEN) PCI add device 0000:ff:16.3 Jul 1 17:00:52.499430 [ 0.909037] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 17:00:52.511410 (XEN) PCI add device 0000:ff:16.6 Jul 1 17:00:52.511430 [ 0.909537] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 17:00:52.511445 (XEN) PCI add device 0000:ff:16.7 Jul 1 17:00:52.523413 [ 0.910009] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 17:00:52.523435 (XEN) PCI add device 0000:ff:17.0 Jul 1 17:00:52.535412 [ 0.910699] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 17:00:52.535434 (XEN) PCI add device 0000:ff:17.1 Jul 1 17:00:52.535446 [ 0.911327] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 17:00:52.547417 (XEN) PCI add device 0000:ff:17.2 Jul 1 17:00:52.547435 [ 0.911959] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 17:00:52.559418 (XEN) PCI add device 0000:ff:17.3 Jul 1 17:00:52.559437 [ 0.912572] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 17:00:52.571419 (XEN) PCI add device 0000:ff:17.4 Jul 1 17:00:52.571437 [ 0.912982] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 17:00:52.583412 (XEN) PCI add device 0000:ff:17.5 Jul 1 17:00:52.583431 [ 0.913481] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 17:00:52.595410 (XEN) PCI add device 0000:ff:17.6 Jul 1 17:00:52.595429 [ 0.913981] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 17:00:52.595444 (XEN) PCI add device 0000:ff:17.7 Jul 1 17:00:52.607414 [ 0.914523] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 17:00:52.607436 (XEN) PCI add device 0000:ff:1e.0 Jul 1 17:00:52.619411 [ 0.914981] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 17:00:52.619433 (XEN) PCI add device 0000:ff:1e.1 Jul 1 17:00:52.619445 [ 0.915478] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 17:00:52.631417 (XEN) PCI add device 0000:ff:1e.2 Jul 1 17:00:52.631435 [ 0.915982] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 17:00:52.643419 (XEN) PCI add device 0000:ff:1e.3 Jul 1 17:00:52.643438 [ 0.916302] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 17:00:52.655414 (XEN) PCI add device 0000:ff:1e.4 Jul 1 17:00:52.655433 [ 0.916302] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 17:00:52.667413 (XEN) PCI add device 0000:ff:1f.0 Jul 1 17:00:52.667431 [ 0.916319] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 17:00:52.679412 (XEN) PCI add device 0000:ff:1f.2 Jul 1 17:00:52.679430 [ 0.916620] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 17:00:52.679446 [ 0.916620] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:00:52.691432 [ 0.916620] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jul 1 17:00:52.703415 [ 0.917865] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:00:52.715454 [ 0.918012] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 17:00:52.715481 [ 0.918231] PCI host bridge to bus 0000:7f Jul 1 17:00:52.727417 [ 0.918364] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 17:00:52.727445 [ 0.918574] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 17:00:52.739416 (XEN) PCI add device 0000:7f:08.0 Jul 1 17:00:52.739434 [ 0.919025] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 17:00:52.751413 (XEN) PCI add device 0000:7f:08.2 Jul 1 17:00:52.751432 [ 0.919563] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 17:00:52.763419 (XEN) PCI add device 0000:7f:08.3 Jul 1 17:00:52.763437 [ 0.921117] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 17:00:52.775411 (XEN) PCI add device 0000:7f:09.0 Jul 1 17:00:52.775429 [ 0.921626] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 17:00:52.775445 (XEN) PCI add device 0000:7f:09.2 Jul 1 17:00:52.787420 [ 0.922173] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 17:00:52.787442 (XEN) PCI add device 0000:7f:09.3 Jul 1 17:00:52.799411 [ 0.922173] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 17:00:52.799433 (XEN) PCI add device 0000:7f:0b.0 Jul 1 17:00:52.799445 [ 0.922312] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 17:00:52.811419 (XEN) PCI add device 0000:7f:0b.1 Jul 1 17:00:52.811437 [ 0.922620] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 17:00:52.823416 (XEN) PCI add device 0000:7f:0b.2 Jul 1 17:00:52.823434 [ 0.922620] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 17:00:52.835414 (XEN) PCI add device 0000:7f:0b.3 Jul 1 17:00:52.835433 [ 0.923832] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 17:00:52.847411 (XEN) PCI add device 0000:7f:0c.0 Jul 1 17:00:52.847430 [ 0.924329] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 17:00:52.859412 (XEN) PCI add device 0000:7f:0c.1 Jul 1 17:00:52.859431 [ 0.924830] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 17:00:52.859446 (XEN) PCI add device 0000:7f:0c.2 Jul 1 17:00:52.871412 [ 0.925326] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 17:00:52.871434 (XEN) PCI add device 0000:7f:0c.3 Jul 1 17:00:52.883413 [ 0.925829] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 17:00:52.883436 (XEN) PCI add device 0000:7f:0c.4 Jul 1 17:00:52.895412 [ 0.926335] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 17:00:52.895435 (XEN) PCI add device 0000:7f:0c.5 Jul 1 17:00:52.895447 [ 0.926834] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 17:00:52.907419 (XEN) PCI add device 0000:7f:0c.6 Jul 1 17:00:52.907437 [ 0.927331] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 17:00:52.919417 (XEN) PCI add device 0000:7f:0c.7 Jul 1 17:00:52.919435 [ 0.927843] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 17:00:52.931414 (XEN) PCI add device 0000:7f:0d.0 Jul 1 17:00:52.931432 [ 0.928345] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 17:00:52.943421 (XEN) PCI add device 0000:7f:0d.1 Jul 1 17:00:52.943439 [ 0.928847] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 17:00:52.955416 (XEN) PCI add device 0000:7f:0d.2 Jul 1 17:00:52.955435 [ 0.929364] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 17:00:52.955450 (XEN) PCI add device 0000:7f:0d.3 Jul 1 17:00:52.967412 [ 0.929865] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 17:00:52.967434 (XEN) PCI add device 0000:7f:0d.4 Jul 1 17:00:52.979409 [ 0.930360] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 17:00:52.979431 (XEN) PCI add device 0000:7f:0d.5 Jul 1 17:00:52.979443 [ 0.930881] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 17:00:52.991420 (XEN) PCI add device 0000:7f:0f.0 Jul 1 17:00:52.991439 [ 0.940015] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 17:00:53.003416 (XEN) PCI add device 0000:7f:0f.1 Jul 1 17:00:53.003435 [ 0.940520] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 17:00:53.015416 (XEN) PCI add device 0000:7f:0f.2 Jul 1 17:00:53.015443 [ 0.940982] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 17:00:53.027412 (XEN) PCI add device 0000:7f:0f.3 Jul 1 17:00:53.027431 [ 0.941482] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 17:00:53.039410 (XEN) PCI add device 0000:7f:0f.4 Jul 1 17:00:53.039429 [ 0.941984] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 17:00:53.039444 (XEN) PCI add device 0000:7f:0f.5 Jul 1 17:00:53.051415 [ 0.942486] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 17:00:53.051437 (XEN) PCI add device 0000:7f:0f.6 Jul 1 17:00:53.063411 [ 0.942990] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 17:00:53.063433 (XEN) PCI add device 0000:7f:10.0 Jul 1 17:00:53.075410 [ 0.943499] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 17:00:53.075433 (XEN) PCI add device 0000:7f:10.1 Jul 1 17:00:53.075445 [ 0.943997] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 17:00:53.087417 (XEN) PCI add device 0000:7f:10.5 Jul 1 17:00:53.087436 [ 0.944523] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 17:00:53.099417 (XEN) PCI add device 0000:7f:10.6 Jul 1 17:00:53.099435 [ 0.944990] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 17:00:53.111415 (XEN) PCI add device 0000:7f:10.7 Jul 1 17:00:53.111434 [ 0.945496] pci 0[ 2.969458] megasas: 07.719.03.00-rc1 Jul 1 17:00:53.123410 [ 2.970294] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 17:00:53.123432 [ 2.970452] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 17:00:53.135414 [ 2.970454] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 17:00:53.135436 [ 2.970751] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 17:00:53.147423 [ 2.970772] Already setup the GSI :26 Jul 1 17:00:53.147442 [ 2.972754] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 17:00:53.159416 [ 2.973407] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 17:00:53.171411 [ 2.977670] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 17:00:53.171437 [ 2.977884] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 17:00:53.183417 [ 2.978029] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 17:00:53.195422 [ 2.978171] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 17:00:53.207408 [ 2.984756] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 17:00:53.207434 [ 2.984947] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 17:00:53.219414 [ 2.985091] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 17:00:53.231419 [ 3.009257] igb 0000:01:00.0: added PHC on eth0 Jul 1 17:00:53.231439 [ 3.009423] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:00:53.243418 [ 3.009569] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 17:00:53.255413 [ 3.009808] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 17:00:53.255434 [ 3.009947] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 17:00:53.267419 [ 3.012226] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 17:00:53.279410 [ 3.047940] igb 0000:01:00.1: added PHC on eth1 Jul 1 17:00:53.279431 [ 3.048108] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:00:53.291412 [ 3.048253] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 17:00:53.291436 [ 3.048473] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 17:00:53.303417 [ 3.048610] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 17:00:53.315414 [ 3.051309] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 17:00:53.315436 [ 3.060667] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 17:00:53.327421 [ 3.204741] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 17:00:53.327448 [ 3.204944] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 17:00:53.339418 [ 3.205095] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 17:00:53.351419 [ 3.205242] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 17:00:53.351441 [ 3.205384] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 17:00:53.363417 [ 3.205525] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 17:00:53.375416 [ 3.205730] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 17:00:53.375439 [ 3.205874] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 17:00:53.387420 [ 3.233391] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 17:00:53.399419 [ 3.233605] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 17:00:53.411411 [ 3.288616] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 17:00:53.411437 [ 3.288828] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 17:00:53.423416 [ 3.288970] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 17:00:53.423438 [ 3.289111] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 17:00:53.435420 [ 3.289557] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 17:00:53.447422 [ 3.289763] scsi host10: Avago SAS based MegaRAID driver Jul 1 17:00:53.459409 [ 3.293520] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 17:00:53.459436 [ 3.299721] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jul 1 17:00:53.471415 [ 3.300375] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 17:00:53.483415 [ 3.301131] sd 10:0:8:0: [sda] Write Protect is off Jul 1 17:00:53.483436 [ 3.302004] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 17:00:53.495422 [ 3.302964] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 17:00:53.507407 [ 3.380213] sda: sda1 sda2 < sda5 > Jul 1 17:00:53.507426 [ 3.380868] sd 10:0:8:0: [sda] Attached SCSI disk Jul 1 17:00:53.507440 Begin: Loading essential drivers ... done. Jul 1 17:00:58.271408 Begin: Running /scripts/init-premount ... done. Jul 1 17:00:58.271428 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 17:00:58.283411 Begin: Running /scripts/local-premount ... done. Jul 1 17:00:58.307367 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 17:00:58.355399 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 17:00:58.367387 /dev/mapper/himrod0--vg-root: clean, 46761/1220608 files, 759836/4882432 blocks Jul 1 17:00:58.427412 done. Jul 1 17:00:58.439360 [ 9.828850] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 17:00:58.751420 [ 9.833278] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:00:58.763389 done. Jul 1 17:00:58.763404 Begin: Running /scripts/local-bottom ... done. Jul 1 17:00:58.775394 Begin: Running /scripts/init-bottom ... done. Jul 1 17:00:58.799364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 17:00:59.003382 INIT: version 3.06 booting Jul 1 17:00:59.015374 INIT: No inittab.d directory found Jul 1 17:00:59.027379 Using makefile-style concurrent boot in runlevel S. Jul 1 17:00:59.123386 Starting hotplug events dispatcher: systemd-udevd. Jul 1 17:00:59.711369 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 17:00:59.771385 Synthesizing the initial hotplug events (devices)...done. Jul 1 17:01:00.323381 Waiting for /dev to be fully populated...done. Jul 1 17:01:01.019363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:01:01.655398 done. Jul 1 17:01:01.667363 [ 12.834898] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 17:01:01.751393 Checking file systems.../dev/sda1: clean, 366/61056 files, 40379/243968 blocks Jul 1 17:01:02.519362 done. Jul 1 17:01:02.519378 Cleaning up temporary files... /tmp. Jul 1 17:01:02.579380 [ 13.780954] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 17:01:02.699412 [ 13.783244] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:01:02.711406 [ 13.865483] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 17:01:02.795370 Mounting local filesystems...done. Jul 1 17:01:02.951381 Activating swapfile swap, if any...done. Jul 1 17:01:02.951401 Cleaning up temporary files.... Jul 1 17:01:02.975363 Starting Setting kernel variables: sysctl. Jul 1 17:01:02.999380 [ 15.363117] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 17:01:04.287417 [ 15.363292] xenbr0: port 1(enx70db98700dae) entered disabled state Jul 1 17:01:04.287440 [ 15.363523] device enx70db98700dae entered promiscuous mode Jul 1 17:01:04.299393 [ 15.389133] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 17:01:04.311425 [ 15.389732] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 17:01:04.323422 [ 15.399973] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 17:01:04.335402 [ 15.400126] xenbr0: port 1(enx70db98700dae) entered forwarding state Jul 1 17:01:04.335426 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 17:01:04.719407 done. Jul 1 17:01:04.719422 Cleaning up temporary files.... Jul 1 17:01:04.767374 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 17:01:04.803410 Starting nftables: none Jul 1 17:01:04.803429 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 17:01:04.803447 flush ruleset Jul 1 17:01:04.815414 ^^^^^^^^^^^^^^ Jul 1 17:01:04.815429 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 17:01:04.815447 table inet filter { Jul 1 17:01:04.827411 ^^ Jul 1 17:01:04.827425 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 17:01:04.827445 chain input { Jul 1 17:01:04.827454 ^^^^^ Jul 1 17:01:04.839411 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 17:01:04.839437 chain forward { Jul 1 17:01:04.839447 ^^^^^^^ Jul 1 17:01:04.851409 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 17:01:04.851436 chain output { Jul 1 17:01:04.851445 ^^^^^^ Jul 1 17:01:04.851453 is already running Jul 1 17:01:04.863416 . Jul 1 17:01:04.863431 INIT: Entering runlevel: 2 Jul 1 17:01:04.863442 Using makefile-style concurrent boot in runlevel 2. Jul 1 17:01:04.863454 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jul 1 17:01:05.163408 [ 16.416693] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 17:01:05.335410 . Jul 1 17:01:06.175361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:01:06.403402 failed. Jul 1 17:01:06.415359 Starting NTP server: ntpd2024-07-01T17:01:06 ntpd[1521]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 17:01:06.547410 2024-07-01T17:01:06 ntpd[1521]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 17:01:06.559372 . Jul 1 17:01:06.559387 Starting SMP IRQ Balancer: irqbalance. Jul 1 17:01:06.631370 Starting system message bus: dbus. Jul 1 17:01:06.655375 [ 17.834446] xen_acpi_processor: Uploading Xen processor PM info Jul 1 17:01:06.751393 Starting OpenBSD Secure Shell server: sshd. Jul 1 17:01:06.871376 (XEN) common/grant_table.c:1909:d0v11 Expanding d0 grant table from 1 to 2 frames Jul 1 17:01:07.747422 Starting /usr/local/sbin/xenstored... Jul 1 17:01:07.747441 Setting domain 0 name, domid and JSON config... Jul 1 17:01:07.759418 Done setting up Dom0 Jul 1 17:01:07.759435 Starting xenconsoled... Jul 1 17:01:07.759445 Starting QEMU as disk backend for dom0 Jul 1 17:01:07.771385 [ 18.845796] vif vif-1 enX1: renamed from eth0 Jul 1 17:01:07.771406 Jul 1 17:01:08.815381 Debian GNU/Linux 12 himrod0 hvc0 Jul 1 17:01:08.815401 Jul 1 17:01:08.815408 himrod0 login: [ 73.986551] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:02:02.907418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:02:47.939395 [ 236.326235] EXT4-fs (dm-3): unmounting filesystem. Jul 1 17:04:45.255372 [ 240.655740] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:04:49.587381 [ 244.298985] EXT4-fs (dm-3): unmounting filesystem. Jul 1 17:04:53.223391 [ 258.189978] xenbr0: port 2(vif1.0) entered blocking state Jul 1 17:05:07.111398 [ 258.190213] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:05:07.123411 [ 258.190562] device vif1.0 entered promiscuous mode Jul 1 17:05:07.123433 (d1) mapping kernel into physical memory Jul 1 17:05:07.183390 (d1) about to get started... Jul 1 17:05:07.183408 (d1) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:05:07.207435 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:07.219426 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:05:07.231413 (d1) [ 0.000000] Released 0 page(s) Jul 1 17:05:07.231432 (d1) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:05:07.231446 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:05:07.243417 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:05:07.255415 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:05:07.255437 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:05:07.267418 (d1) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:05:07.267440 (d1) [ 0.000000] DMI not present or invalid. Jul 1 17:05:07.279397 (d1) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:05:07.279417 (d1) [ 0.158157] tsc: Fast TSC calibration failed Jul 1 17:05:07.351394 (d1) [ 0.158184] tsc: Detected 1995.192 MHz processor Jul 1 17:05:07.363417 (d1) [ 0.158206] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:05:07.363439 (d1) [ 0.158212] Disabled Jul 1 17:05:07.375412 (d1) [ 0.158217] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:05:07.375437 (d1) [ 0.158226] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:05:07.387428 (d1) [ 0.158268] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:05:07.399412 (d1) [ 0.181641] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:05:07.399434 (d1) [ 0.184013] Zone ranges: Jul 1 17:05:07.399446 (d1) [ 0.184018] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:05:07.411420 (d1) [ 0.184023] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:05:07.423411 (d1) [ 0.184028] Normal empty Jul 1 17:05:07.423431 (d1) [ 0.184032] Movable zone start for each node Jul 1 17:05:07.423445 (d1) [ 0.184036] Early memory node ranges Jul 1 17:05:07.435424 (d1) [ 0.184039] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:05:07.435446 (d1) [ 0.184044] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:05:07.447415 (d1) [ 0.184049] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:05:07.459414 (d1) [ 0.184058] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:05:07.459436 (d1) [ 0.184091] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:05:07.471418 (d1) [ 0.185069] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:05:07.483370 (d1) [ 0.337489] Remapped 0 page(s) Jul 1 17:05:07.531389 (d1) [ 0.337641] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:05:07.543416 (d1) [ 0.337649] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:05:07.555409 (d1) [ 0.337654] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:05:07.555436 (d1) [ 0.337659] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:05:07.567414 (d1) [ 0.337669] Booting kernel on Xen Jul 1 17:05:07.567433 (d1) [ 0.337673] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:05:07.579412 (d1) [ 0.337679] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:05:07.591414 (d1) [ 0.342086] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:05:07.603409 (d1) [ 0.342458] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:05:07.603433 (d1) [ 0.342505] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:05:07.615417 (d1) [ 0.342549] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:07.627423 (d1) [ 0.342573] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:05:07.639410 (d1) [ 0.342573] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:05:07.639435 (d1) [ 0.342607] random: crng init done Jul 1 17:05:07.651409 (d1) [ 0.342634] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:05:07.651436 (d1) [ 0.342650] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:05:07.663431 (d1) [ 0.342857] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:05:07.675416 (d1) [ 0.344933] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:05:07.687420 (d1) [ 0.345047] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:05:07.699424 (d1) Poking KASLR using RDRAND RDTSC... Jul 1 17:05:07.699443 (d1) [ 0.346809] Dynamic Preempt: voluntary Jul 1 17:05:07.711413 (d1) [ 0.346860] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:05:07.711436 (d1) [ 0.346864] rcu: RCU event tracing is enabled. Jul 1 17:05:07.723410 (d1) [ 0.346868] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:05:07.723436 (d1) [ 0.346873] Trampoline variant of Tasks RCU enabled. Jul 1 17:05:07.735416 (d1) [ 0.346877] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:05:07.747412 (d1) [ 0.346881] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:05:07.747437 (d1) [ 0.354269] Using NULL legacy PIC Jul 1 17:05:07.759413 (d1) [ 0.354274] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:05:07.759436 (d1) [ 0.354334] xen:events: Using FIFO-based ABI Jul 1 17:05:07.771415 (d1) [ 0.354348] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:05:07.771441 (d1) [ 0.354397] Console: colour dummy device 80x25 Jul 1 17:05:07.783415 (d1) [ 0.354485] printk: console [tty0] enabled Jul 1 17:05:07.783435 (d1) [ 0.354493] printk: console [hvc0] enabled Jul 1 17:05:07.795411 (d1) [ 0.354508] printk: bootconsole [xenboot0] disabled Jul 1 17:05:07.795440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000639 unimplemented Jul 1 17:05:07.807416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000611 unimplemented Jul 1 17:05:07.807439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000619 unimplemented Jul 1 17:05:07.819419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000606 unimplemented Jul 1 17:05:07.831404 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jul 1 17:05:07.831428 [ 258.931316] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:07.867411 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 17:05:07.867436 [ 258.937726] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:07.879423 [ 258.948627] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 17:05:07.891412 [ 258.948871] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 17:05:07.891435 [ 258.949197] xenbr0: port 2(vif1.0) entered blocking state Jul 1 17:05:07.903411 [ 258.949432] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 17:05:07.903432 [ 292.000380] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:05:40.923394 [ 292.086955] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:05:41.019454 [ 292.087444] device vif1.0 left promiscuous mode Jul 1 17:05:41.019476 [ 292.087665] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:05:41.031355 [ 310.958496] xenbr0: port 2(vif2.0) entered blocking state Jul 1 17:05:59.887417 [ 310.958756] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:05:59.887439 [ 310.959087] device vif2.0 entered promiscuous mode Jul 1 17:05:59.899381 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 17:05:59.947421 [ 311.024785] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:59.959423 [ 311.031064] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:59.971396 [ 311.054305] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 17:05:59.983417 [ 311.054558] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 17:05:59.983441 [ 311.054907] xenbr0: port 2(vif2.0) entered blocking state Jul 1 17:05:59.995421 [ 311.055094] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 17:05:59.995443 [ 344.334885] xenbr0: port 3(vif3.0) entered blocking state Jul 1 17:06:33.263421 [ 344.335122] xenbr0: port 3(vif3.0) entered disabled state Jul 1 17:06:33.275380 [ 344.335475] device vif3.0 entered promiscuous mode Jul 1 17:06:33.275403 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jul 1 17:06:33.335405 [ 344.416348] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:06:33.347427 [ 344.426722] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:06:33.359413 [ 344.441986] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:06:33.371373 [ 344.497974] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:06:33.431422 [ 344.498830] device vif2.0 left promiscuous mode Jul 1 17:06:33.431443 [ 344.499055] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:06:33.443370 [ 344.539523] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 17:06:33.467425 [ 344.539789] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 17:06:33.479418 [ 344.540123] xenbr0: port 3(vif3.0) entered blocking state Jul 1 17:06:33.479441 [ 344.540314] xenbr0: port 3(vif3.0) entered forwarding state Jul 1 17:06:33.491370 [ 372.127897] xenbr0: port 3(vif3.0) entered disabled state Jul 1 17:07:01.059382 [ 372.146870] xenbr0: port 3(vif3.0) entered disabled state Jul 1 17:07:01.071402 [ 372.147408] device vif3.0 left promiscuous mode Jul 1 17:07:01.083405 [ 372.147629] xenbr0: port 3(vif3.0) entered disabled state Jul 1 17:07:01.083436 [ 391.847643] xenbr0: port 2(vif4.0) entered blocking state Jul 1 17:07:20.775526 [ 391.847880] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:07:20.787502 [ 391.848239] device vif4.0 entered promiscuous mode Jul 1 17:07:20.787523 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jul 1 17:07:20.835527 [ 391.911913] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:20.847528 [ 391.918396] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:20.859504 [ 391.941629] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 17:07:20.871523 [ 391.941869] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 17:07:20.883519 [ 391.942157] xenbr0: port 2(vif4.0) entered blocking state Jul 1 17:07:20.883543 [ 391.942342] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 17:07:20.895476 [ 425.149149] xenbr0: port 3(vif5.0) entered blocking state Jul 1 17:07:54.079393 [ 425.149386] xenbr0: port 3(vif5.0) entered disabled state Jul 1 17:07:54.091385 [ 425.149764] device vif5.0 entered promiscuous mode Jul 1 17:07:54.091407 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jul 1 17:07:54.151404 [ 425.230590] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:54.163427 [ 425.240356] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:54.175427 [ 425.252138] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:07:54.187376 [ 425.312098] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:07:54.247450 [ 425.312983] device vif4.0 left promiscuous mode Jul 1 17:07:54.247472 [ 425.313190] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:07:54.259461 [ 425.348577] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 17:07:54.283511 [ 425.348893] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 17:07:54.283536 [ 425.349182] xenbr0: port 3(vif5.0) entered blocking state Jul 1 17:07:54.295506 [ 425.349371] xenbr0: port 3(vif5.0) entered forwarding state Jul 1 17:07:54.295528 [ 431.099800] xenbr0: port 2(vif6.0) entered blocking state Jul 1 17:08:00.031495 [ 431.100038] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:08:00.031517 [ 431.100411] device vif6.0 entered promiscuous mode Jul 1 17:08:00.043459 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jul 1 17:08:00.103494 [ 431.179736] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:00.115577 [ 431.189033] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:00.127511 [ 431.203960] xenbr0: port 3(vif5.0) entered disabled state Jul 1 17:08:00.139446 [ 431.237042] xenbr0: port 3(vif5.0) entered disabled state Jul 1 17:08:00.163479 [ 431.237999] device vif5.0 left promiscuous mode Jul 1 17:08:00.175485 [ 431.238227] xenbr0: port 3(vif5.0) entered disabled state Jul 1 17:08:00.175508 [ 431.269940] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 17:08:00.199492 [ 431.270211] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 17:08:00.211491 [ 431.270483] xenbr0: port 2(vif6.0) entered blocking state Jul 1 17:08:00.211513 [ 431.270705] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 17:08:00.223445 [ 436.866640] xenbr0: port 3(vif7.0) entered blocking state Jul 1 17:08:05.791475 [ 436.866874] xenbr0: port 3(vif7.0) entered disabled state Jul 1 17:08:05.803503 [ 436.867235] device vif7.0 entered promiscuous mode Jul 1 17:08:05.803525 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jul 1 17:08:05.875492 [ 436.947719] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:05.887546 [ 436.958859] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:05.899531 [ 436.972919] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:08:05.899553 [ 437.014131] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:08:05.947550 [ 437.015303] device vif6.0 left promiscuous mode Jul 1 17:08:05.947571 [ 437.015557] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:08:05.959508 [ 437.059773] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 17:08:05.983522 [ 437.060038] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 17:08:05.995556 [ 437.060333] xenbr0: port 3(vif7.0) entered blocking state Jul 1 17:08:06.007538 [ 437.060518] xenbr0: port 3(vif7.0) entered forwarding state Jul 1 17:08:06.007560 [ 442.804377] xenbr0: port 2(vif8.0) entered blocking state Jul 1 17:08:11.731483 [ 442.804643] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:08:11.743479 [ 442.804970] device vif8.0 entered promiscuous mode Jul 1 17:08:11.743500 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jul 1 17:08:11.815493 [ 442.886090] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:11.827487 [ 442.895690] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:11.839465 [ 442.909748] xenbr0: port 3(vif7.0) entered disabled state Jul 1 17:08:11.839488 [ 442.939053] xenbr0: port 3(vif7.0) entered disabled state Jul 1 17:08:11.875484 [ 442.939656] device vif7.0 left promiscuous mode Jul 1 17:08:11.875505 [ 442.939856] xenbr0: port 3(vif7.0) entered disabled state Jul 1 17:08:11.875520 [ 442.978913] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 17:08:11.911490 [ 442.979169] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 17:08:11.911514 [ 442.979441] xenbr0: port 2(vif8.0) entered blocking state Jul 1 17:08:11.923499 [ 442.979668] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 17:08:11.923521 [ 448.730669] xenbr0: port 3(vif9.0) entered blocking state Jul 1 17:08:17.659491 [ 448.730957] xenbr0: port 3(vif9.0) entered disabled state Jul 1 17:08:17.671470 [ 448.731282] device vif9.0 entered promiscuous mode Jul 1 17:08:17.671490 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jul 1 17:08:17.743488 [ 448.811948] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:17.755485 [ 448.821464] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:17.755514 [ 448.841253] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 17:08:17.767475 [ 448.841500] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 17:08:17.779492 [ 448.841811] xenbr0: port 3(vif9.0) entered blocking state Jul 1 17:08:17.779514 [ 448.841998] xenbr0: port 3(vif9.0) entered forwarding state Jul 1 17:08:17.791466 [ 448.914724] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:08:17.839480 [ 448.915931] device vif8.0 left promiscuous mode Jul 1 17:08:17.851492 [ 448.916138] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:08:17.851514 [ 454.579971] xenbr0: port 2(vif10.0) entered blocking state Jul 1 17:08:23.515488 [ 454.580214] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:08:23.515510 [ 454.580561] device vif10.0 entered promiscuous mode Jul 1 17:08:23.527443 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jul 1 17:08:23.587498 [ 454.661115] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:23.599496 [ 454.671380] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:23.611492 [ 454.685724] xenbr0: port 3(vif9.0) entered disabled state Jul 1 17:08:23.611513 [ 454.725334] xenbr0: port 3(vif9.0) entered disabled state Jul 1 17:08:23.659499 [ 454.726310] device vif9.0 left promiscuous mode Jul 1 17:08:23.659520 [ 454.726532] xenbr0: port 3(vif9.0) entered disabled state Jul 1 17:08:23.671448 [ 454.759958] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 17:08:23.695486 [ 454.760296] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 17:08:23.695511 [ 454.760658] xenbr0: port 2(vif10.0) entered blocking state Jul 1 17:08:23.707474 [ 454.760873] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 17:08:23.707496 [ 460.472941] xenbr0: port 3(vif11.0) entered blocking state Jul 1 17:08:29.407493 [ 460.473175] xenbr0: port 3(vif11.0) entered disabled state Jul 1 17:08:29.407516 [ 460.473541] device vif11.0 entered promiscuous mode Jul 1 17:08:29.419490 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jul 1 17:08:29.479497 [ 460.554251] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:29.491498 [ 460.564016] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:29.503492 [ 460.579280] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:08:29.515439 [ 460.606364] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:08:29.539493 [ 460.606911] device vif10.0 left promiscuous mode Jul 1 17:08:29.539514 [ 460.607115] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:08:29.551453 [ 460.649229] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 17:08:29.575475 [ 460.649489] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 17:08:29.587494 [ 460.649809] xenbr0: port 3(vif11.0) entered blocking state Jul 1 17:08:29.587517 [ 460.649997] xenbr0: port 3(vif11.0) entered forwarding state Jul 1 17:08:29.599472 [ 466.344441] xenbr0: port 2(vif12.0) entered blocking state Jul 1 17:08:35.275492 [ 466.344705] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:08:35.287474 [ 466.345056] device vif12.0 entered promiscuous mode Jul 1 17:08:35.287496 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jul 1 17:08:35.347513 [ 466.425717] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:35.359503 [ 466.435795] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:35.371492 [ 466.454376] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 17:08:35.383494 [ 466.454664] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 17:08:35.395490 [ 466.455056] xenbr0: port 2(vif12.0) entered blocking state Jul 1 17:08:35.395513 [ 466.455245] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 17:08:35.407458 [ 466.525120] xenbr0: port 3(vif11.0) entered disabled state Jul 1 17:08:35.455503 [ 466.525866] device vif11.0 left promiscuous mode Jul 1 17:08:35.467526 [ 466.526087] xenbr0: port 3(vif11.0) entered disabled state Jul 1 17:08:35.467549 [ 472.332623] xenbr0: port 3(vif13.0) entered blocking state Jul 1 17:08:41.263554 [ 472.332860] xenbr0: port 3(vif13.0) entered disabled state Jul 1 17:08:41.275522 [ 472.333226] device vif13.0 entered promiscuous mode Jul 1 17:08:41.275544 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jul 1 17:08:41.347525 [ 472.414425] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:41.347555 [ 472.424402] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:41.359500 [ 472.439162] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:08:41.371466 [ 472.483420] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:08:41.419491 [ 472.484118] device vif12.0 left promiscuous mode Jul 1 17:08:41.419513 [ 472.484325] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:08:41.431441 [ 472.522575] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 17:08:41.455504 [ 472.522881] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 17:08:41.455528 [ 472.523174] xenbr0: port 3(vif13.0) entered blocking state Jul 1 17:08:41.467495 [ 472.523362] xenbr0: port 3(vif13.0) entered forwarding state Jul 1 17:08:41.467517 [ 478.185646] xenbr0: port 2(vif14.0) entered blocking state Jul 1 17:08:47.111477 [ 478.185878] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:08:47.123491 [ 478.186256] device vif14.0 entered promiscuous mode Jul 1 17:08:47.123512 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jul 1 17:08:47.195493 [ 478.266295] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:47.207492 [ 478.276648] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:47.219478 [ 478.291046] xenbr0: port 3(vif13.0) entered disabled state Jul 1 17:08:47.219500 [ 478.341281] xenbr0: port 3(vif13.0) entered disabled state Jul 1 17:08:47.267476 [ 478.342575] device vif13.0 left promiscuous mode Jul 1 17:08:47.279488 [ 478.342807] xenbr0: port 3(vif13.0) entered disabled state Jul 1 17:08:47.279510 [ 478.377099] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 17:08:47.303477 [ 478.377364] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 17:08:47.315494 [ 478.377670] xenbr0: port 2(vif14.0) entered blocking state Jul 1 17:08:47.315516 [ 478.377866] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 17:08:47.327469 [ 484.061139] xenbr0: port 3(vif15.0) entered blocking state Jul 1 17:08:52.991494 [ 484.061375] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:08:53.003469 [ 484.070209] device vif15.0 entered promiscuous mode Jul 1 17:08:53.003490 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jul 1 17:08:53.075497 [ 484.149654] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:53.087496 [ 484.160625] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:53.099471 [ 484.181076] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 17:08:53.111490 [ 484.181336] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jul 1 17:08:53.123490 [ 484.181678] xenbr0: port 3(vif15.0) entered blocking state Jul 1 17:08:53.123512 [ 484.181868] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 17:08:53.135449 [ 484.249010] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:08:53.183493 [ 484.250559] device vif14.0 left promiscuous mode Jul 1 17:08:53.183514 [ 484.250795] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:08:53.195449 [ 489.879608] xenbr0: port 2(vif16.0) entered blocking state Jul 1 17:08:58.811519 [ 489.879845] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:08:58.823529 [ 489.880209] device vif16.0 entered promiscuous mode Jul 1 17:08:58.823551 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jul 1 17:08:58.883485 [ 489.960393] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:58.895533 [ 489.970108] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:08:58.907578 [ 489.983262] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:08:58.919530 [ 490.014736] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:08:58.943538 [ 490.015319] device vif15.0 left promiscuous mode Jul 1 17:08:58.955568 [ 490.015514] xenbr0: port 3(vif15.0) entered disabled state Jul 1 17:08:58.955590 [ 490.051333] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 17:08:58.979505 [ 490.051626] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jul 1 17:08:58.991495 [ 490.051900] xenbr0: port 2(vif16.0) entered blocking state Jul 1 17:08:58.991525 [ 490.052093] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 17:08:59.003461 [ 495.804134] xenbr0: port 3(vif17.0) entered blocking state Jul 1 17:09:04.739493 [ 495.804372] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:09:04.739516 [ 495.804756] device vif17.0 entered promiscuous mode Jul 1 17:09:04.751448 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jul 1 17:09:04.811498 [ 495.885733] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:04.823511 [ 495.896509] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:04.835548 [ 495.910453] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:09:04.847328 [ 495.970018] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:09:04.907410 [ 495.970660] device vif16.0 left promiscuous mode Jul 1 17:09:04.907432 [ 495.970873] xenbr0: port 2(vif16.0) entered disabled state Jul 1 17:09:04.919356 [ 496.014066] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 17:09:04.943409 [ 496.014332] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jul 1 17:09:04.955415 [ 496.014643] xenbr0: port 3(vif17.0) entered blocking state Jul 1 17:09:04.955437 [ 496.014847] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 17:09:04.967383 [ 501.628459] xenbr0: port 2(vif18.0) entered blocking state Jul 1 17:09:10.559419 [ 501.628725] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:09:10.571391 [ 501.629043] device vif18.0 entered promiscuous mode Jul 1 17:09:10.571413 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jul 1 17:09:10.643424 [ 501.709755] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:10.643452 [ 501.720244] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:10.655435 [ 501.735519] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:09:10.667408 [ 501.780934] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:09:10.715414 [ 501.782286] device vif17.0 left promiscuous mode Jul 1 17:09:10.715435 [ 501.782495] xenbr0: port 3(vif17.0) entered disabled state Jul 1 17:09:10.727378 [ 501.821788] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 17:09:10.751406 [ 501.822057] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jul 1 17:09:10.763414 [ 501.822332] xenbr0: port 2(vif18.0) entered blocking state Jul 1 17:09:10.763437 [ 501.822530] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 17:09:10.775375 [ 507.466713] xenbr0: port 3(vif19.0) entered blocking state Jul 1 17:09:16.395409 [ 507.466947] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:09:16.407405 [ 507.467311] device vif19.0 entered promiscuous mode Jul 1 17:09:16.407427 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jul 1 17:09:16.479415 [ 507.547362] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:16.491410 [ 507.557266] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:16.491440 [ 507.569390] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:09:16.503395 [ 507.600688] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:09:16.527396 [ 507.601494] device vif18.0 left promiscuous mode Jul 1 17:09:16.539419 [ 507.601707] xenbr0: port 2(vif18.0) entered disabled state Jul 1 17:09:16.539441 [ 507.637774] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 17:09:16.563393 [ 507.638020] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jul 1 17:09:16.575419 [ 507.638318] xenbr0: port 3(vif19.0) entered blocking state Jul 1 17:09:16.587395 [ 507.638507] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 17:09:16.587418 [ 513.340345] xenbr0: port 2(vif20.0) entered blocking state Jul 1 17:09:22.275437 [ 513.340605] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:09:22.275460 [ 513.340955] device vif20.0 entered promiscuous mode Jul 1 17:09:22.287377 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jul 1 17:09:22.347422 [ 513.421691] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:22.359424 [ 513.431440] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:22.371422 [ 513.445920] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:09:22.383347 [ 513.475867] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:09:22.407420 [ 513.476487] device vif19.0 left promiscuous mode Jul 1 17:09:22.407440 [ 513.476720] xenbr0: port 3(vif19.0) entered disabled state Jul 1 17:09:22.419394 [ 513.507878] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 17:09:22.443449 [ 513.508135] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jul 1 17:09:22.443473 [ 513.508436] xenbr0: port 2(vif20.0) entered blocking state Jul 1 17:09:22.455403 [ 513.508675] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 17:09:22.455425 [ 519.282296] xenbr0: port 3(vif21.0) entered blocking state Jul 1 17:09:28.215417 [ 519.282535] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:09:28.215439 [ 519.282930] device vif21.0 entered promiscuous mode Jul 1 17:09:28.227387 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jul 1 17:09:28.287412 [ 519.363381] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:28.299424 [ 519.373417] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:28.311424 [ 519.387122] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:09:28.323384 [ 519.408991] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:09:28.335394 [ 519.409924] device vif20.0 left promiscuous mode Jul 1 17:09:28.347414 [ 519.410168] xenbr0: port 2(vif20.0) entered disabled state Jul 1 17:09:28.347436 [ 519.444591] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 17:09:28.371395 [ 519.444896] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jul 1 17:09:28.383419 [ 519.445195] xenbr0: port 3(vif21.0) entered blocking state Jul 1 17:09:28.395386 [ 519.445397] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 17:09:28.395409 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:09:28.659392 [ 525.201863] xenbr0: port 2(vif22.0) entered blocking state Jul 1 17:09:34.131495 [ 525.202101] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:09:34.143461 [ 525.202463] device vif22.0 entered promiscuous mode Jul 1 17:09:34.143482 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jul 1 17:09:34.215480 [ 525.283222] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:34.227476 [ 525.294396] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:34.239450 [ 525.307795] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:09:34.239473 [ 525.360281] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:09:34.287463 [ 525.361458] device vif21.0 left promiscuous mode Jul 1 17:09:34.299475 [ 525.361732] xenbr0: port 3(vif21.0) entered disabled state Jul 1 17:09:34.299496 [ 525.401452] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 17:09:34.335484 [ 525.401737] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jul 1 17:09:34.335508 [ 525.402023] xenbr0: port 2(vif22.0) entered blocking state Jul 1 17:09:34.347482 [ 525.402226] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 17:09:34.347503 [ 531.224222] xenbr0: port 3(vif23.0) entered blocking state Jul 1 17:09:40.155484 [ 531.224459] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:09:40.167461 [ 531.224849] device vif23.0 entered promiscuous mode Jul 1 17:09:40.167482 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jul 1 17:09:40.239476 [ 531.305167] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:40.239505 [ 531.315435] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:40.251491 [ 531.329354] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:09:40.263454 [ 531.373062] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:09:40.311410 [ 531.374119] device vif22.0 left promiscuous mode Jul 1 17:09:40.311432 [ 531.374369] xenbr0: port 2(vif22.0) entered disabled state Jul 1 17:09:40.311447 [ 531.412474] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 17:09:40.347474 [ 531.412801] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jul 1 17:09:40.347498 [ 531.413185] xenbr0: port 3(vif23.0) entered blocking state Jul 1 17:09:40.359468 [ 531.413425] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 17:09:40.359490 [ 537.083825] xenbr0: port 2(vif24.0) entered blocking state Jul 1 17:09:46.011399 [ 537.084069] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:09:46.023414 [ 537.084436] device vif24.0 entered promiscuous mode Jul 1 17:09:46.023435 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jul 1 17:09:46.095419 [ 537.164896] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:46.107413 [ 537.174880] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:09:46.119396 [ 537.189536] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:09:46.119419 [ 537.218000] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:09:46.155412 [ 537.218714] device vif23.0 left promiscuous mode Jul 1 17:09:46.155433 [ 537.218940] xenbr0: port 3(vif23.0) entered disabled state Jul 1 17:09:46.167362 [ 537.254068] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 17:09:46.191415 [ 537.254363] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jul 1 17:09:46.191439 [ 537.254685] xenbr0: port 2(vif24.0) entered blocking state Jul 1 17:09:46.203399 [ 537.254880] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 17:09:46.203421 [ 553.583118] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:10:02.519377 [ 553.677095] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:10:02.615408 [ 553.678559] device vif24.0 left promiscuous mode Jul 1 17:10:02.615429 [ 553.678798] xenbr0: port 2(vif24.0) entered disabled state Jul 1 17:10:02.627359 [ 581.071192] xenbr0: port 2(vif25.0) entered blocking state Jul 1 17:10:29.999399 [ 581.071428] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:10:30.011418 [ 581.071812] device vif25.0 entered promiscuous mode Jul 1 17:10:30.011439 (d25) mapping kernel into physical memory Jul 1 17:10:30.059390 (d25) about to get started... Jul 1 17:10:30.071362 (d25) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:10:30.095416 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:10:30.107416 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:10:30.107437 (d25) [ 0.000000] Released 0 page(s) Jul 1 17:10:30.119415 (d25) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:10:30.119437 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:10:30.131413 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:10:30.131436 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:10:30.143423 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:10:30.143444 (d25) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:10:30.155414 (d25) [ 0.000000] DMI not present or invalid. Jul 1 17:10:30.155434 (d25) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:10:30.167381 (d25) [ 0.171828] tsc: Fast TSC calibration failed Jul 1 17:10:30.251447 (d25) [ 0.171857] tsc: Detected 1995.192 MHz processor Jul 1 17:10:30.263412 (d25) [ 0.171881] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:10:30.263434 (d25) [ 0.171887] Disabled Jul 1 17:10:30.263445 (d25) [ 0.171891] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:10:30.275418 (d25) [ 0.171901] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:10:30.287416 (d25) [ 0.171943] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:10:30.287439 (d25) [ 0.190879] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:10:30.299416 (d25) [ 0.193158] Zone ranges: Jul 1 17:10:30.299434 (d25) [ 0.193163] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:10:30.311418 (d25) [ 0.193169] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:10:30.323408 (d25) [ 0.193173] Normal empty Jul 1 17:10:30.323428 (d25) [ 0.193177] Movable zone start for each node Jul 1 17:10:30.323442 (d25) [ 0.193181] Early memory node ranges Jul 1 17:10:30.335413 (d25) [ 0.193184] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:10:30.335436 (d25) [ 0.193189] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:10:30.347413 (d25) [ 0.193194] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:10:30.359413 (d25) [ 0.193203] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:10:30.359435 (d25) [ 0.193232] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:10:30.371414 (d25) [ 0.194192] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:10:30.383359 (d25) [ 0.340433] Remapped 0 page(s) Jul 1 17:10:30.419400 (d25) [ 0.340585] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:10:30.431413 (d25) [ 0.340592] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:10:30.431439 (d25) [ 0.340598] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:10:30.443423 (d25) [ 0.340603] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:10:30.455412 (d25) [ 0.340609] Booting kernel on Xen Jul 1 17:10:30.455431 (d25) [ 0.340613] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:10:30.467417 (d25) [ 0.340619] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:10:30.479411 (d25) [ 0.345058] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:10:30.479438 (d25) [ 0.345424] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:10:30.491417 (d25) [ 0.345472] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:10:30.503420 (d25) [ 0.345490] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:10:30.515438 (d25) [ 0.345514] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:10:30.515462 (d25) [ 0.345514] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:10:30.527442 (d25) [ 0.345546] random: crng init done Jul 1 17:10:30.539411 (d25) [ 0.345575] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:10:30.539438 (d25) [ 0.345591] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:10:30.551429 (d25) [ 0.345802] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:10:30.563465 (d25) [ 0.347875] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:10:30.575482 (d25) [ 0.347989] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:10:30.587416 (d25) Poking KASLR using RDRAND RDTSC... Jul 1 17:10:30.587436 (d25) [ 0.349789] Dynamic Preempt: voluntary Jul 1 17:10:30.599415 (d25) [ 0.349840] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:10:30.599438 (d25) [ 0.349845] rcu: RCU event tracing is enabled. Jul 1 17:10:30.611414 (d25) [ 0.349849] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:10:30.611440 (d25) [ 0.349854] Trampoline variant of Tasks RCU enabled. Jul 1 17:10:30.623415 (d25) [ 0.349858] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:10:30.635415 (d25) [ 0.349863] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:10:30.635440 (d25) [ 0.357220] Using NULL legacy PIC Jul 1 17:10:30.647413 (d25) [ 0.357225] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:10:30.647435 (d25) [ 0.357287] xen:events: Using FIFO-based ABI Jul 1 17:10:30.659416 (d25) [ 0.357301] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:10:30.671411 (d25) [ 0.357351] Console: colour dummy device 80x25 Jul 1 17:10:30.671433 (d25) [ 0.357440] printk: console [tty0] enabled Jul 1 17:10:30.671446 (d25) [ 0.357448] printk: console [hvc0] enabled Jul 1 17:10:30.683418 (d25) [ 0.357460] printk: bootconsole [xenboot0] disabled Jul 1 17:10:30.683439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jul 1 17:10:30.695423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jul 1 17:10:30.707414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jul 1 17:10:30.707438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jul 1 17:10:30.719417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jul 1 17:10:30.731362 [ 581.815769] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:10:30.755417 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jul 1 17:10:30.767412 [ 581.821630] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:10:30.767440 [ 581.832755] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 17:10:30.779418 [ 581.832993] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jul 1 17:10:30.791412 [ 581.833285] xenbr0: port 2(vif25.0) entered blocking state Jul 1 17:10:30.791435 [ 581.833469] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 17:10:30.803371 [ 615.880648] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:11:04.815400 [ 615.962891] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:11:04.899417 [ 615.963336] device vif25.0 left promiscuous mode Jul 1 17:11:04.899438 [ 615.963538] xenbr0: port 2(vif25.0) entered disabled state Jul 1 17:11:04.911379 [ 642.469396] xenbr0: port 2(vif26.0) entered blocking state Jul 1 17:11:31.399399 [ 642.469667] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:11:31.411418 [ 642.469992] device vif26.0 entered promiscuous mode Jul 1 17:11:31.411439 (d26) mapping kernel into physical memory Jul 1 17:11:31.459397 (d26) about to get started... Jul 1 17:11:31.459415 (d26) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:11:31.495416 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:11:31.507411 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:11:31.507433 (d26) [ 0.000000] Released 0 page(s) Jul 1 17:11:31.507445 (d26) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:11:31.519415 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:11:31.531418 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:11:31.531441 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:11:31.543415 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:11:31.543436 (d26) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:11:31.555417 (d26) [ 0.000000] DMI not present or invalid. Jul 1 17:11:31.555437 (d26) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:11:31.567375 (d26) [ 0.164038] tsc: Fast TSC calibration failed Jul 1 17:11:31.639394 (d26) [ 0.164065] tsc: Detected 1995.192 MHz processor Jul 1 17:11:31.651420 (d26) [ 0.164088] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:11:31.651441 (d26) [ 0.164094] Disabled Jul 1 17:11:31.663415 (d26) [ 0.164099] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:11:31.663438 (d26) [ 0.164108] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:11:31.675423 (d26) [ 0.164149] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:11:31.687414 (d26) [ 0.183476] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:11:31.687435 (d26) [ 0.185809] Zone ranges: Jul 1 17:11:31.699413 (d26) [ 0.185813] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:11:31.699434 (d26) [ 0.185819] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:11:31.711413 (d26) [ 0.185824] Normal empty Jul 1 17:11:31.711432 (d26) [ 0.185828] Movable zone start for each node Jul 1 17:11:31.723408 (d26) [ 0.185832] Early memory node ranges Jul 1 17:11:31.723428 (d26) [ 0.185835] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:11:31.735409 (d26) [ 0.185840] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:11:31.735431 (d26) [ 0.185845] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:11:31.747416 (d26) [ 0.185854] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:11:31.759412 (d26) [ 0.185884] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:11:31.759435 (d26) [ 0.186898] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:11:31.771378 (d26) [ 0.353693] Remapped 0 page(s) Jul 1 17:11:31.831398 (d26) [ 0.353887] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:11:31.843419 (d26) [ 0.353896] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:11:31.843445 (d26) [ 0.353903] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:11:31.855424 (d26) [ 0.353910] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:11:31.867414 (d26) [ 0.353955] Booting kernel on Xen Jul 1 17:11:31.867433 (d26) [ 0.353960] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:11:31.879412 (d26) [ 0.353968] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:11:31.891414 (d26) [ 0.359744] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:11:31.903408 (d26) [ 0.360119] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:11:31.903432 (d26) [ 0.360176] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:11:31.915416 (d26) [ 0.360184] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:11:31.927414 (d26) [ 0.360212] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:11:31.939408 (d26) [ 0.360212] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:11:31.939434 (d26) [ 0.360252] random: crng init done Jul 1 17:11:31.951413 (d26) [ 0.360322] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:11:31.951440 (d26) [ 0.360343] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:11:31.963427 (d26) [ 0.360618] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:11:31.975418 (d26) [ 0.363321] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:11:31.987423 (d26) [ 0.363471] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:11:31.999420 (d26) Poking KASLR using RDRAND RDTSC... Jul 1 17:11:31.999439 (d26) [ 0.365581] Dynamic Preempt: voluntary Jul 1 17:11:32.011412 (d26) [ 0.365633] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:11:32.011435 (d26) [ 0.365638] rcu: RCU event tracing is enabled. Jul 1 17:11:32.023414 (d26) [ 0.365642] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:11:32.023440 (d26) [ 0.365647] Trampoline variant of Tasks RCU enabled. Jul 1 17:11:32.035418 (d26) [ 0.365651] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:11:32.047417 (d26) [ 0.365655] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:11:32.047443 (d26) [ 0.373014] Using NULL legacy PIC Jul 1 17:11:32.059418 (d26) [ 0.373020] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:11:32.059440 (d26) [ 0.373081] xen:events: Using FIFO-based ABI Jul 1 17:11:32.071416 (d26) [ 0.373096] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:11:32.083410 (d26) [ 0.373146] Console: colour dummy device 80x25 Jul 1 17:11:32.083432 (d26) [ 0.373235] printk: console [tty0] enabled Jul 1 17:11:32.083445 (d26) [ 0.373244] printk: console [hvc0] enabled Jul 1 17:11:32.095416 (d26) [ 0.373272] printk: bootconsole [xenboot0] disabled Jul 1 17:11:32.095437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jul 1 17:11:32.107416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jul 1 17:11:32.119412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jul 1 17:11:32.119435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jul 1 17:11:32.131417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jul 1 17:11:32.143412 [ 643.203732] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:11:32.143441 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jul 1 17:11:32.155422 [ 643.209947] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:11:32.167419 [ 643.221267] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 17:11:32.179404 [ 643.221480] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jul 1 17:11:32.179429 [ 643.221761] xenbr0: port 2(vif26.0) entered blocking state Jul 1 17:11:32.191395 [ 643.221946] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 17:11:32.191417 [ 677.174455] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:12:06.107401 [ 677.270817] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:12:06.203405 [ 677.271837] device vif26.0 left promiscuous mode Jul 1 17:12:06.215400 [ 677.281471] xenbr0: port 2(vif26.0) entered disabled state Jul 1 17:12:06.215422 [ 703.778549] xenbr0: port 2(vif27.0) entered blocking state Jul 1 17:12:32.711407 [ 703.778805] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:12:32.723403 [ 703.779144] device vif27.0 entered promiscuous mode Jul 1 17:12:32.723424 (d27) mapping kernel into physical memory Jul 1 17:12:32.771398 (d27) about to get started... Jul 1 17:12:32.771416 (d27) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:12:32.807418 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:12:32.819411 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:12:32.819441 (d27) [ 0.000000] Released 0 page(s) Jul 1 17:12:32.819453 (d27) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:12:32.831415 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:12:32.831437 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:12:32.843420 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:12:32.855414 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:12:32.855435 (d27) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:12:32.867413 (d27) [ 0.000000] DMI not present or invalid. Jul 1 17:12:32.867433 (d27) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:12:32.879364 (d27) [ 0.169920] tsc: Fast TSC calibration failed Jul 1 17:12:32.963415 (d27) [ 0.169947] tsc: Detected 1995.192 MHz processor Jul 1 17:12:32.963436 (d27) [ 0.169970] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:12:32.975415 (d27) [ 0.169976] Disabled Jul 1 17:12:32.975433 (d27) [ 0.169981] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:12:32.987417 (d27) [ 0.169990] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:12:32.999408 (d27) [ 0.170031] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:12:32.999432 (d27) [ 0.189616] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:12:33.011414 (d27) [ 0.191916] Zone ranges: Jul 1 17:12:33.011432 (d27) [ 0.191921] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:12:33.023417 (d27) [ 0.191927] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:12:33.023439 (d27) [ 0.191932] Normal empty Jul 1 17:12:33.023451 (d27) [ 0.191936] Movable zone start for each node Jul 1 17:12:33.035418 (d27) [ 0.191940] Early memory node ranges Jul 1 17:12:33.035438 (d27) [ 0.191944] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:12:33.047416 (d27) [ 0.191948] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:12:33.059409 (d27) [ 0.191954] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:12:33.059433 (d27) [ 0.191963] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:12:33.071416 (d27) [ 0.191991] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:12:33.083388 (d27) [ 0.192955] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:12:33.083412 (d27) [ 0.337433] Remapped 0 page(s) Jul 1 17:12:33.131454 (d27) [ 0.337589] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:12:33.131476 (d27) [ 0.337596] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:12:33.143423 (d27) [ 0.337601] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:12:33.155417 (d27) [ 0.337607] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:12:33.155439 (d27) [ 0.337613] Booting kernel on Xen Jul 1 17:12:33.167414 (d27) [ 0.337617] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:12:33.167436 (d27) [ 0.337623] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:12:33.179424 (d27) [ 0.342064] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:12:33.191420 (d27) [ 0.342441] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:12:33.203415 (d27) [ 0.342490] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:12:33.203441 (d27) [ 0.342495] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:12:33.215425 (d27) [ 0.342518] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:12:33.227421 (d27) [ 0.342518] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:12:33.239416 (d27) [ 0.342551] random: crng init done Jul 1 17:12:33.239443 (d27) [ 0.342578] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:12:33.251434 (d27) [ 0.342594] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:12:33.263410 (d27) [ 0.342800] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:12:33.263436 (d27) [ 0.344883] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:12:33.287410 (d27) [ 0.344997] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:12:33.287435 (d27) Poking KASLR using RDRAND RDTSC... Jul 1 17:12:33.299413 (d27) [ 0.346740] Dynamic Preempt: voluntary Jul 1 17:12:33.299433 (d27) [ 0.346790] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:12:33.311411 (d27) [ 0.346794] rcu: RCU event tracing is enabled. Jul 1 17:12:33.311432 (d27) [ 0.346798] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:12:33.323417 (d27) [ 0.346803] Trampoline variant of Tasks RCU enabled. Jul 1 17:12:33.323439 (d27) [ 0.346807] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:12:33.335424 (d27) [ 0.346811] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:12:33.347420 (d27) [ 0.354302] Using NULL legacy PIC Jul 1 17:12:33.347439 (d27) [ 0.354308] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:12:33.359414 (d27) [ 0.354370] xen:events: Using FIFO-based ABI Jul 1 17:12:33.359435 (d27) [ 0.354384] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:12:33.371425 (d27) [ 0.354435] Console: colour dummy device 80x25 Jul 1 17:12:33.371445 (d27) [ 0.354524] printk: console [tty0] enabled Jul 1 17:12:33.383413 (d27) [ 0.354532] printk: console [hvc0] enabled Jul 1 17:12:33.383433 (d27) [ 0.354544] printk: bootconsole [xenboot0] disabled Jul 1 17:12:33.395412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jul 1 17:12:33.395436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jul 1 17:12:33.407414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jul 1 17:12:33.407438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jul 1 17:12:33.419421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jul 1 17:12:33.431412 [ 704.496257] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:12:33.443411 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 17:12:33.443436 [ 704.502115] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:12:33.455422 [ 704.512848] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 17:12:33.467412 [ 704.513063] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jul 1 17:12:33.467436 [ 704.513344] xenbr0: port 2(vif27.0) entered blocking state Jul 1 17:12:33.479407 [ 704.513527] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 17:12:33.479429 [ 754.122853] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:13:23.059475 [ 754.192151] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:13:23.131493 [ 754.192712] device vif27.0 left promiscuous mode Jul 1 17:13:23.131514 [ 754.192922] xenbr0: port 2(vif27.0) entered disabled state Jul 1 17:13:23.143460 [ 780.702202] xenbr0: port 2(vif28.0) entered blocking state Jul 1 17:13:49.639493 [ 780.702434] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:13:49.651467 [ 780.702816] device vif28.0 entered promiscuous mode Jul 1 17:13:49.651489 (d28) mapping kernel into physical memory Jul 1 17:13:49.699473 (d28) about to get started... Jul 1 17:13:49.699492 (d28) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:13:49.723512 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:13:49.735499 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:13:49.747488 (d28) [ 0.000000] Released 0 page(s) Jul 1 17:13:49.747507 (d28) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:13:49.759487 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:13:49.759509 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:13:49.771490 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:13:49.783485 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:13:49.783506 (d28) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:13:49.795484 (d28) [ 0.000000] DMI not present or invalid. Jul 1 17:13:49.795504 (d28) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:13:49.795517 (d28) [ 0.166138] tsc: Fast TSC calibration failed Jul 1 17:13:49.879478 (d28) [ 0.166165] tsc: Detected 1995.192 MHz processor Jul 1 17:13:49.891490 (d28) [ 0.166187] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:13:49.891511 (d28) [ 0.166193] Disabled Jul 1 17:13:49.903485 (d28) [ 0.166198] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:13:49.903509 (d28) [ 0.166207] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:13:49.915497 (d28) [ 0.166249] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:13:49.927496 (d28) [ 0.185322] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:13:49.927518 (d28) [ 0.187654] Zone ranges: Jul 1 17:13:49.927530 (d28) [ 0.187659] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:13:49.939493 (d28) [ 0.187664] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:13:49.951486 (d28) [ 0.187669] Normal empty Jul 1 17:13:49.951505 (d28) [ 0.187673] Movable zone start for each node Jul 1 17:13:49.951519 (d28) [ 0.187677] Early memory node ranges Jul 1 17:13:49.963427 (d28) [ 0.187681] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:13:49.963449 (d28) [ 0.187685] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:13:49.975415 (d28) [ 0.187690] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:13:49.987414 (d28) [ 0.187700] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:13:49.987437 (d28) [ 0.187729] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:13:49.999416 (d28) [ 0.188694] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:13:50.011370 (d28) [ 0.356417] Remapped 0 page(s) Jul 1 17:13:50.071408 (d28) [ 0.356613] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:13:50.083413 (d28) [ 0.356622] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:13:50.083439 (d28) [ 0.356629] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:13:50.095425 (d28) [ 0.356674] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:13:50.107414 (d28) [ 0.356683] Booting kernel on Xen Jul 1 17:13:50.107433 (d28) [ 0.356687] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:13:50.119413 (d28) [ 0.356695] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:13:50.131411 (d28) [ 0.362510] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:13:50.131437 (d28) [ 0.362892] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:13:50.143418 (d28) [ 0.362952] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:13:50.155415 (d28) [ 0.362959] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:13:50.167415 (d28) [ 0.362989] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:13:50.167448 (d28) [ 0.362989] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:13:50.179414 (d28) [ 0.363055] random: crng init done Jul 1 17:13:50.179433 (d28) [ 0.363088] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:13:50.191425 (d28) [ 0.363108] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:13:50.203421 (d28) [ 0.363383] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:13:50.215418 (d28) [ 0.366097] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:13:50.227423 (d28) [ 0.366245] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:13:50.239415 (d28) Poking KASLR using RDRAND RDTSC... Jul 1 17:13:50.239434 (d28) [ 0.368132] Dynamic Preempt: voluntary Jul 1 17:13:50.251411 (d28) [ 0.368183] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:13:50.251434 (d28) [ 0.368187] rcu: RCU event tracing is enabled. Jul 1 17:13:50.263415 (d28) [ 0.368191] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:13:50.263441 (d28) [ 0.368196] Trampoline variant of Tasks RCU enabled. Jul 1 17:13:50.275413 (d28) [ 0.368200] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:13:50.287412 (d28) [ 0.368204] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:13:50.287438 (d28) [ 0.375530] Using NULL legacy PIC Jul 1 17:13:50.299414 (d28) [ 0.375536] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:13:50.299436 (d28) [ 0.375596] xen:events: Using FIFO-based ABI Jul 1 17:13:50.311415 (d28) [ 0.375610] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:13:50.311440 (d28) [ 0.375660] Console: colour dummy device 80x25 Jul 1 17:13:50.323418 (d28) [ 0.375748] printk: console [tty0] enabled Jul 1 17:13:50.323438 (d28) [ 0.375757] printk: console [hvc0] enabled Jul 1 17:13:50.335414 (d28) [ 0.375798] printk: bootconsole [xenboot0] disabled Jul 1 17:13:50.335435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jul 1 17:13:50.347422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jul 1 17:13:50.359409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jul 1 17:13:50.359433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jul 1 17:13:50.371414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000034 unimplemented Jul 1 17:13:50.371437 [ 781.438151] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:13:50.383424 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jul 1 17:13:50.395419 [ 781.444358] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:13:50.407417 [ 781.455398] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 17:13:50.407437 [ 781.455643] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jul 1 17:13:50.419422 [ 781.455934] xenbr0: port 2(vif28.0) entered blocking state Jul 1 17:13:50.419444 [ 781.456117] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 17:13:50.431395 [ 815.552221] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:14:24.487399 [ 815.640893] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:14:24.583417 [ 815.641699] device vif28.0 left promiscuous mode Jul 1 17:14:24.583439 [ 815.641909] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:14:24.595370 [ 842.150599] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:14:51.091418 [ 842.150840] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:14:51.091441 [ 842.151185] device vif29.0 entered promiscuous mode Jul 1 17:14:51.103384 (d29) mapping kernel into physical memory Jul 1 17:14:51.151397 (d29) about to get started... Jul 1 17:14:51.151415 (d29) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:14:51.175424 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:14:51.187422 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:14:51.199414 (d29) [ 0.000000] Released 0 page(s) Jul 1 17:14:51.199433 (d29) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:14:51.199446 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:14:51.211419 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:14:51.223413 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:14:51.223435 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:14:51.235414 (d29) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:14:51.235435 (d29) [ 0.000000] DMI not present or invalid. Jul 1 17:14:51.247399 (d29) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:14:51.247419 (d29) [ 0.168306] tsc: Fast TSC calibration failed Jul 1 17:14:51.331397 (d29) [ 0.168333] tsc: Detected 1995.192 MHz processor Jul 1 17:14:51.343413 (d29) [ 0.168355] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:14:51.343435 (d29) [ 0.168361] Disabled Jul 1 17:14:51.355413 (d29) [ 0.168366] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:14:51.355437 (d29) [ 0.168375] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:14:51.367417 (d29) [ 0.168417] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:14:51.379416 (d29) [ 0.187434] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:14:51.379437 (d29) [ 0.189798] Zone ranges: Jul 1 17:14:51.379448 (d29) [ 0.189802] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:14:51.391419 (d29) [ 0.189808] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:14:51.403410 (d29) [ 0.189813] Normal empty Jul 1 17:14:51.403429 (d29) [ 0.189817] Movable zone start for each node Jul 1 17:14:51.403442 (d29) [ 0.189820] Early memory node ranges Jul 1 17:14:51.415414 (d29) [ 0.189824] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:14:51.415436 (d29) [ 0.189829] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:14:51.427421 (d29) [ 0.189834] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:14:51.439419 (d29) [ 0.189843] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:14:51.439441 (d29) [ 0.189872] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:14:51.451417 (d29) [ 0.190862] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:14:51.463375 (d29) [ 0.358980] Remapped 0 page(s) Jul 1 17:14:51.523403 (d29) [ 0.359175] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:14:51.535413 (d29) [ 0.359184] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:14:51.535439 (d29) [ 0.359192] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:14:51.547423 (d29) [ 0.359237] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:14:51.559414 (d29) [ 0.359245] Booting kernel on Xen Jul 1 17:14:51.559433 (d29) [ 0.359250] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:14:51.571411 (d29) [ 0.359257] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:14:51.583417 (d29) [ 0.365055] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:14:51.583443 (d29) [ 0.365435] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:14:51.595417 (d29) [ 0.365494] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:14:51.607422 (d29) [ 0.365502] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:14:51.619415 (d29) [ 0.365531] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:14:51.619439 (d29) [ 0.365531] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:14:51.631425 (d29) [ 0.365610] random: crng init done Jul 1 17:14:51.643408 (d29) [ 0.365643] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:14:51.643435 (d29) [ 0.365663] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:14:51.655422 (d29) [ 0.365976] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:14:51.667415 (d29) [ 0.368080] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:14:51.679421 (d29) [ 0.368194] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:14:51.691416 (d29) Poking KASLR using RDRAND RDTSC... Jul 1 17:14:51.691436 (d29) [ 0.369971] Dynamic Preempt: voluntary Jul 1 17:14:51.703411 (d29) [ 0.370021] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:14:51.703433 (d29) [ 0.370026] rcu: RCU event tracing is enabled. Jul 1 17:14:51.715411 (d29) [ 0.370030] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:14:51.715436 (d29) [ 0.370035] Trampoline variant of Tasks RCU enabled. Jul 1 17:14:51.727416 (d29) [ 0.370039] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:14:51.739419 (d29) [ 0.370043] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:14:51.739444 (d29) [ 0.377427] Using NULL legacy PIC Jul 1 17:14:51.751411 (d29) [ 0.377433] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:14:51.751433 (d29) [ 0.377494] xen:events: Using FIFO-based ABI Jul 1 17:14:51.763413 (d29) [ 0.377508] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:14:51.763438 (d29) [ 0.377557] Console: colour dummy device 80x25 Jul 1 17:14:51.775421 (d29) [ 0.377645] printk: console [tty0] enabled Jul 1 17:14:51.775441 (d29) [ 0.377654] printk: console [hvc0] enabled Jul 1 17:14:51.787421 (d29) [ 0.377666] printk: bootconsole [xenboot0] disabled Jul 1 17:14:51.787442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jul 1 17:14:51.799420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jul 1 17:14:51.811413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jul 1 17:14:51.811436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jul 1 17:14:51.823420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000034 unimplemented Jul 1 17:14:51.835411 [ 842.890443] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:14:51.835440 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 17:14:51.847422 [ 842.895243] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:14:51.859421 [ 842.906490] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 17:14:51.871408 [ 842.906742] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jul 1 17:14:51.871433 [ 842.907080] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:14:51.883400 [ 842.907264] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 17:14:51.883422 [ 876.902125] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:15:25.847455 [ 876.995421] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:15:25.931478 [ 876.996326] device vif29.0 left promiscuous mode Jul 1 17:15:25.943484 [ 876.996517] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:15:25.943507 [ 903.503695] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:15:52.447498 [ 903.503931] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:15:52.447521 [ 903.504283] device vif30.0 entered promiscuous mode Jul 1 17:15:52.459462 (d30) mapping kernel into physical memory Jul 1 17:15:52.507460 (d30) about to get started... Jul 1 17:15:52.507478 (d30) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:15:52.531499 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:15:52.543494 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:15:52.555497 (d30) [ 0.000000] Released 0 page(s) Jul 1 17:15:52.555516 (d30) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:15:52.555530 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:15:52.567493 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:15:52.579486 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:15:52.579508 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:15:52.591490 (d30) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:15:52.591512 (d30) [ 0.000000] DMI not present or invalid. Jul 1 17:15:52.603471 (d30) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:15:52.603491 (d30) [ 0.170264] tsc: Fast TSC calibration failed Jul 1 17:15:52.687478 (d30) [ 0.170291] tsc: Detected 1995.192 MHz processor Jul 1 17:15:52.711073 (d30) [ 0.170314] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:15:52.711101 (d30) [ 0.170320] Disabled Jul 1 17:15:52.711447 (d30) [ 0.170325] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:15:52.711467 (d30) [ 0.170334] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:15:52.723496 (d30) [ 0.170375] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:15:52.735489 (d30) [ 0.188519] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:15:52.735510 (d30) [ 0.190800] Zone ranges: Jul 1 17:15:52.735522 (d30) [ 0.190805] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:15:52.747497 (d30) [ 0.190810] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:15:52.759414 (d30) [ 0.190815] Normal empty Jul 1 17:15:52.759433 (d30) [ 0.190819] Movable zone start for each node Jul 1 17:15:52.759447 (d30) [ 0.190822] Early memory node ranges Jul 1 17:15:52.771413 (d30) [ 0.190826] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:15:52.771435 (d30) [ 0.190831] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:15:52.783416 (d30) [ 0.190836] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:15:52.795415 (d30) [ 0.190846] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:15:52.795438 (d30) [ 0.190874] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:15:52.807416 (d30) [ 0.191847] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:15:52.819370 (d30) [ 0.361043] Remapped 0 page(s) Jul 1 17:15:52.879402 (d30) [ 0.361238] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:15:52.891410 (d30) [ 0.361247] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:15:52.891436 (d30) [ 0.361291] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:15:52.903423 (d30) [ 0.361298] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:15:52.915413 (d30) [ 0.361307] Booting kernel on Xen Jul 1 17:15:52.915432 (d30) [ 0.361311] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:15:52.927415 (d30) [ 0.361319] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:15:52.939418 (d30) [ 0.367130] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:15:52.939451 (d30) [ 0.367510] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:15:52.951420 (d30) [ 0.367568] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:15:52.963418 (d30) [ 0.367576] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:15:52.975416 (d30) [ 0.367605] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:15:52.975441 (d30) [ 0.367605] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:15:52.987420 (d30) [ 0.367668] random: crng init done Jul 1 17:15:52.999417 (d30) [ 0.367701] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:15:52.999444 (d30) [ 0.367721] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:15:53.011419 (d30) [ 0.367999] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:15:53.023414 (d30) [ 0.370714] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:15:53.035417 (d30) [ 0.370863] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:15:53.047416 (d30) Poking KASLR using RDRAND RDTSC... Jul 1 17:15:53.047435 (d30) [ 0.372864] Dynamic Preempt: voluntary Jul 1 17:15:53.059411 (d30) [ 0.372915] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:15:53.059434 (d30) [ 0.372919] rcu: RCU event tracing is enabled. Jul 1 17:15:53.071414 (d30) [ 0.372923] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:15:53.071440 (d30) [ 0.372928] Trampoline variant of Tasks RCU enabled. Jul 1 17:15:53.083412 (d30) [ 0.372933] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:15:53.095413 (d30) [ 0.372937] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:15:53.095438 (d30) [ 0.380310] Using NULL legacy PIC Jul 1 17:15:53.107410 (d30) [ 0.380316] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:15:53.107432 (d30) [ 0.380377] xen:events: Using FIFO-based ABI Jul 1 17:15:53.119410 (d30) [ 0.380420] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:15:53.119436 (d30) [ 0.380471] Console: colour dummy device 80x25 Jul 1 17:15:53.131414 (d30) [ 0.380558] printk: console [tty0] enabled Jul 1 17:15:53.131434 (d30) [ 0.380567] printk: console [hvc0] enabled Jul 1 17:15:53.143410 (d30) [ 0.380595] printk: bootconsole [xenboot0] disabled Jul 1 17:15:53.143431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jul 1 17:15:53.155413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jul 1 17:15:53.155437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jul 1 17:15:53.167417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jul 1 17:15:53.179406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jul 1 17:15:53.179429 [ 904.250965] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:15:53.191426 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jul 1 17:15:53.203450 [ 904.257669] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:15:53.215422 [ 904.268493] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 17:15:53.215442 [ 904.268750] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jul 1 17:15:53.227429 [ 904.269006] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:15:53.239400 [ 904.269189] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 17:15:53.239422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:16:09.971376 [ 938.331096] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:16:27.275372 [ 938.408897] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:16:27.347407 [ 938.409748] device vif30.0 left promiscuous mode Jul 1 17:16:27.359402 [ 938.409980] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:16:27.359424 [ 964.925234] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:16:53.867558 [ 964.925476] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:16:53.879526 [ 964.925858] device vif31.0 entered promiscuous mode Jul 1 17:16:53.879548 (d31) mapping kernel into physical memory Jul 1 17:16:53.927536 (d31) about to get started... Jul 1 17:16:53.927554 (d31) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:16:53.951567 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:16:53.963576 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:16:53.975562 (d31) [ 0.000000] Released 0 page(s) Jul 1 17:16:53.975582 (d31) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:16:53.975596 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:16:53.987559 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:16:53.999550 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:16:53.999573 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:16:54.011491 (d31) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:16:54.011513 (d31) [ 0.000000] DMI not present or invalid. Jul 1 17:16:54.023475 (d31) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:16:54.023496 (d31) [ 0.181270] tsc: Fast TSC calibration failed Jul 1 17:16:54.119559 (d31) [ 0.181296] tsc: Detected 1995.192 MHz processor Jul 1 17:16:54.131623 (d31) [ 0.181318] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:16:54.131646 (d31) [ 0.181324] Disabled Jul 1 17:16:54.143557 (d31) [ 0.181329] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:16:54.143581 (d31) [ 0.181338] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:16:54.155563 (d31) [ 0.181380] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:16:54.167555 (d31) [ 0.199930] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:16:54.167577 (d31) [ 0.202267] Zone ranges: Jul 1 17:16:54.167589 (d31) [ 0.202292] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:16:54.179565 (d31) [ 0.202297] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:16:54.191555 (d31) [ 0.202302] Normal empty Jul 1 17:16:54.191575 (d31) [ 0.202306] Movable zone start for each node Jul 1 17:16:54.203552 (d31) [ 0.202310] Early memory node ranges Jul 1 17:16:54.203573 (d31) [ 0.202314] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:16:54.215553 (d31) [ 0.202318] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:16:54.215576 (d31) [ 0.202324] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:16:54.227562 (d31) [ 0.202332] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:16:54.239553 (d31) [ 0.202362] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:16:54.239577 (d31) [ 0.203350] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:16:54.251569 (d31) [ 0.332796] Remapped 0 page(s) Jul 1 17:16:54.275560 (d31) [ 0.332948] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:16:54.275582 (d31) [ 0.332955] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:16:54.287567 (d31) [ 0.332960] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:16:54.299558 (d31) [ 0.332966] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:16:54.311560 (d31) [ 0.332972] Booting kernel on Xen Jul 1 17:16:54.311581 (d31) [ 0.332977] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:16:54.311596 (d31) [ 0.332983] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:16:54.323567 (d31) [ 0.337411] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:16:54.335568 (d31) [ 0.337779] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:16:54.347554 (d31) [ 0.337826] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:16:54.359555 (d31) [ 0.337852] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:16:54.371550 (d31) [ 0.337875] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:16:54.371576 (d31) [ 0.337875] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:16:54.383564 (d31) [ 0.337907] random: crng init done Jul 1 17:16:54.383583 (d31) [ 0.337934] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:16:54.395562 (d31) [ 0.337950] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:16:54.407555 (d31) [ 0.338160] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:16:54.419556 (d31) [ 0.340227] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:16:54.431560 (d31) [ 0.340342] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:16:54.443553 (d31) Poking KASLR using RDRAND RDTSC... Jul 1 17:16:54.443572 (d31) [ 0.342234] Dynamic Preempt: voluntary Jul 1 17:16:54.443586 (d31) [ 0.342285] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:16:54.455559 (d31) [ 0.342289] rcu: RCU event tracing is enabled. Jul 1 17:16:54.455580 (d31) [ 0.342293] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:16:54.467565 (d31) [ 0.342298] Trampoline variant of Tasks RCU enabled. Jul 1 17:16:54.479553 (d31) [ 0.342302] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:16:54.479580 (d31) [ 0.342306] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:16:54.491563 (d31) [ 0.349715] Using NULL legacy PIC Jul 1 17:16:54.491582 (d31) [ 0.349720] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:16:54.503560 (d31) [ 0.349781] xen:events: Using FIFO-based ABI Jul 1 17:16:54.515552 (d31) [ 0.349795] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:16:54.515578 (d31) [ 0.349844] Console: colour dummy device 80x25 Jul 1 17:16:54.527538 (d31) [ 0.349932] printk: console [tty0] enabled Jul 1 17:16:54.527558 (d31) [ 0.349940] printk: console [hvc0] enabled Jul 1 17:16:54.539480 (d31) [ 0.349952] printk: bootconsole [xenboot0] disabled Jul 1 17:16:54.539501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jul 1 17:16:54.551478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jul 1 17:16:54.551502 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jul 1 17:16:54.563472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jul 1 17:16:54.575474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jul 1 17:16:54.575497 [ 965.637000] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:16:54.587466 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jul 1 17:16:54.599477 [ 965.643981] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:16:54.611469 [ 965.656943] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 17:16:54.611489 [ 965.657157] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jul 1 17:16:54.623475 [ 965.657441] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:16:54.623498 [ 965.657644] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 17:16:54.635455 [ 1003.845536] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:17:32.791458 [ 1003.938217] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:17:32.875525 [ 1003.939052] device vif31.0 left promiscuous mode Jul 1 17:17:32.887494 [ 1003.939250] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:17:32.887516 [ 1030.397092] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:17:59.343495 [ 1030.397376] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:17:59.343519 [ 1030.397705] device vif32.0 entered promiscuous mode Jul 1 17:17:59.355456 (d32) mapping kernel into physical memory Jul 1 17:17:59.403486 (d32) about to get started... Jul 1 17:17:59.403505 (d32) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:17:59.427528 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:17:59.439527 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:17:59.439548 (d32) [ 0.000000] Released 0 page(s) Jul 1 17:17:59.451524 (d32) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:17:59.451545 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:17:59.463524 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:17:59.475520 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:17:59.475543 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:17:59.487544 (d32) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:17:59.487566 (d32) [ 0.000000] DMI not present or invalid. Jul 1 17:17:59.499395 (d32) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:17:59.499415 (d32) [ 0.164694] tsc: Fast TSC calibration failed Jul 1 17:17:59.583415 (d32) [ 0.164721] tsc: Detected 1995.192 MHz processor Jul 1 17:17:59.583437 (d32) [ 0.164744] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:17:59.595423 (d32) [ 0.164750] Disabled Jul 1 17:17:59.595441 (d32) [ 0.164755] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:17:59.607418 (d32) [ 0.164764] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:17:59.619408 (d32) [ 0.164806] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:17:59.619433 (d32) [ 0.187007] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:17:59.631412 (d32) [ 0.189286] Zone ranges: Jul 1 17:17:59.631432 (d32) [ 0.189290] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:17:59.643417 (d32) [ 0.189296] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:17:59.643440 (d32) [ 0.189301] Normal empty Jul 1 17:17:59.643453 (d32) [ 0.189304] Movable zone start for each node Jul 1 17:17:59.655416 (d32) [ 0.189308] Early memory node ranges Jul 1 17:17:59.655436 (d32) [ 0.189311] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:17:59.667417 (d32) [ 0.189316] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:17:59.679411 (d32) [ 0.189321] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:17:59.679436 (d32) [ 0.189329] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:17:59.691420 (d32) [ 0.189359] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:17:59.703394 (d32) [ 0.190347] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:17:59.703418 (d32) [ 0.355718] Remapped 0 page(s) Jul 1 17:17:59.775417 (d32) [ 0.355871] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:17:59.775439 (d32) [ 0.355878] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:17:59.787470 (d32) [ 0.355883] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:17:59.799417 (d32) [ 0.355889] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:17:59.799439 (d32) [ 0.355895] Booting kernel on Xen Jul 1 17:17:59.811411 (d32) [ 0.355899] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:17:59.811434 (d32) [ 0.355905] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:17:59.823421 (d32) [ 0.360323] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:17:59.835420 (d32) [ 0.360694] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:17:59.847410 (d32) [ 0.360741] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:17:59.847436 (d32) [ 0.360778] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:17:59.859423 (d32) [ 0.360802] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:17:59.871421 (d32) [ 0.360802] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:17:59.883415 (d32) [ 0.360834] random: crng init done Jul 1 17:17:59.883434 (d32) [ 0.360861] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:17:59.895419 (d32) [ 0.360877] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:17:59.907415 (d32) [ 0.361088] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:17:59.907440 (d32) [ 0.363170] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:17:59.931413 (d32) [ 0.363284] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:17:59.931438 (d32) Poking KASLR using RDRAND RDTSC... Jul 1 17:17:59.943416 (d32) [ 0.365079] Dynamic Preempt: voluntary Jul 1 17:17:59.943436 (d32) [ 0.365131] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:17:59.955419 (d32) [ 0.365135] rcu: RCU event tracing is enabled. Jul 1 17:17:59.955441 (d32) [ 0.365139] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:17:59.967421 (d32) [ 0.365144] Trampoline variant of Tasks RCU enabled. Jul 1 17:17:59.967442 (d32) [ 0.365148] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:17:59.979425 (d32) [ 0.365153] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:17:59.991420 (d32) [ 0.372515] Using NULL legacy PIC Jul 1 17:17:59.991440 (d32) [ 0.372520] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:18:00.003427 (d32) [ 0.372582] xen:events: Using FIFO-based ABI Jul 1 17:18:00.003448 (d32) [ 0.372596] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:18:00.015420 (d32) [ 0.372646] Console: colour dummy device 80x25 Jul 1 17:18:00.015441 (d32) [ 0.372734] printk: console [tty0] enabled Jul 1 17:18:00.027425 (d32) [ 0.372742] printk: console [hvc0] enabled Jul 1 17:18:00.027445 (d32) [ 0.372754] printk: bootconsole [xenboot0] disabled Jul 1 17:18:00.039416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jul 1 17:18:00.051412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jul 1 17:18:00.051436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jul 1 17:18:00.063416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jul 1 17:18:00.063440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jul 1 17:18:00.075418 [ 1031.131884] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:18:00.087421 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 17:18:00.099416 [ 1031.138710] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:18:00.111421 [ 1031.148674] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 17:18:00.111442 [ 1031.148901] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jul 1 17:18:00.123412 [ 1031.149207] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:18:00.123434 [ 1031.149391] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 17:18:00.135377 [ 1065.344128] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:18:34.291416 [ 1065.427002] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:18:34.375487 [ 1065.427829] device vif32.0 left promiscuous mode Jul 1 17:18:34.375509 [ 1065.428020] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:18:34.387407 [ 1091.935457] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:19:00.875408 [ 1091.935717] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:19:00.887412 [ 1091.936028] device vif33.0 entered promiscuous mode Jul 1 17:19:00.887434 (d33) mapping kernel into physical memory Jul 1 17:19:00.935395 (d33) about to get started... Jul 1 17:19:00.935413 (d33) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:19:00.971426 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:19:00.983411 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:19:00.983432 (d33) [ 0.000000] Released 0 page(s) Jul 1 17:19:00.983445 (d33) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:19:00.995419 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:19:01.007414 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:19:01.007437 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:19:01.019419 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:19:01.019441 (d33) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:19:01.031417 (d33) [ 0.000000] DMI not present or invalid. Jul 1 17:19:01.031438 (d33) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:19:01.043378 (d33) [ 0.158877] tsc: Fast TSC calibration failed Jul 1 17:19:01.115414 (d33) [ 0.158904] tsc: Detected 1995.192 MHz processor Jul 1 17:19:01.115435 (d33) [ 0.158926] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:19:01.127416 (d33) [ 0.158933] Disabled Jul 1 17:19:01.127435 (d33) [ 0.158937] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:19:01.139417 (d33) [ 0.158946] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:19:01.151413 (d33) [ 0.158988] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:19:01.151437 (d33) [ 0.181534] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:19:01.163415 (d33) [ 0.183822] Zone ranges: Jul 1 17:19:01.163434 (d33) [ 0.183827] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:19:01.175413 (d33) [ 0.183832] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:19:01.175435 (d33) [ 0.183837] Normal empty Jul 1 17:19:01.187417 (d33) [ 0.183841] Movable zone start for each node Jul 1 17:19:01.187439 (d33) [ 0.183845] Early memory node ranges Jul 1 17:19:01.199410 (d33) [ 0.183849] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:19:01.199433 (d33) [ 0.183853] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:19:01.211415 (d33) [ 0.183859] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:19:01.223412 (d33) [ 0.183868] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:19:01.223436 (d33) [ 0.183897] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:19:01.235419 (d33) [ 0.184870] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:19:01.235451 (d33) [ 0.324501] Remapped 0 page(s) Jul 1 17:19:01.283416 (d33) [ 0.324654] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:19:01.283438 (d33) [ 0.324661] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:19:01.295418 (d33) [ 0.324666] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:19:01.307415 (d33) [ 0.324671] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:19:01.307437 (d33) [ 0.324677] Booting kernel on Xen Jul 1 17:19:01.319413 (d33) [ 0.324681] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:19:01.319434 (d33) [ 0.324687] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:19:01.331428 (d33) [ 0.329117] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:19:01.343427 (d33) [ 0.329484] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:19:01.355412 (d33) [ 0.329532] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:19:01.355438 (d33) [ 0.329559] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:19:01.367397 (d33) [ 0.329583] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:19:01.379420 (d33) [ 0.329583] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:19:01.391417 (d33) [ 0.329616] random: crng init done Jul 1 17:19:01.391436 (d33) [ 0.329643] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:19:01.403420 (d33) [ 0.329659] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:19:01.415416 (d33) [ 0.329871] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:19:01.415441 (d33) [ 0.331960] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:19:01.439416 (d33) [ 0.332074] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:19:01.439440 (d33) Poking KASLR using RDRAND RDTSC... Jul 1 17:19:01.451420 (d33) [ 0.333847] Dynamic Preempt: voluntary Jul 1 17:19:01.451441 (d33) [ 0.333897] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:19:01.463413 (d33) [ 0.333902] rcu: RCU event tracing is enabled. Jul 1 17:19:01.463434 (d33) [ 0.333906] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:19:01.475417 (d33) [ 0.333911] Trampoline variant of Tasks RCU enabled. Jul 1 17:19:01.475438 (d33) [ 0.333916] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:19:01.487427 (d33) [ 0.333920] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:19:01.499419 (d33) [ 0.341287] Using NULL legacy PIC Jul 1 17:19:01.499438 (d33) [ 0.341292] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:19:01.511414 (d33) [ 0.341353] xen:events: Using FIFO-based ABI Jul 1 17:19:01.511434 (d33) [ 0.341367] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:19:01.523420 (d33) [ 0.341417] Console: colour dummy device 80x25 Jul 1 17:19:01.535411 (d33) [ 0.341504] printk: console [tty0] enabled Jul 1 17:19:01.535432 (d33) [ 0.341513] printk: console [hvc0] enabled Jul 1 17:19:01.535445 (d33) [ 0.341525] printk: bootconsole [xenboot0] disabled Jul 1 17:19:01.547420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jul 1 17:19:01.559432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jul 1 17:19:01.559456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jul 1 17:19:01.571416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jul 1 17:19:01.571440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jul 1 17:19:01.583419 [ 1092.639454] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:19:01.595432 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jul 1 17:19:01.607413 [ 1092.646023] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:19:01.619416 [ 1092.658725] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 17:19:01.619437 [ 1092.658953] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jul 1 17:19:01.631418 [ 1092.659247] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:19:01.631440 [ 1092.659436] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 17:19:01.643383 [ 1126.768260] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:19:35.715386 [ 1126.854920] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:19:35.799415 [ 1126.855399] device vif33.0 left promiscuous mode Jul 1 17:19:35.811390 [ 1126.855653] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:19:35.811414 [ 1153.457220] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:20:02.399407 [ 1153.457454] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:20:02.411406 [ 1153.457832] device vif34.0 entered promiscuous mode Jul 1 17:20:02.411428 (d34) mapping kernel into physical memory Jul 1 17:20:02.459401 (d34) about to get started... Jul 1 17:20:02.459419 (d34) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:20:02.495413 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:20:02.495442 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:20:02.507419 (d34) [ 0.000000] Released 0 page(s) Jul 1 17:20:02.507438 (d34) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:20:02.519412 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:20:02.519435 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:20:02.531417 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:20:02.543415 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:20:02.543437 (d34) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:20:02.555414 (d34) [ 0.000000] DMI not present or invalid. Jul 1 17:20:02.555435 (d34) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:20:02.567365 (d34) [ 0.168817] tsc: Fast TSC calibration failed Jul 1 17:20:02.651417 (d34) [ 0.168844] tsc: Detected 1995.192 MHz processor Jul 1 17:20:02.651439 (d34) [ 0.168867] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:20:02.663414 (d34) [ 0.168873] Disabled Jul 1 17:20:02.663433 (d34) [ 0.168878] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:20:02.675414 (d34) [ 0.168886] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:20:02.675441 (d34) [ 0.168929] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:20:02.687417 (d34) [ 0.187937] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:20:02.687439 (d34) [ 0.190214] Zone ranges: Jul 1 17:20:02.699417 (d34) [ 0.190219] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:20:02.699439 (d34) [ 0.190225] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:20:02.711417 (d34) [ 0.190229] Normal empty Jul 1 17:20:02.711437 (d34) [ 0.190233] Movable zone start for each node Jul 1 17:20:02.723424 (d34) [ 0.190237] Early memory node ranges Jul 1 17:20:02.723445 (d34) [ 0.190240] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:20:02.735416 (d34) [ 0.190244] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:20:02.735439 (d34) [ 0.190250] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:20:02.747421 (d34) [ 0.190258] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:20:02.759463 (d34) [ 0.190288] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:20:02.759487 (d34) [ 0.191249] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:20:02.771378 (d34) [ 0.334352] Remapped 0 page(s) Jul 1 17:20:02.807384 (d34) [ 0.334504] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:20:02.819415 (d34) [ 0.334511] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:20:02.831412 (d34) [ 0.334516] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:20:02.831438 (d34) [ 0.334521] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:20:02.843391 (d34) [ 0.334528] Booting kernel on Xen Jul 1 17:20:02.843410 (d34) [ 0.334532] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:20:02.855416 (d34) [ 0.334538] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:20:02.867418 (d34) [ 0.338948] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:20:02.879413 (d34) [ 0.339317] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:20:02.879437 (d34) [ 0.339401] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:20:02.891423 (d34) [ 0.339407] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:20:02.903419 (d34) [ 0.339431] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:20:02.915414 (d34) [ 0.339431] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:20:02.915438 (d34) [ 0.339463] random: crng init done Jul 1 17:20:02.927427 (d34) [ 0.339501] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:20:02.939414 (d34) [ 0.339518] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:20:02.939441 (d34) [ 0.339747] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:20:02.951419 (d34) [ 0.341820] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:20:02.963422 (d34) [ 0.341934] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:20:02.975418 (d34) Poking KASLR using RDRAND RDTSC... Jul 1 17:20:02.975437 (d34) [ 0.343739] Dynamic Preempt: voluntary Jul 1 17:20:02.987413 (d34) [ 0.343790] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:20:02.987435 (d34) [ 0.343795] rcu: RCU event tracing is enabled. Jul 1 17:20:02.999430 (d34) [ 0.343799] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:20:03.011475 (d34) [ 0.343804] Trampoline variant of Tasks RCU enabled. Jul 1 17:20:03.011497 (d34) [ 0.343808] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:20:03.023442 (d34) [ 0.343812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:20:03.035414 (d34) [ 0.351167] Using NULL legacy PIC Jul 1 17:20:03.035433 (d34) [ 0.351172] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:20:03.047411 (d34) [ 0.351232] xen:events: Using FIFO-based ABI Jul 1 17:20:03.047433 (d34) [ 0.351246] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:20:03.059416 (d34) [ 0.351297] Console: colour dummy device 80x25 Jul 1 17:20:03.059436 (d34) [ 0.351386] printk: console [tty0] enabled Jul 1 17:20:03.071411 (d34) [ 0.351394] printk: console [hvc0] enabled Jul 1 17:20:03.071432 (d34) [ 0.351406] printk: bootconsole [xenboot0] disabled Jul 1 17:20:03.083418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jul 1 17:20:03.083442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jul 1 17:20:03.095409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jul 1 17:20:03.095441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jul 1 17:20:03.107420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jul 1 17:20:03.119417 [ 1154.167326] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:20:03.131422 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jul 1 17:20:03.131447 [ 1154.173706] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:20:03.143423 [ 1154.185153] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 17:20:03.155415 [ 1154.185368] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jul 1 17:20:03.155439 [ 1154.185674] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:20:03.167411 [ 1154.185859] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 17:20:03.167433 [ 1188.708335] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:20:37.655400 [ 1188.796890] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:20:37.739403 [ 1188.798274] device vif34.0 left promiscuous mode Jul 1 17:20:37.751406 [ 1188.798504] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:20:37.751428 [ 1215.773300] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:21:04.719421 [ 1215.773556] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:21:04.731396 [ 1215.773882] device vif35.0 entered promiscuous mode Jul 1 17:21:04.731418 (d35) mapping kernel into physical memory Jul 1 17:21:04.779394 (d35) about to get started... Jul 1 17:21:04.779413 (d35) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:21:04.803428 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:21:04.815422 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:21:04.827415 (d35) [ 0.000000] Released 0 page(s) Jul 1 17:21:04.827434 (d35) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:21:04.839413 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:21:04.839437 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:21:04.851423 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:21:04.863413 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:21:04.863435 (d35) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:21:04.875409 (d35) [ 0.000000] DMI not present or invalid. Jul 1 17:21:04.875429 (d35) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:21:04.875443 (d35) [ 0.170479] tsc: Fast TSC calibration failed Jul 1 17:21:04.971423 (d35) [ 0.170506] tsc: Detected 1995.192 MHz processor Jul 1 17:21:04.971445 (d35) [ 0.170528] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:21:04.983418 (d35) [ 0.170534] Disabled Jul 1 17:21:04.983437 (d35) [ 0.170539] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:21:04.995412 (d35) [ 0.170548] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:21:04.995438 (d35) [ 0.170590] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 17:21:05.007419 (d35) [ 0.189347] RAMDISK: [mem 0x03400000-0x04821fff] Jul 1 17:21:05.007442 (d35) [ 0.191623] Zone ranges: Jul 1 17:21:05.019414 (d35) [ 0.191627] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:21:05.019437 (d35) [ 0.191633] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:21:05.031417 (d35) [ 0.191638] Normal empty Jul 1 17:21:05.031436 (d35) [ 0.191642] Movable zone start for each node Jul 1 17:21:05.043412 (d35) [ 0.191645] Early memory node ranges Jul 1 17:21:05.043433 (d35) [ 0.191649] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:21:05.055415 (d35) [ 0.191654] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:21:05.055446 (d35) [ 0.191659] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:21:05.067419 (d35) [ 0.191668] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:21:05.079418 (d35) [ 0.191696] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:21:05.079441 (d35) [ 0.192652] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:21:05.091390 (d35) [ 0.362253] Remapped 0 page(s) Jul 1 17:21:05.163408 (d35) [ 0.362452] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:21:05.163430 (d35) [ 0.362462] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:21:05.175420 (d35) [ 0.362468] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:21:05.187418 (d35) [ 0.362510] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:21:05.187441 (d35) [ 0.362518] Booting kernel on Xen Jul 1 17:21:05.199410 (d35) [ 0.362523] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:21:05.199432 (d35) [ 0.362531] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:21:05.211420 (d35) [ 0.368319] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:21:05.223419 (d35) [ 0.368696] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:21:05.235412 (d35) [ 0.368757] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:21:05.235439 (d35) [ 0.368764] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:21:05.247420 (d35) [ 0.368793] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:21:05.259416 (d35) [ 0.368793] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:21:05.271414 (d35) [ 0.368837] random: crng init done Jul 1 17:21:05.271433 (d35) [ 0.368880] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:21:05.283422 (d35) [ 0.368900] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:21:05.283448 (d35) [ 0.369178] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:21:05.295431 (d35) [ 0.371892] Memory: 458796K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64852K reserved, 0K cma-reserved) Jul 1 17:21:05.319412 (d35) [ 0.372045] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:21:05.319437 (d35) Poking KASLR using RDRAND RDTSC... Jul 1 17:21:05.331409 (d35) [ 0.374158] Dynamic Preempt: voluntary Jul 1 17:21:05.331429 (d35) [ 0.374208] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:21:05.343411 (d35) [ 0.374212] rcu: RCU event tracing is enabled. Jul 1 17:21:05.343433 (d35) [ 0.374216] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:21:05.355419 (d35) [ 0.374221] Trampoline variant of Tasks RCU enabled. Jul 1 17:21:05.355441 (d35) [ 0.374225] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:21:05.367420 (d35) [ 0.374229] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:21:05.379416 (d35) [ 0.381569] Using NULL legacy PIC Jul 1 17:21:05.379435 (d35) [ 0.381574] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:21:05.391418 (d35) [ 0.381636] xen:events: Using FIFO-based ABI Jul 1 17:21:05.391439 (d35) [ 0.381650] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:21:05.403416 (d35) [ 0.381701] Console: colour dummy device 80x25 Jul 1 17:21:05.403436 (d35) [ 0.381790] printk: console [tty0] enabled Jul 1 17:21:05.415418 (d35) [ 0.381798] printk: console [hvc0] enabled Jul 1 17:21:05.415439 (d35) [ 0.381826] printk: bootconsole [xenboot0] disabled Jul 1 17:21:05.427415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jul 1 17:21:05.427446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jul 1 17:21:05.439422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jul 1 17:21:05.451416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000606 unimplemented Jul 1 17:21:05.451439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000034 unimplemented Jul 1 17:21:05.463415 [ 1216.513159] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:21:05.475414 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jul 1 17:21:05.475439 [ 1216.519514] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:21:05.487425 [ 1216.531735] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 17:21:05.499416 [ 1216.531953] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jul 1 17:21:05.499440 [ 1216.532252] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:21:05.511415 [ 1216.532436] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 17:21:05.523364 [ 1249.297774] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:21:38.243398 [ 1249.353742] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:21:38.303417 [ 1249.354680] device vif35.0 left promiscuous mode Jul 1 17:21:38.303438 [ 1249.354912] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:21:38.315393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:22:50.563393 Jul 1 17:26:57.340494 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 17:26:57.363414 Jul 1 17:26:57.363653 Jul 1 17:26:58.340471 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 17:26:58.363428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 17:26:58.363448 (XEN) RIP: e033:[ fffff81bb93aa>] Jul 1 17:26:58.375421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 17:26:58.375443 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 17:26:58.387430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:58.399427 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001c8424 Jul 1 17:26:58.399450 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:26:58.411460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 17:26:58.411482 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 17:26:58.423427 (XEN) cr3: 000000083571b000 cr2: 00005645e03091f0 Jul 1 17:26:58.435418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 17:26:58.435440 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:58.447422 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 17:26:58.447443 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:58.459412 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc da0854d4a4187000 Jul 1 17:26:58.471410 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jul 1 17:26:58.471433 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 17:26:58.483414 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 17:26:58.495408 (XEN) da0854d4a4187000 0000000000000000 0000000000000040 0000000000000000 Jul 1 17:26:58.495430 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 17:26:58.507413 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jul 1 17:26:58.519410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jul 1 17:26:58.519441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.543408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.543429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.555412 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.567408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.567429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.579414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.591410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.591430 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:58.603406 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 17:26:58.603426 (XEN) RIP: e033:[] Jul 1 17:26:58.603438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 17:26:58.615412 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jul 1 17:26:58.615434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:58.627418 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001d8084 Jul 1 17:26:58.639409 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:26:58.639430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jul 1 17:26:58.651415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:58.663416 (XEN) cr3: 000000105260c000 cr2: 00007ff8fc2e9400 Jul 1 17:26:58.663436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 17:26:58.675412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:58.675433 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jul 1 17:26:58.687414 (XEN) 00000000000000f4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:58.699408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c680e49342292700 Jul 1 17:26:58.699430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.711413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:58.723418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.723439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.747408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.747428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.759411 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:58.759429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 17:26:58.771379 (XEN) RIP: e033:[] Jul 1 17:26:58.771398 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 17:26:58.783405 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jul 1 17:26:58.783428 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:58.795411 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000fd63c Jul 1 17:26:58.795433 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:26:58.807416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jul 1 17:26:58.819414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:58.819435 (XEN) cr3: 00000008357a5000 cr2: 00005605e182f673 Jul 1 17:26:58.831418 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 17:26:58.843417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:58.843439 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jul 1 17:26:58.855414 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:58.855435 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3441c22f4a8cc000 Jul 1 17:26:58.867411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.879410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:58.879432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.891409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.903410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.903430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:58.927407 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:58.927425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 17:26:58.927438 (XEN) RIP: e033:[] Jul 1 17:26:58.939409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 17:26:58.939432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jul 1 17:26:58.951413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:58.951434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000015d0bc Jul 1 17:26:58.963414 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Jul 1 17:26:58.975413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jul 1 17:26:58.975434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:58.987415 (XEN) cr3: 000000105260c000 cr2: 00007f1dda4e24c8 Jul 1 17:26:58.999408 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 17:26:58.999430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.011414 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jul 1 17:26:59.011435 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.023413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c70c5e8ed2bed100 Jul 1 17:26:59.035409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.035430 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.047421 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.059407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.059428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.071412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.083409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.083430 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.095409 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 17:26:59.095429 (XEN) RIP: e033:[] Jul 1 17:26:59.095441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 17:26:59.107416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jul 1 17:26:59.107437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.119420 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000015dd3c Jul 1 17:26:59.131411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:26:59.131432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jul 1 17:26:59.143414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.155417 (XEN) cr3: 000000105260c000 cr2: 00007f1dd9f549c0 Jul 1 17:26:59.155438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 17:26:59.167412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.167433 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jul 1 17:26:59.179416 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.191407 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7dec1525a8db3600 Jul 1 17:26:59.191430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.203415 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.215409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.215430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.227408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.239417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.239438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.251411 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.251430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 17:26:59.263408 (XEN) RIP: e033:[] Jul 1 17:26:59.263427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 17:26:59.275409 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jul 1 17:26:59.275431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.287414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001b6d04 Jul 1 17:26:59.287436 (XEN) r9: 000001744015bac0 r10: 000001673a842cc0 r11: 0000000000000246 Jul 1 17:26:59.299416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jul 1 17:26:59.311410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.311432 (XEN) cr3: 000000105260c000 cr2: 00007f8bf8821652 Jul 1 17:26:59.323411 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 17:26:59.335413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.335434 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jul 1 17:26:59.347406 (XEN) 00000000486dd1d6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.347428 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d6383cc036177a00 Jul 1 17:26:59.359411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.371410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.371431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.383422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.395412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.395432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.407412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.419404 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.419422 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 17:26:59.419434 (XEN) RIP: e033:[] Jul 1 17:26:59.431416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 17:26:59.431438 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jul 1 17:26:59.443415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.443437 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000012eaec Jul 1 17:26:59.455416 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:26:59.467422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jul 1 17:26:59.467445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.479415 (XEN) cr3: 000000105260c000 cr2: 00007fe04bd9a6a0 Jul 1 17:26:59.491407 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 17:26:59.491429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.503412 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jul 1 17:26:59.503432 (XEN) 000000000000003d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.515414 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 47517243d2612000 Jul 1 17:26:59.527409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.527430 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.539412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.551409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.551429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.563412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.575408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.575429 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.587383 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 17:26:59.587402 (XEN) RIP: e033:[] Jul 1 17:26:59.587415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 17:26:59.599418 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jul 1 17:26:59.611406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.611429 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000180ee4 Jul 1 17:26:59.623409 (XEN) r9: 0000017ebda1bac0 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:26:59.623431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jul 1 17:26:59.635415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.647412 (XEN) cr3: 000000105260c000 cr2: 00007f063cb0fae0 Jul 1 17:26:59.647432 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 17:26:59.659420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.659442 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jul 1 17:26:59.671416 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.683407 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 866f726a7fce3600 Jul 1 17:26:59.683430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.695413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.707407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.707429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.719410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.731407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.731428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.743410 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.743428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 17:26:59.755415 (XEN) RIP: e033:[] Jul 1 17:26:59.755434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 17:26:59.767407 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jul 1 17:26:59.767430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.779418 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000015b3ac Jul 1 17:26:59.779441 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:26:59.791416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jul 1 17:26:59.803411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.803432 (XEN) cr3: 000000105260c000 cr2: 00007f22172a9740 Jul 1 17:26:59.815411 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 17:26:59.827409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.827431 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jul 1 17:26:59.839412 (XEN) 0000000000000026 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:26:59.839434 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 53733b74f8fbc600 Jul 1 17:26:59.851421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.863410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:26:59.863432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.875412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.887430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.899412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:26:59.911407 (XEN) 0000000000000000 0000000000000000 Jul 1 17:26:59.911425 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 17:26:59.911437 (XEN) RIP: e033:[] Jul 1 17:26:59.923412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 17:26:59.923434 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jul 1 17:26:59.935412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:26:59.935434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001a8c44 Jul 1 17:26:59.947427 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:26:59.959413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jul 1 17:26:59.959434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:26:59.971414 (XEN) cr3: 000000105260c000 cr2: 000055a03de21534 Jul 1 17:26:59.983408 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 17:26:59.983430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:26:59.995413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jul 1 17:26:59.995433 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.007411 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 67c7ed9c401a4d00 Jul 1 17:27:00.019409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.019430 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.031411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.043432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.055413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.067408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.067429 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.079407 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 17:27:00.079426 (XEN) RIP: e033:[] Jul 1 17:27:00.079439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 17:27:00.091414 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jul 1 17:27:00.103414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.103436 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000011e54c Jul 1 17:27:00.115415 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:27:00.115437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jul 1 17:27:00.127417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.139414 (XEN) cr3: 000000105260c000 cr2: 00007f00ef123a1c Jul 1 17:27:00.139434 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 17:27:00.151415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.151437 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jul 1 17:27:00.163414 (XEN) 0000000000000058 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.175407 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 fe572972b8e8fd00 Jul 1 17:27:00.175429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.187411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.199409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.199430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.211410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.223408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.223429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.235411 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.235429 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 17:27:00.247413 (XEN) RIP: e033:[] Jul 1 17:27:00.247432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 17:27:00.259407 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jul 1 17:27:00.259430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.271413 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000242c6c Jul 1 17:27:00.283408 (XEN) r9: 0000016f7b61bac0 r10: 0000000000000007 r11: 0000000000000246 Jul 1 17:27:00.283431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jul 1 17:27:00.295412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.295434 (XEN) cr3: 000000105260c000 cr2: 00007fe303b66740 Jul 1 17:27:00.307420 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 17:27:00.319470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.319491 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jul 1 17:27:00.331428 (XEN) 00000006829d4865 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.331451 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 dc9d211f950d0000 Jul 1 17:27:00.343412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.355409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.355431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.367441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.379409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.379430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.391413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.403390 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.403408 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 17:27:00.403429 (XEN) RIP: e033:[] Jul 1 17:27:00.415412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 17:27:00.415434 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jul 1 17:27:00.427413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.439410 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001b9ac4 Jul 1 17:27:00.439433 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:27:00.451413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jul 1 17:27:00.451435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.463414 (XEN) cr3: 000000105260c000 cr2: 00007f84a71afae0 Jul 1 17:27:00.475412 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 17:27:00.475433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.487412 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jul 1 17:27:00.487432 (XEN) 00000000000000c7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.499412 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 265831eb7690d500 Jul 1 17:27:00.511410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.511431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.523418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.535407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.535428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.547412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.559408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.559430 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.571408 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 17:27:00.571428 (XEN) RIP: e033:[] Jul 1 17:27:00.571440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 17:27:00.583414 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jul 1 17:27:00.595407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.595429 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000174364 Jul 1 17:27:00.607420 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:27:00.619408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jul 1 17:27:00.619430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.631411 (XEN) cr3: 000000105260c000 cr2: 0000564b66e92534 Jul 1 17:27:00.631431 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 17:27:00.643415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.655408 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jul 1 17:27:00.655429 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.667409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1c75dfebfce19a00 Jul 1 17:27:00.667431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.679414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.691408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.691430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.703413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.715409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.715430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.727416 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.727434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 17:27:00.739411 (XEN) RIP: e033:[] Jul 1 17:27:00.739430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 17:27:00.751412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jul 1 17:27:00.751435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.763412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000011b574 Jul 1 17:27:00.775411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:27:00.775432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jul 1 17:27:00.787413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.799406 (XEN) cr3: 000000105260c000 cr2: 00007f65c1590e84 Jul 1 17:27:00.799427 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jul 1 17:27:00.811415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.811436 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jul 1 17:27:00.823410 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.823431 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c444ca892adcab00 Jul 1 17:27:00.835413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.847409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:00.847431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.859410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.871413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.871434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.883412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:00.895407 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:00.895425 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 17:27:00.895438 (XEN) RIP: e033:[] Jul 1 17:27:00.907414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 17:27:00.907436 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jul 1 17:27:00.919413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:00.931410 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000015bfe4 Jul 1 17:27:00.931432 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:27:00.943413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jul 1 17:27:00.955407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:00.955430 (XEN) cr3: 000000105260c000 cr2: 00007f3be5a62740 Jul 1 17:27:00.967411 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 17:27:00.967433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:00.979414 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jul 1 17:27:00.979435 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:00.991413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ef9d17045ce29900 Jul 1 17:27:01.003412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.003433 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:01.015416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.027407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.027428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.039422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.051412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.051433 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:01.063409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 17:27:01.063429 (XEN) RIP: e033:[] Jul 1 17:27:01.063441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 17:27:01.075413 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jul 1 17:27:01.087409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:01.087432 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000016dd64 Jul 1 17:27:01.099414 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:27:01.111409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jul 1 17:27:01.111430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:01.123414 (XEN) cr3: 000000105260c000 cr2: 00007f79a884fae0 Jul 1 17:27:01.123434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 17:27:01.135413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:01.147410 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jul 1 17:27:01.147430 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:01.159411 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4fbd52aaf820ea00 Jul 1 17:27:01.159433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.171412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:01.183410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.183431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.195412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.207413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.207434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.219410 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:01.219428 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 17:27:01.231411 (XEN) RIP: e033:[] Jul 1 17:27:01.231430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 17:27:01.243410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jul 1 17:27:01.243432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:01.255412 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000013ae84 Jul 1 17:27:01.267416 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jul 1 17:27:01.267438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jul 1 17:27:01.279411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:01.291422 (XEN) cr3: 000000105260c000 cr2: 00005647044ec2f8 Jul 1 17:27:01.291442 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 17:27:01.303409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:01.303430 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jul 1 17:27:01.315413 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:01.315435 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0c0bb2c4a7b9c700 Jul 1 17:27:01.327418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.339410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:01.339432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.351415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.363411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.363431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.375412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.387412 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:01.387430 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 17:27:01.387443 (XEN) RIP: e033:[] Jul 1 17:27:01.399415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 17:27:01.399437 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jul 1 17:27:01.411411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:01.423409 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000014d4cc Jul 1 17:27:01.423431 (XEN) r9: 000000001ca1a800 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:27:01.435414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jul 1 17:27:01.447406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:01.447428 (XEN) cr3: 000000105260c000 cr2: 00007f11a8ddd3d8 Jul 1 17:27:01.459411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 17:27:01.459433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:01.471413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jul 1 17:27:01.471434 (XEN) 0000000000000069 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:01.483456 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ec54978e44f9b800 Jul 1 17:27:01.495415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.495436 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:01.507414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.519410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.519431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.543431 (XEN) 0000000000000000 0000000000000000 Jul 1 17:27:01.555409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 17:27:01.555429 (XEN) RIP: e033:[] Jul 1 17:27:01.555441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 17:27:01.567414 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jul 1 17:27:01.579411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:27:01.579433 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000169e6c Jul 1 17:27:01.591418 (XEN) r9: 0000017ebda1bac0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:27:01.603413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jul 1 17:27:01.603435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:27:01.615422 (XEN) cr3: 000000105260c000 cr2: 00007f326eba4438 Jul 1 17:27:01.615442 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:27:01.627413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:27:01.639410 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jul 1 17:27:01.639431 (XEN) 000000000000001f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:27:01.651411 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 02f5eb52d188ad00 Jul 1 17:27:01.651432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.663421 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:27:01.675410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.675431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.687412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:01.699382 (XEN) 0000000000000000 000 Jul 1 17:27:08.382314 (XEN) 'H' pressed -> dumping heap info (now = 1586869016129) Jul 1 17:27:08.403436 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 17:27:08.403454 (XEN) heap[ Jul 1 17:27:08.403776 node=0][zone=1] -> 0 pages Jul 1 17:27:08.415428 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 17:27:08.415446 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 17:27:08.415458 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 17:27:08.427422 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 17:27:08.427440 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 17:27:08.427452 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 17:27:08.439422 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 17:27:08.439441 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 17:27:08.439453 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 17:27:08.451424 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 17:27:08.451443 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 17:27:08.451454 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 17:27:08.463416 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 17:27:08.463435 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 17:27:08.463447 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 17:27:08.475421 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 17:27:08.475441 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 17:27:08.487409 (XEN) heap[node=0][zone=19] -> 190815 pages Jul 1 17:27:08.487429 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 17:27:08.487441 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 17:27:08.499410 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 17:27:08.499430 (XEN) heap[node=0][zone=23] -> 4194272 pages Jul 1 17:27:08.499443 (XEN) heap[node=0][zone=24] -> 463993 pages Jul 1 17:27:08.511413 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 17:27:08.511432 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 17:27:08.523407 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 17:27:08.523427 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 17:27:08.523438 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 17:27:08.535409 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 17:27:08.535428 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 17:27:08.535440 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 17:27:08.547410 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 17:27:08.547430 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 17:27:08.547442 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 17:27:08.559411 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 17:27:08.559431 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 17:27:08.559442 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 17:27:08.571409 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 17:27:08.571429 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 17:27:08.571440 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 17:27:08.583408 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 17:27:08.583427 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 17:27:08.583438 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 17:27:08.595409 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 17:27:08.595428 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 17:27:08.595440 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 17:27:08.607406 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 17:27:08.607426 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 17:27:08.607437 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 17:27:08.619409 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 17:27:08.619429 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 17:27:08.619441 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 17:27:08.631420 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 17:27:08.631440 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 17:27:08.631452 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 17:27:08.643387 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 17:27:08.643406 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 17:27:08.643418 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 17:27:08.655411 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 17:27:08.655430 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 17:27:08.655441 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 17:27:08.667410 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 17:27:08.667429 (XEN) heap[node=1][zone=23] -> 0 pages Jul 1 17:27:08.667441 (XEN) heap[node=1][zone=24] -> 7864288 pages Jul 1 17:27:08.679416 (XEN) heap[node=1][zone=25] -> 288057 pages Jul 1 17:27:08.679436 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 17:27:08.679447 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 17:27:08.691413 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 17:27:08.691432 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 17:27:08.691443 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 17:27:08.703415 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 17:27:08.703433 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 17:27:08.703445 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 17:27:08.715413 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 17:27:08.715432 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 17:27:08.727407 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 17:27:08.727427 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 17:27:08.727439 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 17:27:08.739397 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 17:27:08.739417 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 17:27:08.739428 Jul 1 17:27:10.384807 (XEN) MSI information: Jul 1 17:27:10.403425 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 17:27:10.403451 (XE Jul 1 17:27:10.403773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 17:27:10.415424 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.427423 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.439422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.439447 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.451418 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.463416 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 17:27:10.475417 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Jul 1 17:27:10.475442 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 17:27:10.487420 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:27:10.499416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:27:10.499440 (XEN) MSI-X 84 vec=5b fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 17:27:10.511422 (XEN) MSI-X 85 vec=8a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 17:27:10.523417 (XEN) MSI-X 86 vec=d1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:27:10.535413 (XEN) MSI-X 87 vec=60 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:10.535438 (XEN) MSI-X 88 vec=5a fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jul 1 17:27:10.547419 (XEN) MSI-X 89 vec=52 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:27:10.559419 (XEN) MSI-X 90 vec=92 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 17:27:10.571412 (XEN) MSI-X 91 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 17:27:10.571446 (XEN) MSI-X 92 vec=9a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 17:27:10.583418 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:27:10.595416 (XEN) MSI-X 94 vec=a7 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 17:27:10.607409 (XEN) MSI-X 95 vec=8d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 17:27:10.607435 (XEN) MSI-X 96 vec=d5 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jul 1 17:27:10.619416 (XEN) MSI-X 97 vec=5e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 17:27:10.631415 (XEN) MSI-X 98 vec=b0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:27:10.631439 (XEN) MSI-X 99 vec=70 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jul 1 17:27:10.643420 (XEN) MSI-X 100 vec=b9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 17:27:10.655435 (XEN) MSI-X 101 vec=30 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:27:10.667411 (XEN) MSI-X 102 vec=c6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 17:27:10.667436 (XEN) MSI-X 103 vec=3c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 17:27:10.679418 (XEN) MSI-X 104 vec=e1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 17:27:10.691414 (XEN) MSI-X 105 vec=ce fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:27:10.703409 (XEN) MSI-X 106 vec=30 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 17:27:10.703434 (XEN) MSI-X 107 vec=99 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:27:10.715419 (XEN) MSI-X 108 vec=ee fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 17:27:10.727413 (XEN) MSI-X 109 vec=32 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 17:27:10.727438 (XEN) MSI-X 110 vec=d5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:10.739418 (XEN) MSI-X 111 vec=e6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 17:27:10.751423 (XEN) MSI-X 112 vec=9b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 17:27:10.763414 (XEN) MSI-X 113 vec=94 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:27:10.763438 (XEN) MSI-X 114 vec=db fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 17:27:10.775418 (XEN) MSI-X 115 vec=de fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:27:10.787428 (XEN) MSI-X 116 vec=7f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jul 1 17:27:10.799969 (XEN) MSI-X 117 vec=4e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:10.799999 (XEN) MSI-X 118 vec=4a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 17:27:10.811419 (XEN) MSI-X 119 vec=57 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 17:27:10.823413 (XEN) MSI-X 120 vec=c4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:10.823438 (XEN) MSI-X 121 vec=a3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 17:27:10.835418 (XEN) MSI-X 122 vec=2a fixed edge assert phys cpu dest=0000003d mask=1/ /0 Jul 1 17:27:10.847416 (XEN) MSI-X 123 vec=ab fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 17:27:10.859409 (XEN) MSI-X 124 vec=d5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 17:27:10.859434 (XEN) MSI-X 125 vec=5f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 17:27:10.871418 (XEN) MSI-X 126 vec=ae fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 17:27:10.883415 (XEN) MSI-X 127 vec=2a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 17:27:10.895411 (XEN) MSI-X 128 vec=3d fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:10.895443 (XEN) MSI-X 129 vec=2d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 17:27:10.907420 (XEN) MSI-X 130 vec=8b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 17:27:10.919415 (XEN) MSI-X 131 vec=e5 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:27:10.931405 (XEN) MSI-X 132 vec=27 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 17:27:10.931432 (XEN) MSI-X 133 vec=93 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jul 1 17:27:10.943421 (XEN) MSI-X 134 vec=b8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 17:27:10.955415 (XEN) MSI-X 135 vec=3c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:27:10.955440 (XEN) MSI-X 136 vec=b1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 17:27:10.967422 (XEN) MSI-X 137 vec=65 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:27:10.979415 (XEN) MSI-X 138 vec=e4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 17:27:10.991412 (XEN) MSI-X 139 vec=28 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:27:10.991437 (XEN) MSI-X 140 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:27:11.003419 (XEN) MSI-X 141 vec=3e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 17:27:11.015414 (XEN) MSI-X 142 vec=b9 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Jul 1 17:27:11.027406 (XEN) MSI-X 143 vec=9c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 17:27:11.027432 (XEN) MSI-X 144 vec=7e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:27:11.039417 (XEN) MSI-X 145 vec=9b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:27:11.051412 (XEN) MSI-X 146 vec=7b fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 17:27:11.051436 (XEN) MSI-X 147 vec=d4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 17:27:11.063420 (XEN) MSI-X 148 vec=a4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 17:27:11.075416 (XEN) MSI-X 149 vec=97 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 17:27:11.087412 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.087437 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.099420 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.111412 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.123411 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.123436 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.135417 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.147413 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.147438 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:27:11.159385 Jul 1 17:27:12.424683 (XEN) ==== PCI devices ==== Jul 1 17:27:12.443580 (XEN) ==== segment 0000 ==== Jul 1 17:27:12.443598 (XEN) 0000:ff:1f.2 - d0 - node -1 Jul 1 17:27:12.443609 (XEN) 0000:ff:1f. Jul 1 17:27:12.443919 0 - d0 - node -1 Jul 1 17:27:12.455574 (XEN) 0000:ff:1e.4 - d0 - node -1 Jul 1 17:27:12.455592 (XEN) 0000:ff:1e.3 - d0 - node -1 Jul 1 17:27:12.455604 (XEN) 0000:ff:1e.2 - d0 - node -1 Jul 1 17:27:12.467557 (XEN) 0000:ff:1e.1 - d0 - node -1 Jul 1 17:27:12.467576 (XEN) 0000:ff:1e.0 - d0 - node -1 Jul 1 17:27:12.467587 (XEN) 0000:ff:17.7 - d0 - node -1 Jul 1 17:27:12.467597 (XEN) 0000:ff:17.6 - d0 - node -1 Jul 1 17:27:12.479485 (XEN) 0000:ff:17.5 - d0 - node -1 Jul 1 17:27:12.479512 (XEN) 0000:ff:17.4 - d0 - node -1 Jul 1 17:27:12.479524 (XEN) 0000:ff:17.3 - d0 - node -1 Jul 1 17:27:12.491495 (XEN) 0000:ff:17.2 - d0 - node -1 Jul 1 17:27:12.491514 (XEN) 0000:ff:17.1 - d0 - node -1 Jul 1 17:27:12.491525 (XEN) 0000:ff:17.0 - d0 - node -1 Jul 1 17:27:12.503502 (XEN) 0000:ff:16.7 - d0 - node -1 Jul 1 17:27:12.503521 (XEN) 0000:ff:16.6 - d0 - node -1 Jul 1 17:27:12.503532 (XEN) 0000:ff:16.3 - d0 - node -1 Jul 1 17:27:12.515494 (XEN) 0000:ff:16.2 - d0 - node -1 Jul 1 17:27:12.515513 (XEN) 0000:ff:16.1 - d0 - node -1 Jul 1 17:27:12.515524 (XEN) 0000:ff:16.0 - d0 - node -1 Jul 1 17:27:12.515534 (XEN) 0000:ff:14.7 - d0 - node -1 Jul 1 17:27:12.527499 (XEN) 0000:ff:14.6 - d0 - node -1 Jul 1 17:27:12.527517 (XEN) 0000:ff:14.5 - d0 - node -1 Jul 1 17:27:12.527528 (XEN) 0000:ff:14.4 - d0 - node -1 Jul 1 17:27:12.539487 (XEN) 0000:ff:14.3 - d0 - node -1 Jul 1 17:27:12.539505 (XEN) 0000:ff:14.2 - d0 - node -1 Jul 1 17:27:12.539516 (XEN) 0000:ff:14.1 - d0 - node -1 Jul 1 17:27:12.551483 (XEN) 0000:ff:14.0 - d0 - node -1 Jul 1 17:27:12.551502 (XEN) 0000:ff:13.7 - d0 - node -1 Jul 1 17:27:12.551513 (XEN) 0000:ff:13.6 - d0 - node -1 Jul 1 17:27:12.563484 (XEN) 0000:ff:13.3 - d0 - node -1 Jul 1 17:27:12.563503 (XEN) 0000:ff:13.2 - d0 - node -1 Jul 1 17:27:12.563514 (XEN) 0000:ff:13.1 - d0 - node -1 Jul 1 17:27:12.563524 (XEN) 0000:ff:13.0 - d0 - node -1 Jul 1 17:27:12.575489 (XEN) 0000:ff:12.5 - d0 - node -1 Jul 1 17:27:12.575507 (XEN) 0000:ff:12.4 - d0 - node -1 Jul 1 17:27:12.575517 (XEN) 0000:ff:12.1 - d0 - node -1 Jul 1 17:27:12.587490 (XEN) 0000:ff:12.0 - d0 - node -1 Jul 1 17:27:12.587508 (XEN) 0000:ff:10.7 - d0 - node -1 Jul 1 17:27:12.587519 (XEN) 0000:ff:10.6 - d0 - node -1 Jul 1 17:27:12.599485 (XEN) 0000:ff:10.5 - d0 - node -1 Jul 1 17:27:12.599503 (XEN) 0000:ff:10.1 - d0 - node -1 Jul 1 17:27:12.599514 (XEN) 0000:ff:10.0 - d0 - node -1 Jul 1 17:27:12.599524 (XEN) 0000:ff:0f.6 - d0 - node -1 Jul 1 17:27:12.611487 (XEN) 0000:ff:0f.5 - d0 - node -1 Jul 1 17:27:12.611505 (XEN) 0000:ff:0f.4 - d0 - node -1 Jul 1 17:27:12.611516 (XEN) 0000:ff:0f.3 - d0 - node -1 Jul 1 17:27:12.623496 (XEN) 0000:ff:0f.2 - d0 - node -1 Jul 1 17:27:12.623514 (XEN) 0000:ff:0f.1 - d0 - node -1 Jul 1 17:27:12.623525 (XEN) 0000:ff:0f.0 - d0 - node -1 Jul 1 17:27:12.635486 (XEN) 0000:ff:0d.5 - d0 - node -1 Jul 1 17:27:12.635504 (XEN) 0000:ff:0d.4 - d0 - node -1 Jul 1 17:27:12.635515 (XEN) 0000:ff:0d.3 - d0 - node -1 Jul 1 17:27:12.647486 (XEN) 0000:ff:0d.2 - d0 - node -1 Jul 1 17:27:12.647504 (XEN) 0000:ff:0d.1 - d0 - node -1 Jul 1 17:27:12.647516 (XEN) 0000:ff:0d.0 - d0 - node -1 Jul 1 17:27:12.647526 (XEN) 0000:ff:0c.7 - d0 - node -1 Jul 1 17:27:12.659490 (XEN) 0000:ff:0c.6 - d0 - node -1 Jul 1 17:27:12.659508 (XEN) 0000:ff:0c.5 - d0 - node -1 Jul 1 17:27:12.659519 (XEN) 0000:ff:0c.4 - d0 - node -1 Jul 1 17:27:12.671487 (XEN) 0000:ff:0c.3 - d0 - node -1 Jul 1 17:27:12.671506 (XEN) 0000:ff:0c.2 - d0 - node -1 Jul 1 17:27:12.671517 (XEN) 0000:ff:0c.1 - d0 - node -1 Jul 1 17:27:12.683493 (XEN) 0000:ff:0c.0 - d0 - node -1 Jul 1 17:27:12.683511 (XEN) 0000:ff:0b.3 - d0 - node -1 Jul 1 17:27:12.683523 (XEN) 0000:ff:0b.2 - d0 - node -1 Jul 1 17:27:12.695483 (XEN) 0000:ff:0b.1 - d0 - node -1 Jul 1 17:27:12.695502 (XEN) 0000:ff:0b.0 - d0 - node -1 Jul 1 17:27:12.695513 (XEN) 0000:ff:09.3 - d0 - node -1 Jul 1 17:27:12.695524 (XEN) 0000:ff:09.2 - d0 - node -1 Jul 1 17:27:12.707488 (XEN) 0000:ff:09.0 - d0 - node -1 Jul 1 17:27:12.707506 (XEN) 0000:ff:08.3 - d0 - node -1 Jul 1 17:27:12.707517 (XEN) 0000:ff:08.2 - d0 - node -1 Jul 1 17:27:12.719486 (XEN) 0000:ff:08.0 - d0 - node -1 Jul 1 17:27:12.719504 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 17:27:12.719515 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 17:27:12.731485 (XEN) 0000:80:05.1 - d0 - node 1 Jul 1 17:27:12.731503 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 17:27:12.731515 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jul 1 17:27:12.743492 (XEN) 0000:7f:1f.2 - d0 - node -1 Jul 1 17:27:12.743511 (XEN) 0000:7f:1f.0 - d0 - node -1 Jul 1 17:27:12.743522 (XEN) 0000:7f:1e.4 - d0 - node -1 Jul 1 17:27:12.755484 (XEN) 0000:7f:1e.3 - d0 - node -1 Jul 1 17:27:12.755503 (XEN) 0000:7f:1e.2 - d0 - node -1 Jul 1 17:27:12.755514 (XEN) 0000:7f:1e.1 - d0 - node -1 Jul 1 17:27:12.755524 (XEN) 0000:7f:1e.0 - d0 - node -1 Jul 1 17:27:12.767487 (XEN) 0000:7f:17.7 - d0 - node -1 Jul 1 17:27:12.767505 (XEN) 0000:7f:17.6 - d0 - node -1 Jul 1 17:27:12.767516 (XEN) 0000:7f:17.5 - d0 - node -1 Jul 1 17:27:12.779485 (XEN) 0000:7f:17.4 - d0 - node -1 Jul 1 17:27:12.779504 (XEN) 0000:7f:17.3 - d0 - node -1 Jul 1 17:27:12.779515 (XEN) 0000:7f:17.2 - d0 - node -1 Jul 1 17:27:12.791485 (XEN) 0000:7f:17.1 - d0 - node -1 Jul 1 17:27:12.791503 (XEN) 0000:7f:17.0 - d0 - node -1 Jul 1 17:27:12.791514 (XEN) 0000:7f:16.7 - d0 - node -1 Jul 1 17:27:12.803483 (XEN) 0000:7f:16.6 - d0 - node -1 Jul 1 17:27:12.803503 (XEN) 0000:7f:16.3 - d0 - node -1 Jul 1 17:27:12.803514 (XEN) 0000:7f:16.2 - d0 - node -1 Jul 1 17:27:12.803524 (XEN) 0000:7f:16.1 - d0 - node -1 Jul 1 17:27:12.815486 (XEN) 0000:7f:16.0 - d0 - node -1 Jul 1 17:27:12.815504 (XEN) 0000:7f:14.7 - d0 - node -1 Jul 1 17:27:12.815516 (XEN) 0000:7f:14.6 - d0 - node -1 Jul 1 17:27:12.827488 (XEN) 0000:7f:14.5 - d0 - node -1 Jul 1 17:27:12.827506 (XEN) 0000:7f:14.4 - d0 - node -1 Jul 1 17:27:12.827517 (XEN) 0000:7f:14.3 - d0 - node -1 Jul 1 17:27:12.839485 (XEN) 0000:7f:14.2 - d0 - node -1 Jul 1 17:27:12.839503 (XEN) 0000:7f:14.1 - d0 - node -1 Jul 1 17:27:12.839514 (XEN) 0000:7f:14.0 - d0 - node -1 Jul 1 17:27:12.839524 (XEN) 0000:7f:13.7 - d0 - node -1 Jul 1 17:27:12.851489 (XEN) 0000:7f:13.6 - d0 - node -1 Jul 1 17:27:12.851508 (XEN) 0000:7f:13.3 - d0 - node -1 Jul 1 17:27:12.851519 (XEN) 0000:7f:13.2 - d0 - node -1 Jul 1 17:27:12.863488 (XEN) 0000:7f:13.1 - d0 - node -1 Jul 1 17:27:12.863506 (XEN) 0000:7f:13.0 - d0 - node -1 Jul 1 17:27:12.863517 (XEN) 0000:7f:12.5 - d0 - node -1 Jul 1 17:27:12.875484 (XEN) 0000:7f:12.4 - d0 - node -1 Jul 1 17:27:12.875502 (XEN) 0000:7f:12.1 - d0 - node -1 Jul 1 17:27:12.875513 (XEN) 0000:7f:12.0 - d0 - node -1 Jul 1 17:27:12.887484 (XEN) 0000:7f:10.7 - d0 - node -1 Jul 1 17:27:12.887503 (XEN) 0000:7f:10.6 - d0 - node -1 Jul 1 17:27:12.887514 (XEN) 0000:7f:10.5 - d0 - node -1 Jul 1 17:27:12.887524 (XEN) 0000:7f:10.1 - d0 - node -1 Jul 1 17:27:12.899488 (XEN) 0000:7f:10.0 - d0 - node -1 Jul 1 17:27:12.899506 (XEN) 0000:7f:0f.6 - d0 - node -1 Jul 1 17:27:12.899517 (XEN) 0000:7f:0f.5 - d0 - node -1 Jul 1 17:27:12.911486 (XEN) 0000:7f:0f.4 - d0 - node -1 Jul 1 17:27:12.911504 (XEN) 0000:7f:0f.3 - d0 - node -1 Jul 1 17:27:12.911515 (XEN) 0000:7f:0f.2 - d0 - node -1 Jul 1 17:27:12.923486 (XEN) 0000:7f:0f.1 - d0 - node -1 Jul 1 17:27:12.923504 (XEN) 0000:7f:0f.0 - d0 - node -1 Jul 1 17:27:12.923515 (XEN) 0000:7f:0d.5 - d0 - node -1 Jul 1 17:27:12.935485 (XEN) 0000:7f:0d.4 - d0 - node -1 Jul 1 17:27:12.935504 (XEN) 0000:7f:0d.3 - d0 - node -1 Jul 1 17:27:12.935516 (XEN) 0000:7f:0d.2 - d0 - node -1 Jul 1 17:27:12.935526 (XEN) 0000:7f:0d.1 - d0 - node -1 Jul 1 17:27:12.947486 (XEN) 0000:7f:0d.0 - d0 - node -1 Jul 1 17:27:12.947504 (XEN) 0000:7f:0c.7 - d0 - node -1 Jul 1 17:27:12.947516 (XEN) 0000:7f:0c.6 - d0 - node -1 Jul 1 17:27:12.959486 (XEN) 0000:7f:0c.5 - d0 - node -1 Jul 1 17:27:12.959505 (XEN) 0000:7f:0c.4 - d0 - node -1 Jul 1 17:27:12.959516 (XEN) 0000:7f:0c.3 - d0 - node -1 Jul 1 17:27:12.971496 (XEN) 0000:7f:0c.2 - d0 - node -1 Jul 1 17:27:12.971515 (XEN) 0000:7f:0c.1 - d0 - node -1 Jul 1 17:27:12.971526 (XEN) 0000:7f:0c.0 - d0 - node -1 Jul 1 17:27:12.971536 (XEN) 0000:7f:0b.3 - d0 - node -1 Jul 1 17:27:12.983519 (XEN) 0000:7f:0b.2 - d0 - node -1 Jul 1 17:27:12.983537 (XEN) 0000:7f:0b.1 - d0 - node -1 Jul 1 17:27:12.983548 (XEN) 0000:7f:0b.0 - d0 - node -1 Jul 1 17:27:12.995577 (XEN) 0000:7f:09.3 - d0 - node -1 Jul 1 17:27:12.995596 (XEN) 0000:7f:09.2 - d0 - node -1 Jul 1 17:27:12.995607 (XEN) 0000:7f:09.0 - d0 - node -1 Jul 1 17:27:13.007564 (XEN) 0000:7f:08.3 - d0 - node -1 Jul 1 17:27:13.007583 (XEN) 0000:7f:08.2 - d0 - node -1 Jul 1 17:27:13.007594 (XEN) 0000:7f:08.0 - d0 - node -1 Jul 1 17:27:13.019563 (XEN) 0000:08:00.0 - d0 - node 0 Jul 1 17:27:13.019582 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jul 1 17:27:13.043572 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jul 1 17:27:13.055519 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jul 1 17:27:13.055542 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jul 1 17:27:13.067490 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 17:27:13.067509 (XEN) 0000:00:1d.0 - d0 - node 0 Jul 1 17:27:13.067519 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jul 1 17:27:13.079489 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jul 1 17:27:13.079508 (XEN) 0000:00:1a.0 - d0 - node 0 Jul 1 17:27:13.091488 (XEN) 0000:00:16.1 - d0 - node 0 Jul 1 17:27:13.091506 (XEN) 0000:00:16.0 - d0 - node 0 Jul 1 17:27:13.091517 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jul 1 17:27:13.103419 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 17:27:13.103438 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 17:27:13.103449 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 17:27:13.115409 (XEN) 0000:00:05.1 - d0 - node 0 Jul 1 17:27:13.115427 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 17:27:13.115437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jul 1 17:27:13.127409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jul 1 17:27:13.127429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jul 1 17:27:13.127441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jul 1 17:27:13.139412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jul 1 17:27:13.139431 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 17:27:13.151363 Jul 1 17:27:14.392928 (XEN) Dumping timer queues: Jul 1 17:27:14.411424 (XEN) CPU00: Jul 1 17:27:14.411441 (XEN) ex= 37453us timer=ffff82d040620e20 cb=arch/x86/time.c#ti Jul 1 17:27:14.411772 me_calibration(0000000000000000) Jul 1 17:27:14.423424 (XEN) ex= 335404us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Jul 1 17:27:14.435431 (XEN) ex= 591656us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jul 1 17:27:14.447423 (XEN) ex= 931389us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.459419 (XEN) ex= 2854467us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 17:27:14.471416 (XEN) ex= 59453593us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 17:27:14.471443 (XEN) CPU01: Jul 1 17:27:14.483407 (XEN) ex= 929104us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.483434 (XEN) ex= 1294644us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Jul 1 17:27:14.495422 (XEN) CPU02: Jul 1 17:27:14.507409 (XEN) ex= 929105us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.507436 (XEN) ex= 3270644us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jul 1 17:27:14.519423 (XEN) ex= 3886636us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jul 1 17:27:14.531422 (XEN) CPU03: Jul 1 17:27:14.531437 (XEN) ex= 929105us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.543428 (XEN) ex= 4292710us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jul 1 17:27:14.555424 (XEN) CPU04: Jul 1 17:27:14.555439 (XEN) ex= 929104us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.567421 (XEN) ex= 2871651us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Jul 1 17:27:14.579421 (XEN) CPU05: Jul 1 17:27:14.579436 (XEN) ex= 929104us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.591422 (XEN) CPU06: Jul 1 17:27:14.591437 (XEN) ex= 929129us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.603402 (XEN) ex= 3790634us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jul 1 17:27:14.615414 (XEN) CPU07: Jul 1 17:27:14.615429 (XEN) ex= 929129us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.627437 (XEN) ex= 1087649us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Jul 1 17:27:14.639420 (XEN) CPU08: Jul 1 17:27:14.639435 (XEN) ex= 678745us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jul 1 17:27:14.651420 (XEN) ex= 929096us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.663416 (XEN) ex= 3566646us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jul 1 17:27:14.675415 (XEN) CPU09: Jul 1 17:27:14.675430 (XEN) ex= 929096us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.687416 (XEN) CPU10: Jul 1 17:27:14.687432 (XEN) ex= 678687us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jul 1 17:27:14.699418 (XEN) ex= 929096us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.711419 (XEN) CPU11: Jul 1 17:27:14.711435 (XEN) ex= 929096us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.723418 (XEN) CPU12: Jul 1 17:27:14.723433 (XEN) ex= 1565us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jul 1 17:27:14.735417 (XEN) ex= 4092656us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Jul 1 17:27:14.747418 (XEN) ex= 929130us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.759414 (XEN) CPU13: Jul 1 17:27:14.759430 (XEN) ex= 929130us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.771412 (XEN) CPU14: Jul 1 17:27:14.771428 (XEN) ex= 929128us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.783413 (XEN) ex= 2294646us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jul 1 17:27:14.795453 (XEN) ex= 1678670us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Jul 1 17:27:14.807415 (XEN) CPU15: Jul 1 17:27:14.807431 (XEN) ex= 929128us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.819408 (XEN) CPU16: Jul 1 17:27:14.819424 (XEN) ex= 929105us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.831409 (XEN) ex= 3774630us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jul 1 17:27:14.843407 (XEN) CPU17: Jul 1 17:27:14.843423 (XEN) ex= 929105us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.855408 (XEN) ex= 943565us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jul 1 17:27:14.867408 (XEN) CPU18: Jul 1 17:27:14.867425 (XEN) ex= 929130us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.867445 (XEN) ex= 2382622us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jul 1 17:27:14.879421 (XEN) CPU19: Jul 1 17:27:14.891409 (XEN) ex= 929130us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.891436 (XEN) CPU20: Jul 1 17:27:14.903412 (XEN) ex= 590654us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jul 1 17:27:14.915416 (XEN) ex= 929129us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.915443 (XEN) ex= 4092670us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Jul 1 17:27:14.927432 (XEN) CPU21: Jul 1 17:27:14.927447 (XEN) ex= 929129us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.939427 (XEN) CPU22: Jul 1 17:27:14.939442 (XEN) ex= 929129us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.951428 (XEN) ex= 3590652us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Jul 1 17:27:14.963428 (XEN) ex= 2886628us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jul 1 17:27:14.975423 (XEN) CPU23: Jul 1 17:27:14.975438 (XEN) ex= 929129us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:14.987422 (XEN) CPU24: Jul 1 17:27:14.987438 (XEN) ex= 3133us timer=ffff830839d45420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d45460) Jul 1 17:27:14.999422 (XEN) ex= 47565us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Jul 1 17:27:15.011426 (XEN) ex= 4092673us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jul 1 17:27:15.023426 (XEN) ex= 929131us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.035418 (XEN) CPU25: Jul 1 17:27:15.035434 (XEN) ex= 929131us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.047417 (XEN) CPU26: Jul 1 17:27:15.047433 (XEN) ex= 929130us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.059415 (XEN) ex= 3382633us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jul 1 17:27:15.071418 (XEN) ex= 4092668us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Jul 1 17:27:15.083420 (XEN) ex= 4070643us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Jul 1 17:27:15.095415 (XEN) CPU27: Jul 1 17:27:15.095431 (XEN) ex= 929130us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.107416 (XEN) CPU28: Jul 1 17:27:15.107431 (XEN) ex= 3133us timer=ffff830839ced420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ced460) Jul 1 17:27:15.119418 (XEN) ex= 929125us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.131419 (XEN) ex= 7233us timer=ffff830839cf43b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:27:15.143411 (XEN) CPU29: Jul 1 17:27:15.143427 (XEN) ex= 929125us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.155413 (XEN) ex= 1590648us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jul 1 17:27:15.167411 (XEN) CPU30: Jul 1 17:27:15.167427 (XEN) ex= 294634us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jul 1 17:27:15.179418 (XEN) ex= 929087us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.191420 (XEN) CPU31: Jul 1 17:27:15.191436 (XEN) ex= 929087us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.203409 (XEN) CPU32: Jul 1 17:27:15.203425 (XEN) ex= 929118us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.215415 (XEN) ex= 4092679us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jul 1 17:27:15.227414 (XEN) ex= 3182653us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Jul 1 17:27:15.239408 (XEN) CPU33: Jul 1 17:27:15.239425 (XEN) ex= 929118us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.251407 (XEN) CPU34: Jul 1 17:27:15.251423 (XEN) ex= 495565us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jul 1 17:27:15.263409 (XEN) ex= 929117us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.263436 (XEN) ex= 2364658us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Jul 1 17:27:15.275423 (XEN) CPU35: Jul 1 17:27:15.287415 (XEN) ex= 929117us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.287443 (XEN) CPU36: Jul 1 17:27:15.299412 (XEN) ex= 929087us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.299440 (XEN) ex= 4092676us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Jul 1 17:27:15.311424 (XEN) ex= 2871628us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jul 1 17:27:15.323423 (XEN) CPU37: Jul 1 17:27:15.323438 (XEN) ex= 929087us timer=ffff830839c76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.335420 (XEN) CPU38: Jul 1 17:27:15.335435 (XEN) ex= 719838us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jul 1 17:27:15.347427 (XEN) ex= 929087us timer=ffff830839c6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.359422 (XEN) ex= 790653us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Jul 1 17:27:15.371426 (XEN) CPU39: Jul 1 17:27:15.371441 (XEN) ex= 929087us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.383419 (XEN) CPU40: Jul 1 17:27:15.383434 (XEN) ex= 929118us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.395418 (XEN) ex= 4092677us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jul 1 17:27:15.407418 (XEN) ex= 4293640us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Jul 1 17:27:15.419426 (XEN) CPU41: Jul 1 17:27:15.419441 (XEN) ex= 929118us timer=ffff830839c42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.431417 (XEN) CPU42: Jul 1 17:27:15.431433 (XEN) ex= 86629us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jul 1 17:27:15.443419 (XEN) ex= 929088us timer=ffff830839c36240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.455417 (XEN) ex= 4092672us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jul 1 17:27:15.467420 (XEN) CPU43: Jul 1 17:27:15.467436 (XEN) ex= 303565us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jul 1 17:27:15.479419 (XEN) ex= 929087us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.491414 (XEN) CPU44: Jul 1 17:27:15.491429 (XEN) ex= 929117us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.503424 (XEN) ex= 4086631us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jul 1 17:27:15.515419 (XEN) ex= 2086659us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jul 1 17:27:15.527413 (XEN) CPU45: Jul 1 17:27:15.527429 (XEN) ex= 929116us timer=ffff830839c0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.539414 (XEN) CPU46: Jul 1 17:27:15.539429 (XEN) ex= 929118us timer=ffff830839c02240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.551420 (XEN) ex= 3294637us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jul 1 17:27:15.563414 (XEN) CPU47: Jul 1 17:27:15.563430 (XEN) ex= 929118us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.575413 (XEN) CPU48: Jul 1 17:27:15.575428 (XEN) ex= 182641us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Jul 1 17:27:15.587411 (XEN) ex= 929119us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.599408 (XEN) ex= 3678629us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jul 1 17:27:15.611409 (XEN) ex= 4092675us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jul 1 17:27:15.623415 (XEN) CPU49: Jul 1 17:27:15.623431 (XEN) ex= 929119us timer=ffff8308397da240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.635408 (XEN) CPU50: Jul 1 17:27:15.635424 (XEN) ex= 623565us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jul 1 17:27:15.647413 (XEN) ex= 929118us timer=ffff8308397ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.659404 (XEN) ex= 2790645us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jul 1 17:27:15.659435 (XEN) CPU51: Jul 1 17:27:15.671408 (XEN) ex= 929118us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.671435 (XEN) CPU52: Jul 1 17:27:15.683409 (XEN) ex= 929118us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.683436 (XEN) ex= 4092673us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Jul 1 17:27:15.695422 (XEN) ex= 1241629us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jul 1 17:27:15.707421 (XEN) CPU53: Jul 1 17:27:15.719407 (XEN) ex= 929118us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.719434 (XEN) CPU54: Jul 1 17:27:15.719443 (XEN) ex= 824008us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jul 1 17:27:15.731423 (XEN) ex= 929118us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.743424 (XEN) ex= 3871638us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jul 1 17:27:15.755424 (XEN) CPU55: Jul 1 17:27:15.755440 (XEN) ex= 929118us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:27:15.767408 Jul 1 17:27:16.385555 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 17:27:16.403428 (XEN) max state: unlimited Jul 1 17:27:16.403447 (XEN) ==cpu0== Jul 1 17:27:16.403456 (XEN) C1: type[C Jul 1 17:27:16.403777 1] latency[ 2] usage[ 560721] method[ FFH] duration[82027572392] Jul 1 17:27:16.415427 (XEN) C2: type[C1] latency[ 10] usage[ 364129] method[ FFH] duration[138939835229] Jul 1 17:27:16.427422 (XEN) C3: type[C2] latency[ 40] usage[ 94292] method[ FFH] duration[124820494955] Jul 1 17:27:16.439421 (XEN) *C4: type[C3] latency[133] usage[ 30348] method[ FFH] duration[1211308329251] Jul 1 17:27:16.439457 (XEN) C0: usage[ 1049490] duration[37772630650] Jul 1 17:27:16.455441 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.455463 (XEN) CC3[126125318493] CC6[1179394602605] CC7[0] Jul 1 17:27:16.455475 (XEN) ==cpu1== Jul 1 17:27:16.467415 (XEN) C1: type[C1] latency[ 2] usage[ 92232] method[ FFH] duration[13657800166] Jul 1 17:27:16.467441 (XEN) C2: type[C1] latency[ 10] usage[ 78880] method[ FFH] duration[43928906201] Jul 1 17:27:16.479428 (XEN) C3: type[C2] latency[ 40] usage[ 39470] method[ FFH] duration[75181559618] Jul 1 17:27:16.491417 (XEN) *C4: type[C3] latency[133] usage[ 48065] method[ FFH] duration[1455623264605] Jul 1 17:27:16.503412 (XEN) C0: usage[ 258647] duration[6477431557] Jul 1 17:27:16.503433 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.515412 (XEN) CC3[126125318493] CC6[1179394602605] CC7[0] Jul 1 17:27:16.515432 (XEN) ==cpu2== Jul 1 17:27:16.515441 (XEN) C1: type[C1] latency[ 2] usage[ 530742] method[ FFH] duration[78802006907] Jul 1 17:27:16.527416 (XEN) C2: type[C1] latency[ 10] usage[ 361780] method[ FFH] duration[146770013487] Jul 1 17:27:16.539417 (XEN) C3: type[C2] latency[ 40] usage[ 92365] method[ FFH] duration[121225513951] Jul 1 17:27:16.551402 (XEN) *C4: type[C3] latency[133] usage[ 30704] method[ FFH] duration[1217624825542] Jul 1 17:27:16.551429 (XEN) C0: usage[ 1015591] duration[30446661803] Jul 1 17:27:16.563412 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.563434 (XEN) CC3[118565509028] CC6[1184613956152] CC7[0] Jul 1 17:27:16.575411 (XEN) ==cpu3== Jul 1 17:27:16.575427 (XEN) C1: type[C1] latency[ 2] usage[ 84612] method[ FFH] duration[18110369726] Jul 1 17:27:16.587425 (XEN) C2: type[C1] latency[ 10] usage[ 74559] method[ FFH] duration[45032927400] Jul 1 17:27:16.587451 (XEN) C3: type[C2] latency[ 40] usage[ 41764] method[ FFH] duration[76583596760] Jul 1 17:27:16.599395 (XEN) *C4: type[C3] latency[133] usage[ 51602] method[ FFH] duration[1447763268224] Jul 1 17:27:16.611417 (XEN) C0: usage[ 252537] duration[7378995707] Jul 1 17:27:16.611437 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.623412 (XEN) CC3[118565509028] CC6[1184613956152] CC7[0] Jul 1 17:27:16.623432 (XEN) ==cpu4== Jul 1 17:27:16.635409 (XEN) C1: type[C1] latency[ 2] usage[ 520096] method[ FFH] duration[79171895849] Jul 1 17:27:16.635436 (XEN) C2: type[C1] latency[ 10] usage[ 359703] method[ FFH] duration[148803299727] Jul 1 17:27:16.647418 (XEN) C3: type[C2] latency[ 40] usage[ 93178] method[ FFH] duration[119199533698] Jul 1 17:27:16.659416 (XEN) *C4: type[C3] latency[133] usage[ 30467] method[ FFH] duration[1218017293739] Jul 1 17:27:16.671410 (XEN) C0: usage[ 1003444] duration[29677196548] Jul 1 17:27:16.671431 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.683406 (XEN) CC3[116840878329] CC6[1187759845364] CC7[0] Jul 1 17:27:16.683426 (XEN) ==cpu5== Jul 1 17:27:16.683436 (XEN) C1: type[C1] latency[ 2] usage[ 97743] method[ FFH] duration[17993815291] Jul 1 17:27:16.695420 (XEN) C2: type[C1] latency[ 10] usage[ 79623] method[ FFH] duration[39762598619] Jul 1 17:27:16.707412 (XEN) C3: type[C2] latency[ 40] usage[ 32556] method[ FFH] duration[70576229903] Jul 1 17:27:16.707438 (XEN) *C4: type[C3] latency[133] usage[ 52181] method[ FFH] duration[1460494319570] Jul 1 17:27:16.719421 (XEN) C0: usage[ 262103] duration[6042346573] Jul 1 17:27:16.731408 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.731429 (XEN) CC3[116840878329] CC6[1187759845364] CC7[0] Jul 1 17:27:16.743410 (XEN) ==cpu6== Jul 1 17:27:16.743426 (XEN) C1: type[C1] latency[ 2] usage[ 531651] method[ FFH] duration[79341036011] Jul 1 17:27:16.755415 (XEN) C2: type[C1] latency[ 10] usage[ 364295] method[ FFH] duration[146808510231] Jul 1 17:27:16.755443 (XEN) C3: type[C2] latency[ 40] usage[ 93559] method[ FFH] duration[123555275098] Jul 1 17:27:16.767418 (XEN) *C4: type[C3] latency[133] usage[ 29396] method[ FFH] duration[1201394347454] Jul 1 17:27:16.779420 (XEN) C0: usage[ 1018901] duration[43770202670] Jul 1 17:27:16.779440 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.791410 (XEN) CC3[117704273264] CC6[1182803665030] CC7[0] Jul 1 17:27:16.791429 (XEN) ==cpu7== Jul 1 17:27:16.791438 (XEN) C1: type[C1] latency[ 2] usage[ 63369] method[ FFH] duration[9716676522] Jul 1 17:27:16.803422 (XEN) C2: type[C1] latency[ 10] usage[ 41096] method[ FFH] duration[20887384524] Jul 1 17:27:16.815416 (XEN) C3: type[C2] latency[ 40] usage[ 24203] method[ FFH] duration[61177702234] Jul 1 17:27:16.827411 (XEN) *C4: type[C3] latency[133] usage[ 58608] method[ FFH] duration[1497838725780] Jul 1 17:27:16.827438 (XEN) C0: usage[ 187276] duration[5248971856] Jul 1 17:27:16.839414 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.839436 (XEN) CC3[117704273264] CC6[1182803665030] CC7[0] Jul 1 17:27:16.851412 (XEN) ==cpu8== Jul 1 17:27:16.851429 (XEN) C1: type[C1] latency[ 2] usage[ 528592] method[ FFH] duration[77233666017] Jul 1 17:27:16.863415 (XEN) C2: type[C1] latency[ 10] usage[ 361314] method[ FFH] duration[148523099385] Jul 1 17:27:16.875405 (XEN) C3: type[C2] latency[ 40] usage[ 96163] method[ FFH] duration[127841316166] Jul 1 17:27:16.875432 (XEN) *C4: type[C3] latency[133] usage[ 33018] method[ FFH] duration[1203809057579] Jul 1 17:27:16.887419 (XEN) C0: usage[ 1019087] duration[37462378601] Jul 1 17:27:16.899408 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.899430 (XEN) CC3[127508764030] CC6[1175359551278] CC7[0] Jul 1 17:27:16.911409 (XEN) ==cpu9== Jul 1 17:27:16.911426 (XEN) C1: type[C1] latency[ 2] usage[ 62663] method[ FFH] duration[11587933318] Jul 1 17:27:16.911446 (XEN) C2: type[C1] latency[ 10] usage[ 39422] method[ FFH] duration[27373045912] Jul 1 17:27:16.923425 (XEN) C3: type[C2] latency[ 40] usage[ 31090] method[ FFH] duration[72083949065] Jul 1 17:27:16.935417 (XEN) *C4: type[C3] latency[133] usage[ 60241] method[ FFH] duration[1477880160450] Jul 1 17:27:16.947413 (XEN) C0: usage[ 193416] duration[5944517737] Jul 1 17:27:16.947433 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:16.959415 (XEN) CC3[127508764030] CC6[1175359551278] CC7[0] Jul 1 17:27:16.959435 (XEN) ==cpu10== Jul 1 17:27:16.959444 (XEN) C1: type[C1] latency[ 2] usage[ 524819] method[ FFH] duration[77687138797] Jul 1 17:27:16.971429 (XEN) C2: type[C1] latency[ 10] usage[ 352755] method[ FFH] duration[141241237503] Jul 1 17:27:16.983414 (XEN) C3: type[C2] latency[ 40] usage[ 87446] method[ FFH] duration[119551622955] Jul 1 17:27:16.995409 (XEN) *C4: type[C3] latency[133] usage[ 33797] method[ FFH] duration[1220951692638] Jul 1 17:27:16.995436 (XEN) C0: usage[ 998817] duration[35437977407] Jul 1 17:27:17.007411 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.007433 (XEN) CC3[118006546316] CC6[1184793620955] CC7[0] Jul 1 17:27:17.019410 (XEN) ==cpu11== Jul 1 17:27:17.019426 (XEN) C1: type[C1] latency[ 2] usage[ 130546] method[ FFH] duration[15225529309] Jul 1 17:27:17.031412 (XEN) C2: type[C1] latency[ 10] usage[ 66944] method[ FFH] duration[32829540471] Jul 1 17:27:17.031438 (XEN) C3: type[C2] latency[ 40] usage[ 32645] method[ FFH] duration[70180636596] Jul 1 17:27:17.043424 (XEN) *C4: type[C3] latency[133] usage[ 57706] method[ FFH] duration[1465599844555] Jul 1 17:27:17.055417 (XEN) C0: usage[ 287841] duration[11034214948] Jul 1 17:27:17.055437 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.067422 (XEN) CC3[118006546316] CC6[1184793620955] CC7[0] Jul 1 17:27:17.067442 (XEN) ==cpu12== Jul 1 17:27:17.079409 (XEN) C1: type[C1] latency[ 2] usage[ 527300] method[ FFH] duration[83077704681] Jul 1 17:27:17.079437 (XEN) C2: type[C1] latency[ 10] usage[ 362330] method[ FFH] duration[156271716874] Jul 1 17:27:17.091420 (XEN) C3: type[C2] latency[ 40] usage[ 87215] method[ FFH] duration[108885685679] Jul 1 17:27:17.103415 (XEN) *C4: type[C3] latency[133] usage[ 31828] method[ FFH] duration[1213308849588] Jul 1 17:27:17.115409 (XEN) C0: usage[ 1008673] duration[33325864610] Jul 1 17:27:17.115430 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.127409 (XEN) CC3[108571467924] CC6[1187121872185] CC7[0] Jul 1 17:27:17.127429 (XEN) ==cpu13== Jul 1 17:27:17.127438 (XEN) C1: type[C1] latency[ 2] usage[ 65136] method[ FFH] duration[9560349483] Jul 1 17:27:17.139416 (XEN) C2: type[C1] latency[ 10] usage[ 45260] method[ FFH] duration[26978901650] Jul 1 17:27:17.151412 (XEN) C3: type[C2] latency[ 40] usage[ 31120] method[ FFH] duration[72126645358] Jul 1 17:27:17.151437 (XEN) *C4: type[C3] latency[133] usage[ 62730] method[ FFH] duration[1480767109652] Jul 1 17:27:17.163423 (XEN) C0: usage[ 204246] duration[5436899327] Jul 1 17:27:17.175412 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.175434 (XEN) CC3[108571467924] CC6[1187121872185] CC7[0] Jul 1 17:27:17.187411 (XEN) ==cpu14== Jul 1 17:27:17.187427 (XEN) C1: type[C1] latency[ 2] usage[ 526095] method[ FFH] duration[77873417532] Jul 1 17:27:17.199409 (XEN) C2: type[C1] latency[ 10] usage[ 361493] method[ FFH] duration[150368678697] Jul 1 17:27:17.199437 (XEN) C3: type[C2] latency[ 40] usage[ 90703] method[ FFH] duration[121585739687] Jul 1 17:27:17.211417 (XEN) *C4: type[C3] latency[133] usage[ 31556] method[ FFH] duration[1208331359859] Jul 1 17:27:17.223415 (XEN) C0: usage[ 1009847] duration[36710769750] Jul 1 17:27:17.223435 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.235413 (XEN) CC3[121637205834] CC6[1176456232954] CC7[0] Jul 1 17:27:17.235432 (XEN) ==cpu15== Jul 1 17:27:17.235441 (XEN) C1: type[C1] latency[ 2] usage[ 86463] method[ FFH] duration[11820577918] Jul 1 17:27:17.247421 (XEN) C2: type[C1] latency[ 10] usage[ 51763] method[ FFH] duration[30808873526] Jul 1 17:27:17.259426 (XEN) C3: type[C2] latency[ 40] usage[ 29500] method[ FFH] duration[76386549454] Jul 1 17:27:17.271415 (XEN) *C4: type[C3] latency[133] usage[ 62135] method[ FFH] duration[1467043362179] Jul 1 17:27:17.271441 (XEN) C0: usage[ 229861] duration[8810689326] Jul 1 17:27:17.283415 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.283436 (XEN) CC3[121637205834] CC6[1176456232954] CC7[0] Jul 1 17:27:17.295414 (XEN) ==cpu16== Jul 1 17:27:17.295430 (XEN) C1: type[C1] latency[ 2] usage[ 536933] method[ FFH] duration[75548807062] Jul 1 17:27:17.307416 (XEN) C2: type[C1] latency[ 10] usage[ 368385] method[ FFH] duration[140745026635] Jul 1 17:27:17.319412 (XEN) C3: type[C2] latency[ 40] usage[ 88308] method[ FFH] duration[122458084267] Jul 1 17:27:17.319438 (XEN) *C4: type[C3] latency[133] usage[ 35249] method[ FFH] duration[1217897443642] Jul 1 17:27:17.331420 (XEN) C0: usage[ 1028875] duration[38220748664] Jul 1 17:27:17.343409 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.343431 (XEN) CC3[121021518446] CC6[1190999477548] CC7[0] Jul 1 17:27:17.355411 (XEN) ==cpu17== Jul 1 17:27:17.355427 (XEN) C1: type[C1] latency[ 2] usage[ 64253] method[ FFH] duration[10760114658] Jul 1 17:27:17.355447 (XEN) C2: type[C1] latency[ 10] usage[ 43062] method[ FFH] duration[27980680789] Jul 1 17:27:17.367420 (XEN) C3: type[C2] latency[ 40] usage[ 31557] method[ FFH] duration[74286003693] Jul 1 17:27:17.379425 (XEN) *C4: type[C3] latency[133] usage[ 63699] method[ FFH] duration[1475100357612] Jul 1 17:27:17.391417 (XEN) C0: usage[ 202571] duration[6743039632] Jul 1 17:27:17.391437 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.403412 (XEN) CC3[121021518446] CC6[1190999477548] CC7[0] Jul 1 17:27:17.403432 (XEN) ==cpu18== Jul 1 17:27:17.403441 (XEN) C1: type[C1] latency[ 2] usage[ 518567] method[ FFH] duration[79028223197] Jul 1 17:27:17.415419 (XEN) C2: type[C1] latency[ 10] usage[ 371478] method[ FFH] duration[158343075706] Jul 1 17:27:17.427415 (XEN) C3: type[C2] latency[ 40] usage[ 97724] method[ FFH] duration[127064910194] Jul 1 17:27:17.439410 (XEN) *C4: type[C3] latency[133] usage[ 31598] method[ FFH] duration[1205101680521] Jul 1 17:27:17.439437 (XEN) C0: usage[ 1019367] duration[25332365002] Jul 1 17:27:17.451419 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.451441 (XEN) CC3[118943910390] CC6[1179298127224] CC7[0] Jul 1 17:27:17.463415 (XEN) ==cpu19== Jul 1 17:27:17.463431 (XEN) C1: type[C1] latency[ 2] usage[ 90572] method[ FFH] duration[12699988439] Jul 1 17:27:17.475413 (XEN) C2: type[C1] latency[ 10] usage[ 61666] method[ FFH] duration[33733944405] Jul 1 17:27:17.475439 (XEN) C3: type[C2] latency[ 40] usage[ 31840] method[ FFH] duration[73966789411] Jul 1 17:27:17.487421 (XEN) *C4: type[C3] latency[133] usage[ 62188] method[ FFH] duration[1464136500671] Jul 1 17:27:17.499419 (XEN) C0: usage[ 246266] duration[10333118442] Jul 1 17:27:17.499438 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.511388 (XEN) CC3[118943910390] CC6[1179298127224] CC7[0] Jul 1 17:27:17.511408 (XEN) ==cpu20== Jul 1 17:27:17.523411 (XEN) C1: type[C1] latency[ 2] usage[ 509699] method[ FFH] duration[75625616869] Jul 1 17:27:17.523438 (XEN) C2: type[C1] latency[ 10] usage[ 361345] method[ FFH] duration[149479846729] Jul 1 17:27:17.535420 (XEN) C3: type[C2] latency[ 40] usage[ 93980] method[ FFH] duration[117815368077] Jul 1 17:27:17.547417 (XEN) *C4: type[C3] latency[133] usage[ 34554] method[ FFH] duration[1228799759959] Jul 1 17:27:17.559429 (XEN) C0: usage[ 999578] duration[23149806254] Jul 1 17:27:17.559450 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.571409 (XEN) CC3[120024444069] CC6[1189550843669] CC7[0] Jul 1 17:27:17.571429 (XEN) ==cpu21== Jul 1 17:27:17.571438 (XEN) C1: type[C1] latency[ 2] usage[ 84588] method[ FFH] duration[11954061419] Jul 1 17:27:17.583423 (XEN) C2: type[C1] latency[ 10] usage[ 57094] method[ FFH] duration[42228395275] Jul 1 17:27:17.595414 (XEN) C3: type[C2] latency[ 40] usage[ 46165] method[ FFH] duration[98783595144] Jul 1 17:27:17.607407 (XEN) *C4: type[C3] latency[133] usage[ 63455] method[ FFH] duration[1435781005092] Jul 1 17:27:17.607434 (XEN) C0: usage[ 251302] duration[6123426557] Jul 1 17:27:17.619411 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.619433 (XEN) CC3[120024444069] CC6[1189550843669] CC7[0] Jul 1 17:27:17.631409 (XEN) ==cpu22== Jul 1 17:27:17.631426 (XEN) C1: type[C1] latency[ 2] usage[ 551955] method[ FFH] duration[84243718592] Jul 1 17:27:17.643413 (XEN) C2: type[C1] latency[ 10] usage[ 363928] method[ FFH] duration[148162796226] Jul 1 17:27:17.643439 (XEN) C3: type[C2] latency[ 40] usage[ 89498] method[ FFH] duration[126454226239] Jul 1 17:27:17.655423 (XEN) *C4: type[C3] latency[133] usage[ 30845] method[ FFH] duration[1202336109483] Jul 1 17:27:17.667415 (XEN) C0: usage[ 1036226] duration[33673690111] Jul 1 17:27:17.667435 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.679415 (XEN) CC3[123300940008] CC6[1168042202247] CC7[0] Jul 1 17:27:17.679434 (XEN) ==cpu23== Jul 1 17:27:17.691421 (XEN) C1: type[C1] latency[ 2] usage[ 93523] method[ FFH] duration[20250094991] Jul 1 17:27:17.691448 (XEN) C2: type[C1] latency[ 10] usage[ 140060] method[ FFH] duration[80770595864] Jul 1 17:27:17.703417 (XEN) C3: type[C2] latency[ 40] usage[ 96473] method[ FFH] duration[142745229458] Jul 1 17:27:17.715415 (XEN) *C4: type[C3] latency[133] usage[ 48893] method[ FFH] duration[1344065982610] Jul 1 17:27:17.727413 (XEN) C0: usage[ 378949] duration[7038763952] Jul 1 17:27:17.727434 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.739414 (XEN) CC3[123300940008] CC6[1168042202247] CC7[0] Jul 1 17:27:17.739433 (XEN) ==cpu24== Jul 1 17:27:17.739443 (XEN) C1: type[C1] latency[ 2] usage[ 574183] method[ FFH] duration[80832832112] Jul 1 17:27:17.751420 (XEN) C2: type[C1] latency[ 10] usage[ 374964] method[ FFH] duration[149475234669] Jul 1 17:27:17.763413 (XEN) C3: type[C2] latency[ 40] usage[ 93114] method[ FFH] duration[123483727168] Jul 1 17:27:17.763439 (XEN) C4: type[C3] latency[133] usage[ 38620] method[ FFH] duration[1205549214777] Jul 1 17:27:17.775422 (XEN) *C0: usage[ 1080882] duration[35529730916] Jul 1 17:27:17.787412 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.787434 (XEN) CC3[116764625841] CC6[1172358440509] CC7[0] Jul 1 17:27:17.799410 (XEN) ==cpu25== Jul 1 17:27:17.799427 (XEN) C1: type[C1] latency[ 2] usage[ 199274] method[ FFH] duration[31805972186] Jul 1 17:27:17.811409 (XEN) C2: type[C1] latency[ 10] usage[ 235990] method[ FFH] duration[114423795473] Jul 1 17:27:17.811436 (XEN) C3: type[C2] latency[ 40] usage[ 103330] method[ FFH] duration[132668906949] Jul 1 17:27:17.823422 (XEN) *C4: type[C3] latency[133] usage[ 43280] method[ FFH] duration[1302382624342] Jul 1 17:27:17.835415 (XEN) C0: usage[ 581874] duration[13589500313] Jul 1 17:27:17.835435 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.847416 (XEN) CC3[116764625841] CC6[1172358440509] CC7[0] Jul 1 17:27:17.847436 (XEN) ==cpu26== Jul 1 17:27:17.847445 (XEN) C1: type[C1] latency[ 2] usage[ 627433] method[ FFH] duration[80736401698] Jul 1 17:27:17.859397 (XEN) C2: type[C1] latency[ 10] usage[ 368517] method[ FFH] duration[142710417318] Jul 1 17:27:17.871419 (XEN) C3: type[C2] latency[ 40] usage[ 93520] method[ FFH] duration[115449274036] Jul 1 17:27:17.883421 (XEN) *C4: type[C3] latency[133] usage[ 35023] method[ FFH] duration[1226770435520] Jul 1 17:27:17.895406 (XEN) C0: usage[ 1124493] duration[29204329268] Jul 1 17:27:17.895427 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.907410 (XEN) CC3[117016459426] CC6[1177484657201] CC7[0] Jul 1 17:27:17.907430 (XEN) ==cpu27== Jul 1 17:27:17.907440 (XEN) C1: type[C1] latency[ 2] usage[ 405864] method[ FFH] duration[54826906837] Jul 1 17:27:17.919419 (XEN) C2: type[C1] latency[ 10] usage[ 303532] method[ FFH] duration[119334964913] Jul 1 17:27:17.931414 (XEN) C3: type[C2] latency[ 40] usage[ 87598] method[ FFH] duration[126560466998] Jul 1 17:27:17.931440 (XEN) *C4: type[C3] latency[133] usage[ 41815] method[ FFH] duration[1278623643679] Jul 1 17:27:17.943421 (XEN) C0: usage[ 838809] duration[15524958810] Jul 1 17:27:17.955408 (XEN) PC2[291969606155] PC3[70587245240] PC6[728539402501] PC7[0] Jul 1 17:27:17.955430 (XEN) CC3[117016459426] CC6[1177484657201] CC7[0] Jul 1 17:27:17.967409 (XEN) ==cpu28== Jul 1 17:27:17.967426 (XEN) C1: type[C1] latency[ 2] usage[ 660551] method[ FFH] duration[80275252144] Jul 1 17:27:17.979406 (XEN) C2: type[C1] latency[ 10] usage[ 375817] method[ FFH] duration[147286471443] Jul 1 17:27:17.979434 (XEN) C3: type[C2] latency[ 40] usage[ 96627] method[ FFH] duration[130547808742] Jul 1 17:27:17.991419 (XEN) *C4: type[C3] latency[133] usage[ 36960] method[ FFH] duration[1206333329326] Jul 1 17:27:18.003423 (XEN) C0: usage[ 1169955] duration[30428137224] Jul 1 17:27:18.003444 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.015414 (XEN) CC3[132676781915] CC6[1164540471482] CC7[0] Jul 1 17:27:18.015434 (XEN) ==cpu29== Jul 1 17:27:18.015443 (XEN) C1: type[C1] latency[ 2] usage[ 526638] method[ FFH] duration[66545485223] Jul 1 17:27:18.027420 (XEN) C2: type[C1] latency[ 10] usage[ 320274] method[ FFH] duration[111861537012] Jul 1 17:27:18.039419 (XEN) C3: type[C2] latency[ 40] usage[ 85084] method[ FFH] duration[130589625476] Jul 1 17:27:18.051413 (XEN) *C4: type[C3] latency[133] usage[ 40263] method[ FFH] duration[1274151124326] Jul 1 17:27:18.051440 (XEN) C0: usage[ 972259] duration[11723323150] Jul 1 17:27:18.063414 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.063436 (XEN) CC3[132676781915] CC6[1164540471482] CC7[0] Jul 1 17:27:18.075420 (XEN) ==cpu30== Jul 1 17:27:18.075436 (XEN) C1: type[C1] latency[ 2] usage[ 917714] method[ FFH] duration[104386046447] Jul 1 17:27:18.087416 (XEN) C2: type[C1] latency[ 10] usage[ 373421] method[ FFH] duration[147599990817] Jul 1 17:27:18.099411 (XEN) C3: type[C2] latency[ 40] usage[ 94484] method[ FFH] duration[120208697081] Jul 1 17:27:18.099438 (XEN) *C4: type[C3] latency[133] usage[ 29489] method[ FFH] duration[1190216877759] Jul 1 17:27:18.111419 (XEN) C0: usage[ 1415108] duration[32459541270] Jul 1 17:27:18.123409 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.123432 (XEN) CC3[118886891005] CC6[1163264811623] CC7[0] Jul 1 17:27:18.135422 (XEN) ==cpu31== Jul 1 17:27:18.135439 (XEN) C1: type[C1] latency[ 2] usage[ 110388] method[ FFH] duration[17280167768] Jul 1 17:27:18.135458 (XEN) C2: type[C1] latency[ 10] usage[ 139758] method[ FFH] duration[77030761096] Jul 1 17:27:18.147439 (XEN) C3: type[C2] latency[ 40] usage[ 97257] method[ FFH] duration[139037215418] Jul 1 17:27:18.159416 (XEN) *C4: type[C3] latency[133] usage[ 44038] method[ FFH] duration[1353357424756] Jul 1 17:27:18.171415 (XEN) C0: usage[ 391441] duration[8165680761] Jul 1 17:27:18.171435 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.183412 (XEN) CC3[118886891005] CC6[1163264811623] CC7[0] Jul 1 17:27:18.183432 (XEN) ==cpu32== Jul 1 17:27:18.183441 (XEN) C1: type[C1] latency[ 2] usage[ 597779] method[ FFH] duration[91176449361] Jul 1 17:27:18.195418 (XEN) C2: type[C1] latency[ 10] usage[ 366571] method[ FFH] duration[150484352078] Jul 1 17:27:18.207427 (XEN) C3: type[C2] latency[ 40] usage[ 85561] method[ FFH] duration[110788000040] Jul 1 17:27:18.219410 (XEN) *C4: type[C3] latency[133] usage[ 28811] method[ FFH] duration[1210658099573] Jul 1 17:27:18.219437 (XEN) C0: usage[ 1078722] duration[31764408728] Jul 1 17:27:18.231416 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.231438 (XEN) CC3[108168681023] CC6[1191330650361] CC7[0] Jul 1 17:27:18.243414 (XEN) ==cpu33== Jul 1 17:27:18.243431 (XEN) C1: type[C1] latency[ 2] usage[ 69634] method[ FFH] duration[9543293975] Jul 1 17:27:18.255423 (XEN) C2: type[C1] latency[ 10] usage[ 76505] method[ FFH] duration[40843632755] Jul 1 17:27:18.267401 (XEN) C3: type[C2] latency[ 40] usage[ 47919] method[ FFH] duration[82559540081] Jul 1 17:27:18.267415 (XEN) *C4: type[C3] latency[133] usage[ 47619] method[ FFH] duration[1455808225602] Jul 1 17:27:18.279400 (XEN) C0: usage[ 241677] duration[6116705549] Jul 1 17:27:18.279412 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.291406 (XEN) CC3[108168681023] CC6[1191330650361] CC7[0] Jul 1 17:27:18.291421 (XEN) ==cpu34== Jul 1 17:27:18.303412 (XEN) C1: type[C1] latency[ 2] usage[ 547600] method[ FFH] duration[80274243160] Jul 1 17:27:18.303449 (XEN) C2: type[C1] latency[ 10] usage[ 370257] method[ FFH] duration[151544637854] Jul 1 17:27:18.315450 (XEN) C3: type[C2] latency[ 40] usage[ 98892] method[ FFH] duration[127722485760] Jul 1 17:27:18.327439 (XEN) *C4: type[C3] latency[133] usage[ 30310] method[ FFH] duration[1203611175301] Jul 1 17:27:18.339449 (XEN) C0: usage[ 1047059] duration[31718913285] Jul 1 17:27:18.339469 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.351478 (XEN) CC3[121094625724] CC6[1183211824917] CC7[0] Jul 1 17:27:18.351498 (XEN) ==cpu35== Jul 1 17:27:18.351507 (XEN) C1: type[C1] latency[ 2] usage[ 56229] method[ FFH] duration[8598954842] Jul 1 17:27:18.363436 (XEN) C2: type[C1] latency[ 10] usage[ 69747] method[ FFH] duration[39794039432] Jul 1 17:27:18.375424 (XEN) C3: type[C2] latency[ 40] usage[ 50937] method[ FFH] duration[90878011404] Jul 1 17:27:18.387415 (XEN) *C4: type[C3] latency[133] usage[ 50449] method[ FFH] duration[1448284461141] Jul 1 17:27:18.387442 (XEN) C0: usage[ 22 Jul 1 17:27:18.392367 7362] duration[7316075606] Jul 1 17:27:18.399433 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.399455 (XEN) CC3[121094625724] Jul 1 17:27:18.399823 CC6[1183211824917] CC7[0] Jul 1 17:27:18.411436 (XEN) ==cpu36== Jul 1 17:27:18.411452 (XEN) C1: type[C1] latency[ 2] usage[ 525685] method[ FFH] duration[86883653695] Jul 1 17:27:18.427437 (XEN) C2: type[C1] latency[ 10] usage[ 368817] method[ FFH] duration[152157532022] Jul 1 17:27:18.427463 (XEN) C3: type[C2] latency[ 40] usage[ 95637] method[ FFH] duration[122966487750] Jul 1 17:27:18.439426 (XEN) *C4: type[C3] latency[133] usage[ 31551] method[ FFH] duration[1206688812759] Jul 1 17:27:18.439451 (XEN) C0: usage[ 1021690] duration[26175114707] Jul 1 17:27:18.451423 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.451445 (XEN) CC3[117357537129] CC6[1186818923769] CC7[0] Jul 1 17:27:18.463420 (XEN) ==cpu37== Jul 1 17:27:18.463436 (XEN) C1: type[C1] latency[ 2] usage[ 82798] method[ FFH] duration[12691671839] Jul 1 17:27:18.475428 (XEN) C2: type[C1] latency[ 10] usage[ 72636] method[ FFH] duration[31755569357] Jul 1 17:27:18.475453 (XEN) C3: type[C2] latency[ 40] usage[ 37505] method[ FFH] duration[77422297408] Jul 1 17:27:18.487423 (XEN) *C4: type[C3] latency[133] usage[ 51299] method[ FFH] duration[1466711168980] Jul 1 17:27:18.499420 (XEN) C0: usage[ 244238] duration[6290981424] Jul 1 17:27:18.499440 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.511418 (XEN) CC3[117357537129] CC6[1186818923769] CC7[0] Jul 1 17:27:18.511438 (XEN) ==cpu38== Jul 1 17:27:18.511447 (XEN) C1: type[C1] latency[ 2] usage[ 523055] method[ FFH] duration[84610805507] Jul 1 17:27:18.523428 (XEN) C2: type[C1] latency[ 10] usage[ 365660] method[ FFH] duration[159712165239] Jul 1 17:27:18.535421 (XEN) C3: type[C2] latency[ 40] usage[ 88281] method[ FFH] duration[118381108371] Jul 1 17:27:18.547413 (XEN) *C4: type[C3] latency[133] usage[ 32650] method[ FFH] duration[1204203239352] Jul 1 17:27:18.547440 (XEN) C0: usage[ 1009646] duration[27964436414] Jul 1 17:27:18.559416 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.559437 (XEN) CC3[119542869666] CC6[1183120486104] CC7[0] Jul 1 17:27:18.571418 (XEN) ==cpu39== Jul 1 17:27:18.571434 (XEN) C1: type[C1] latency[ 2] usage[ 52269] method[ FFH] duration[8164544764] Jul 1 17:27:18.571454 (XEN) C2: type[C1] latency[ 10] usage[ 47417] method[ FFH] duration[24541729485] Jul 1 17:27:18.583424 (XEN) C3: type[C2] latency[ 40] usage[ 34257] method[ FFH] duration[69193465998] Jul 1 17:27:18.595421 (XEN) *C4: type[C3] latency[133] usage[ 55662] method[ FFH] duration[1487345857844] Jul 1 17:27:18.607429 (XEN) C0: usage[ 189605] duration[5626254323] Jul 1 17:27:18.607450 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.619414 (XEN) CC3[119542869666] CC6[1183120486104] CC7[0] Jul 1 17:27:18.619434 (XEN) ==cpu40== Jul 1 17:27:18.619443 (XEN) C1: type[C1] latency[ 2] usage[ 508580] method[ FFH] duration[79685794068] Jul 1 17:27:18.631420 (XEN) C2: type[C1] latency[ 10] usage[ 360015] method[ FFH] duration[150066534004] Jul 1 17:27:18.643417 (XEN) C3: type[C2] latency[ 40] usage[ 85214] method[ FFH] duration[118910371568] Jul 1 17:27:18.643443 (XEN) *C4: type[C3] latency[133] usage[ 32898] method[ FFH] duration[1212361490282] Jul 1 17:27:18.655424 (XEN) C0: usage[ 986707] duration[33847718363] Jul 1 17:27:18.667413 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.667435 (XEN) CC3[115919717565] CC6[1188775558104] CC7[0] Jul 1 17:27:18.667448 (XEN) ==cpu41== Jul 1 17:27:18.679415 (XEN) C1: type[C1] latency[ 2] usage[ 66068] method[ FFH] duration[11282462318] Jul 1 17:27:18.679442 (XEN) C2: type[C1] latency[ 10] usage[ 48199] method[ FFH] duration[22622758410] Jul 1 17:27:18.691422 (XEN) C3: type[C2] latency[ 40] usage[ 25994] method[ FFH] duration[60355507431] Jul 1 17:27:18.703419 (XEN) *C4: type[C3] latency[133] usage[ 57617] method[ FFH] duration[1494081941922] Jul 1 17:27:18.715416 (XEN) C0: usage[ 197878] duration[6529327382] Jul 1 17:27:18.715438 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.715453 (XEN) CC3[115919717565] CC6[1188775558104] CC7[0] Jul 1 17:27:18.727417 (XEN) ==cpu42== Jul 1 17:27:18.727433 (XEN) C1: type[C1] latency[ 2] usage[ 520261] method[ FFH] duration[76084152023] Jul 1 17:27:18.739419 (XEN) C2: type[C1] latency[ 10] usage[ 348720] method[ FFH] duration[149149377970] Jul 1 17:27:18.739445 (XEN) C3: type[C2] latency[ 40] usage[ 90512] method[ FFH] duration[119595593299] Jul 1 17:27:18.751425 (XEN) *C4: type[C3] latency[133] usage[ 33110] method[ FFH] duration[1218181659623] Jul 1 17:27:18.763424 (XEN) C0: usage[ 992603] duration[31861278512] Jul 1 17:27:18.763444 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.775419 (XEN) CC3[114688979250] CC6[1188970008139] CC7[0] Jul 1 17:27:18.775439 (XEN) ==cpu43== Jul 1 17:27:18.775448 (XEN) C1: type[C1] latency[ 2] usage[ 91475] method[ FFH] duration[13795315001] Jul 1 17:27:18.787424 (XEN) C2: type[C1] latency[ 10] usage[ 63537] method[ FFH] duration[34169642760] Jul 1 17:27:18.799421 (XEN) C3: type[C2] latency[ 40] usage[ 27176] method[ FFH] duration[56756350295] Jul 1 17:27:18.811416 (XEN) *C4: type[C3] latency[133] usage[ 56848] method[ FFH] duration[1482109111461] Jul 1 17:27:18.811443 (XEN) C0: usage[ 239036] duration[8041730713] Jul 1 17:27:18.823417 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.823438 (XEN) CC3[114688979250] CC6[1188970008139] CC7[0] Jul 1 17:27:18.835415 (XEN) ==cpu44== Jul 1 17:27:18.835432 (XEN) C1: type[C1] latency[ 2] usage[ 508019] method[ FFH] duration[77881135206] Jul 1 17:27:18.847413 (XEN) C2: type[C1] latency[ 10] usage[ 362085] method[ FFH] duration[153812854221] Jul 1 17:27:18.847440 (XEN) C3: type[C2] latency[ 40] usage[ 89086] method[ FFH] duration[117482870984] Jul 1 17:27:18.859426 (XEN) *C4: type[C3] latency[133] usage[ 32374] method[ FFH] duration[1215638553142] Jul 1 17:27:18.871453 (XEN) C0: usage[ 991564] duration[30056823529] Jul 1 17:27:18.871473 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.883414 (XEN) CC3[114468662145] CC6[1187757607956] CC7[0] Jul 1 17:27:18.883434 (XEN) ==cpu45== Jul 1 17:27:18.883443 (XEN) C1: type[C1] latency[ 2] usage[ 104193] method[ FFH] duration[13799544739] Jul 1 17:27:18.895422 (XEN) C2: type[C1] latency[ 10] usage[ 63491] method[ FFH] duration[35533736341] Jul 1 17:27:18.907429 (XEN) C3: type[C2] latency[ 40] usage[ 32539] method[ FFH] duration[67543414016] Jul 1 17:27:18.907456 (XEN) *C4: type[C3] latency[133] usage[ 57094] method[ FFH] duration[1468654841793] Jul 1 17:27:18.919424 (XEN) C0: usage[ 257317] duration[9340788946] Jul 1 17:27:18.931412 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.931434 (XEN) CC3[114468662145] CC6[1187757607956] CC7[0] Jul 1 17:27:18.943413 (XEN) ==cpu46== Jul 1 17:27:18.943429 (XEN) C1: type[C1] latency[ 2] usage[ 505992] method[ FFH] duration[80450568698] Jul 1 17:27:18.943449 (XEN) C2: type[C1] latency[ 10] usage[ 358631] method[ FFH] duration[156457386487] Jul 1 17:27:18.955435 (XEN) C3: type[C2] latency[ 40] usage[ 92599] method[ FFH] duration[127854027901] Jul 1 17:27:18.967421 (XEN) *C4: type[C3] latency[133] usage[ 30462] method[ FFH] duration[1199873253747] Jul 1 17:27:18.979412 (XEN) C0: usage[ 987684] duration[30237145368] Jul 1 17:27:18.979433 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:18.991413 (XEN) CC3[124295807901] CC6[1176843364372] CC7[0] Jul 1 17:27:18.991434 (XEN) ==cpu47== Jul 1 17:27:18.991443 (XEN) C1: type[C1] latency[ 2] usage[ 109352] method[ FFH] duration[18522853010] Jul 1 17:27:19.003420 (XEN) C2: type[C1] latency[ 10] usage[ 78726] method[ FFH] duration[39384514445] Jul 1 17:27:19.015414 (XEN) C3: type[C2] latency[ 40] usage[ 28328] method[ FFH] duration[65929348705] Jul 1 17:27:19.015441 (XEN) *C4: type[C3] latency[133] usage[ 52326] method[ FFH] duration[1463454643306] Jul 1 17:27:19.027425 (XEN) C0: usage[ 268732] duration[7581112748] Jul 1 17:27:19.027445 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.039418 (XEN) CC3[124295807901] CC6[1176843364372] CC7[0] Jul 1 17:27:19.039437 (XEN) ==cpu48== Jul 1 17:27:19.051412 (XEN) C1: type[C1] latency[ 2] usage[ 504972] method[ FFH] duration[76559318906] Jul 1 17:27:19.051438 (XEN) C2: type[C1] latency[ 10] usage[ 365574] method[ FFH] duration[155905262176] Jul 1 17:27:19.063425 (XEN) C3: type[C2] latency[ 40] usage[ 91278] method[ FFH] duration[131304146330] Jul 1 17:27:19.075439 (XEN) *C4: type[C3] latency[133] usage[ 31854] method[ FFH] duration[1201738875741] Jul 1 17:27:19.075465 (XEN) C0: usage[ 993678] duration[29364928688] Jul 1 17:27:19.087422 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.087444 (XEN) CC3[124934396549] CC6[1184238258669] CC7[0] Jul 1 17:27:19.099421 (XEN) ==cpu49== Jul 1 17:27:19.099437 (XEN) C1: type[C1] latency[ 2] usage[ 72371] method[ FFH] duration[9523692214] Jul 1 17:27:19.111419 (XEN) C2: type[C1] latency[ 10] usage[ 48589] method[ FFH] duration[25176954250] Jul 1 17:27:19.111444 (XEN) C3: type[C2] latency[ 40] usage[ 23125] method[ FFH] duration[57307435437] Jul 1 17:27:19.123424 (XEN) *C4: type[C3] latency[133] usage[ 54701] method[ FFH] duration[1495994659448] Jul 1 17:27:19.135418 (XEN) C0: usage[ 198786] duration[6869846443] Jul 1 17:27:19.135438 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.147422 (XEN) CC3[124934396549] CC6[1184238258669] CC7[0] Jul 1 17:27:19.147442 (XEN) ==cpu50== Jul 1 17:27:19.147451 (XEN) C1: type[C1] latency[ 2] usage[ 491342] method[ FFH] duration[74462494853] Jul 1 17:27:19.159424 (XEN) C2: type[C1] latency[ 10] usage[ 364548] method[ FFH] duration[147462575011] Jul 1 17:27:19.171420 (XEN) C3: type[C2] latency[ 40] usage[ 87163] method[ FFH] duration[122754564199] Jul 1 17:27:19.183423 (XEN) *C4: type[C3] latency[133] usage[ 31297] method[ FFH] duration[1214192910316] Jul 1 17:27:19.183451 (XEN) C0: usage[ 974350] duration[36000102084] Jul 1 17:27:19.195415 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.195444 (XEN) CC3[119691138910] CC6[1189668945556] CC7[0] Jul 1 17:27:19.207415 (XEN) ==cpu51== Jul 1 17:27:19.207431 (XEN) C1: type[C1] latency[ 2] usage[ 71802] method[ FFH] duration[10603004892] Jul 1 17:27:19.207451 (XEN) C2: type[C1] latency[ 10] usage[ 49418] method[ FFH] duration[24672874075] Jul 1 17:27:19.219426 (XEN) C3: type[C2] latency[ 40] usage[ 24191] method[ FFH] duration[58016769955] Jul 1 17:27:19.231420 (XEN) *C4: type[C3] latency[133] usage[ 53196] method[ FFH] duration[1494190526386] Jul 1 17:27:19.243418 (XEN) C0: usage[ 198607] duration[7389559952] Jul 1 17:27:19.243438 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.255414 (XEN) CC3[119691138910] CC6[1189668945556] CC7[0] Jul 1 17:27:19.255434 (XEN) ==cpu52== Jul 1 17:27:19.255443 (XEN) C1: type[C1] latency[ 2] usage[ 493782] method[ FFH] duration[76575625539] Jul 1 17:27:19.267421 (XEN) C2: type[C1] latency[ 10] usage[ 358167] method[ FFH] duration[153074742386] Jul 1 17:27:19.279416 (XEN) C3: type[C2] latency[ 40] usage[ 93785] method[ FFH] duration[133879434277] Jul 1 17:27:19.279442 (XEN) *C4: type[C3] latency[133] usage[ 31000] method[ FFH] duration[1202108893893] Jul 1 17:27:19.291422 (XEN) C0: usage[ 976734] duration[29234097658] Jul 1 17:27:19.303412 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.303434 (XEN) CC3[126628987497] CC6[1178611218102] CC7[0] Jul 1 17:27:19.303447 (XEN) ==cpu53== Jul 1 17:27:19.315414 (XEN) C1: type[C1] latency[ 2] usage[ 78664] method[ FFH] duration[14032900131] Jul 1 17:27:19.315441 (XEN) C2: type[C1] latency[ 10] usage[ 51651] method[ FFH] duration[29375127583] Jul 1 17:27:19.327423 (XEN) C3: type[C2] latency[ 40] usage[ 30078] method[ FFH] duration[72823417014] Jul 1 17:27:19.339418 (XEN) *C4: type[C3] latency[133] usage[ 55978] method[ FFH] duration[1471729246415] Jul 1 17:27:19.339444 (XEN) C0: usage[ 216371] duration[6912193215] Jul 1 17:27:19.351419 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.351441 (XEN) CC3[126628987497] CC6[1178611218102] CC7[0] Jul 1 17:27:19.363418 (XEN) ==cpu54== Jul 1 17:27:19.363434 (XEN) C1: type[C1] latency[ 2] usage[ 507565] method[ FFH] duration[72975306140] Jul 1 17:27:19.375422 (XEN) C2: type[C1] latency[ 10] usage[ 360326] method[ FFH] duration[150687056505] Jul 1 17:27:19.375448 (XEN) C3: type[C2] latency[ 40] usage[ 94622] method[ FFH] duration[130506451675] Jul 1 17:27:19.387424 (XEN) *C4: type[C3] latency[133] usage[ 31938] method[ FFH] duration[1210026862560] Jul 1 17:27:19.399422 (XEN) C0: usage[ 994451] duration[30677263035] Jul 1 17:27:19.399442 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.411419 (XEN) CC3[127735039438] CC6[1177418178718] CC7[0] Jul 1 17:27:19.411439 (XEN) ==cpu55== Jul 1 17:27:19.411448 (XEN) C1: type[C1] latency[ 2] usage[ 106790] method[ FFH] duration[18088070264] Jul 1 17:27:19.423425 (XEN) C2: type[C1] latency[ 10] usage[ 127373] method[ FFH] duration[66181862778] Jul 1 17:27:19.435419 (XEN) C3: type[C2] latency[ 40] usage[ 83329] method[ FFH] duration[133261560077] Jul 1 17:27:19.447417 (XEN) *C4: type[C3] latency[133] usage[ 46925] method[ FFH] duration[1368750948380] Jul 1 17:27:19.447443 (XEN) C0: usage[ 364417] duration[8590590818] Jul 1 17:27:19.459416 (XEN) PC2[324297745799] PC3[69041245389] PC6[732787043577] PC7[0] Jul 1 17:27:19.459438 (XEN) CC3[127735039438] CC6[1177418178718] CC7[0] Jul 1 17:27:19.471416 (XEN) 'd' pressed -> dumping registers Jul 1 17:27:19.471436 (XEN) Jul 1 17:27:19.471444 [ 1590.518570] c(XEN) *** Dumping CPU24 host state: *** Jul 1 17:27:19.483411 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:19.483437 (XEN) CPU: 24 Jul 1 17:27:19.483447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:19.495432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:19.507412 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jul 1 17:27:19.507435 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jul 1 17:27:19.519420 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jul 1 17:27:19.519442 (XEN) r9: ffff830839d4cd90 r10: ffff830839743070 r11: 00000174cd4213cb Jul 1 17:27:19.531425 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jul 1 17:27:19.543413 (XEN) r15: 00000173cd4242cc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:19.543434 (XEN) cr3: 000000105260c000 cr2: 00007f84a71afae0 Jul 1 17:27:19.555416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 17:27:19.555438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:19.567418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:19.579418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:19.579440 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jul 1 17:27:19.591416 (XEN) 00000173cd465d89 ffff82d040257a2b ffff8308396d8000 ffff8308396da470 Jul 1 17:27:19.591438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 17:27:19.603390 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:19.615414 (XEN) ffff830839d3fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d8000 Jul 1 17:27:19.615437 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jul 1 17:27:19.627419 (XEN) ffff82d04033927b 0000000000000000 ffff8880036add00 0000000000000000 Jul 1 17:27:19.627440 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jul 1 17:27:19.639420 (XEN) 00000171f05478c0 0000000000000000 000000000009ddc4 0000000000000000 Jul 1 17:27:19.651416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:19.651438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:19.663419 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:19.675417 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d4a000 Jul 1 17:27:19.675439 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jul 1 17:27:19.687418 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:19.687436 (XEN) Xen call trace: Jul 1 17:27:19.687446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:19.699423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:19.711418 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:19.711440 (XEN) Jul 1 17:27:19.711448 readout interva(XEN) *** Dumping CPU25 host state: *** Jul 1 17:27:19.723428 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:19.723454 (XEN) CPU: 25 Jul 1 17:27:19.735409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:19.735437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:19.747417 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jul 1 17:27:19.747440 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jul 1 17:27:19.759419 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jul 1 17:27:19.771413 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000004d0c5558 Jul 1 17:27:19.771435 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jul 1 17:27:19.783417 (XEN) r15: 000001740c8dc16d cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:19.783447 (XEN) cr3: 000000006eae8000 cr2: 00007f546a7e1004 Jul 1 17:27:19.795415 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 17:27:19.795437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:19.807419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:19.819419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:19.819442 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jul 1 17:27:19.831419 (XEN) 000001741b3cc926 ffff82d040363380 ffff82d0405fcd00 ffff830839d2fea0 Jul 1 17:27:19.831441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 17:27:19.843417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:19.855416 (XEN) ffff830839d2fee8 ffff82d0403354da ffff82d0403353f1 ffff83083973c000 Jul 1 17:27:19.855439 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jul 1 17:27:19.867420 (XEN) ffff82d04033927b 0000000000000000 ffff888003600f80 0000000000000000 Jul 1 17:27:19.879413 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jul 1 17:27:19.879434 (XEN) 0000012d5f0020c0 0000000000000000 00000000001b9234 0000000000000000 Jul 1 17:27:19.891414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:19.903413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:19.903435 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:19.915457 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d34000 Jul 1 17:27:19.915479 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:19.927422 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:19.927440 (XEN) Xen call trace: Jul 1 17:27:19.939414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:19.939438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:19.951417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:19.951439 (XEN) Jul 1 17:27:19.951447 hdog check: cs_n(XEN) *** Dumping CPU26 host state: *** Jul 1 17:27:19.963419 sec: 1062008331 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:19.975415 (XEN) CPU: 26 Jul 1 17:27:19.975432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:19.975452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:19.987415 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jul 1 17:27:19.987438 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jul 1 17:27:19.999421 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jul 1 17:27:20.011395 (XEN) r9: ffff830839d20be0 r10: ffff8308396e6070 r11: 000001750c9e6ce2 Jul 1 17:27:20.011418 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jul 1 17:27:20.023420 (XEN) r15: 000001740c9eb5a0 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:20.035422 (XEN) cr3: 000000083727d000 cr2: ffff888003ee4500 Jul 1 17:27:20.035442 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 17:27:20.047411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:20.047432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:20.059432 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:20.071414 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jul 1 17:27:20.071434 (XEN) 0000017429a588a0 ffff82d040257a2b ffff8308396b9000 ffff8308396bf9b0 Jul 1 17:27:20.083415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 17:27:20.083444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:20.095417 (XEN) ffff830839d17ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b9000 Jul 1 17:27:20.107413 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jul 1 17:27:20.107436 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b6c80 0000000000000000 Jul 1 17:27:20.119415 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jul 1 17:27:20.119437 (XEN) 0000000000000000 000000001d21a800 000000000008cb2c 0000000000000000 Jul 1 17:27:20.131418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:20.143415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:20.143437 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:20.155417 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d1e000 Jul 1 17:27:20.167413 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jul 1 17:27:20.167434 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:20.179413 (XEN) Xen call trace: Jul 1 17:27:20.179430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.179447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:20.191419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:20.191440 (XEN) Jul 1 17:27:20.203413 wd_nsec: 1062007(XEN) *** Dumping CPU27 host state: *** Jul 1 17:27:20.203435 873 Jul 1 17:27:20.203444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:20.215415 (XEN) CPU: 27 Jul 1 17:27:20.215431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.215451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:20.227420 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jul 1 17:27:20.227442 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jul 1 17:27:20.239421 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jul 1 17:27:20.251420 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 0000015064adb1ab Jul 1 17:27:20.251442 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jul 1 17:27:20.263398 (XEN) r15: 000001740c8dbceb cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:20.275400 (XEN) cr3: 000000006eae8000 cr2: ffff88800a332480 Jul 1 17:27:20.275410 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 17:27:20.287402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:20.287417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:20.299424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:20.311414 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jul 1 17:27:20.311434 (XEN) 00000174380d6e63 ffff82d040363380 ffff82d0405fce00 ffff830839cffea0 Jul 1 17:27:20.323401 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 17:27:20.323413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:20.335396 (XEN) ffff830839cffee8 ffff82d0403354da ffff82d0403353f1 ffff830839739000 Jul 1 17:27:20.347417 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jul 1 17:27:20.347440 (XEN) ffff82d04033927b 0000000000000000 ffff888003601f00 0000000000000000 Jul 1 17:27:20.359425 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jul 1 17:27:20.359446 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000170774 0000000000000000 Jul 1 17:27:20.371447 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:20.383416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:20.383447 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:20.395430 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Jul 1 17:27:20.407423 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:20.407444 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:20.419425 (XEN) Xen call trace: Jul 1 17:27:20.419442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.419459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:20.431396 (XEN) [] F context_switch+0xe11/0xe2 Jul 1 17:27:20.433887 c Jul 1 17:27:20.443420 (XEN) Jul 1 17:27:20.443435 (XEN) *** Dumping CPU28 host state: *** Jul 1 17:27:20.443448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:20.443462 (XEN) Jul 1 17:27:20.443802 CPU: 28 Jul 1 17:27:20.455421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.455448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:20.467425 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4ce8 rcx: 0000000000000008 Jul 1 17:27:20.467448 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jul 1 17:27:20.479430 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jul 1 17:27:20.491420 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 0000017453b875b7 Jul 1 17:27:20.491442 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jul 1 17:27:20.503427 (XEN) r15: 000001740c9f2500 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:20.503448 (XEN) cr3: 000000105260c000 cr2: ffff88800a332f40 Jul 1 17:27:20.515425 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 17:27:20.527424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:20.527446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:20.539421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:20.551419 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jul 1 17:27:20.551439 (XEN) 00000174466732cd ffff82d040257a2b ffff8308396ab000 ffff8308396b4dd0 Jul 1 17:27:20.563413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 17:27:20.563434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:20.575417 (XEN) ffff83107be0fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ab000 Jul 1 17:27:20.575439 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Jul 1 17:27:20.587420 (XEN) ffff82d04033927b 0000000000000000 ffff888003732e80 0000000000000000 Jul 1 17:27:20.599417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jul 1 17:27:20.599439 (XEN) 0000000000000001 000000000d38ec00 00000000000b0a74 0000000000000000 Jul 1 17:27:20.611424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:20.623396 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:20.623417 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:20.635419 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839cf2000 Jul 1 17:27:20.647410 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jul 1 17:27:20.647433 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:20.647444 (XEN) Xen call trace: Jul 1 17:27:20.659415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.659439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:20.671420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:20.671451 (XEN) Jul 1 17:27:20.671460 (XEN) 'e' pressed -> dumping event-channel info Jul 1 17:27:20.683420 (XEN) Event channel information for domain 0: Jul 1 17:27:20.683440 (XEN) Polling vCPUs: {} Jul 1 17:27:20.683450 (XEN) port [p/m/s] Jul 1 17:27:20.695413 (XEN) *** Dumping CPU29 host state: *** Jul 1 17:27:20.695432 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:20.707419 (XEN) CPU: 29 Jul 1 17:27:20.707435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.719413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:20.719434 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jul 1 17:27:20.731413 (XEN) rdx: ffff83107be57fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jul 1 17:27:20.731436 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jul 1 17:27:20.743419 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000017483c350da Jul 1 17:27:20.743440 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jul 1 17:27:20.755420 (XEN) r15: 0000017448289308 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:20.767416 (XEN) cr3: 000000105260c000 cr2: 000056455faa3c48 Jul 1 17:27:20.767436 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:27:20.779413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:20.779434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:20.791430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:20.803415 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jul 1 17:27:20.803436 (XEN) 00000174482917c5 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jul 1 17:27:20.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 17:27:20.815437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:20.827427 (XEN) ffff83107be57ee8 ffff82d0403354da ffff82d0403353f1 ffff830839723000 Jul 1 17:27:20.839418 (XEN) ffff83107be57ef8 ffff83083ffc9000 000000000000001d ffff83107be57e18 Jul 1 17:27:20.839440 (XEN) ffff82d04033927b 0000000000000000 ffff888003658000 0000000000000000 Jul 1 17:27:20.851416 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jul 1 17:27:20.863414 (XEN) 0000016f60adcac0 0000000000000000 0000000000169f3c 0000000000000000 Jul 1 17:27:20.863435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:20.875419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:20.875440 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:20.887422 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cdf000 Jul 1 17:27:20.899414 (XEN) 00000037f96ec000 0000000000372660 0000000000000000 8000000839cde002 Jul 1 17:27:20.899435 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:20.911427 (XEN) Xen call trace: Jul 1 17:27:20.911444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.923413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:20.923436 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:20.935415 (XEN) Jul 1 17:27:20.935430 - (XEN) *** Dumping CPU30 host state: *** Jul 1 17:27:20.935443 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:20.947414 (XEN) CPU: 30 Jul 1 17:27:20.947430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:20.959419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:20.959439 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jul 1 17:27:20.971429 (XEN) rdx: ffff83107be1ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jul 1 17:27:20.971453 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Jul 1 17:27:20.983426 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 00000174908350c1 Jul 1 17:27:20.995411 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cd8af0 Jul 1 17:27:20.995434 (XEN) r15: 0000017454e897dd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:21.007416 (XEN) cr3: 000000105260c000 cr2: ffff88800a24c820 Jul 1 17:27:21.007436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 17:27:21.019419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:21.019440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:21.031425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:21.043416 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Jul 1 17:27:21.043437 (XEN) 0000017463cd67a4 ffff82d040363380 ffff82d0405fcf80 ffff83107be1fea0 Jul 1 17:27:21.055415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 17:27:21.055436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:21.067423 (XEN) ffff83107be1fee8 ffff82d0403354da ffff82d0403353f1 ffff83083970f000 Jul 1 17:27:21.079415 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001e ffff83107be1fe18 Jul 1 17:27:21.079437 (XEN) ffff82d04033927b 0000000000000000 ffff88800365dd00 0000000000000000 Jul 1 17:27:21.091418 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jul 1 17:27:21.103412 (XEN) 00000170137e28c0 0000000000000000 00000000000cee54 0000000000000000 Jul 1 17:27:21.103434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:21.115417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:21.127419 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:21.127440 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839cd6000 Jul 1 17:27:21.139416 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jul 1 17:27:21.139438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:21.151414 (XEN) Xen call trace: Jul 1 17:27:21.151431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.163415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:21.163438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:21.175419 (XEN) Jul 1 17:27:21.175434 v=0(XEN) *** Dumping CPU31 host state: *** Jul 1 17:27:21.175446 Jul 1 17:27:21.175453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:21.187415 (XEN) CPU: 31 Jul 1 17:27:21.187432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.199413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:21.199434 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jul 1 17:27:21.211416 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Jul 1 17:27:21.211439 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Jul 1 17:27:21.223417 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 000000004d4c5949 Jul 1 17:27:21.223439 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839ccaa30 Jul 1 17:27:21.235419 (XEN) r15: 0000017454e89a56 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:21.247413 (XEN) cr3: 000000006eae8000 cr2: ffff888008ff2660 Jul 1 17:27:21.247433 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 17:27:21.259418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:21.259447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:21.271423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:21.283423 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Jul 1 17:27:21.283443 (XEN) 0000017472238832 ffff82d040363380 ffff82d0405fd000 ffff83107be4fea0 Jul 1 17:27:21.295416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 17:27:21.295437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:21.307418 (XEN) ffff83107be4fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396bc000 Jul 1 17:27:21.319416 (XEN) ffff83107be4fef8 ffff83083ffc9000 000000000000001f ffff83107be4fe18 Jul 1 17:27:21.319438 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b5d00 0000000000000000 Jul 1 17:27:21.331421 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jul 1 17:27:21.343409 (XEN) 00000131ad72b0c0 0000000000000000 000000000006263c 0000000000000000 Jul 1 17:27:21.343431 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:21.355385 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:21.355406 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:21.367422 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Jul 1 17:27:21.379416 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:21.379438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:21.391415 (XEN) Xen call trace: Jul 1 17:27:21.391432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.403414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:21.403437 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:21.415413 (XEN) Jul 1 17:27:21.415429 (XEN) 2 [0/1/(XEN) *** Dumping CPU32 host state: *** Jul 1 17:27:21.415443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:21.427416 (XEN) CPU: 32 Jul 1 17:27:21.427432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.439417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:21.439436 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jul 1 17:27:21.451417 (XEN) rdx: ffff83107be47fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jul 1 17:27:21.451440 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jul 1 17:27:21.463418 (XEN) r9: ffff830839cbd760 r10: ffff8308396bc070 r11: 000001749c9ef35e Jul 1 17:27:21.475414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839cbd970 Jul 1 17:27:21.475437 (XEN) r15: 0000017454e8961a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:21.487419 (XEN) cr3: 000000105260c000 cr2: ffff8880067f73a0 Jul 1 17:27:21.487438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 17:27:21.499415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:21.499436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:21.511425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:21.523418 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jul 1 17:27:21.523438 (XEN) 000001748065d9f1 ffff82d040363380 ffff82d0405fd080 ffff83107be47ea0 Jul 1 17:27:21.535418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 17:27:21.535439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:21.547422 (XEN) ffff83107be47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396bc000 Jul 1 17:27:21.559444 (XEN) ffff83107be47ef8 ffff83083ffc9000 0000000000000020 ffff83107be47e18 Jul 1 17:27:21.559474 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b5d00 0000000000000000 Jul 1 17:27:21.571417 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jul 1 17:27:21.583415 (XEN) 0000016c59d188c0 000000001d21a800 0000000000062f4c 0000000000000000 Jul 1 17:27:21.583436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:21.595420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:21.607412 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:21.607434 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839cbc000 Jul 1 17:27:21.619415 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jul 1 17:27:21.619436 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:21.631415 (XEN) Xen call trace: Jul 1 17:27:21.631432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.643415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:21.643438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:21.655414 (XEN) Jul 1 17:27:21.655429 ]: s=6 n=0 x=0(XEN) *** Dumping CPU33 host state: *** Jul 1 17:27:21.655443 Jul 1 17:27:21.655449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:21.667417 (XEN) CPU: 33 Jul 1 17:27:21.667433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.679416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:21.679436 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jul 1 17:27:21.691415 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jul 1 17:27:21.691438 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jul 1 17:27:21.703418 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000000004d4c5949 Jul 1 17:27:21.715413 (XEN) r12: ffff83107be3fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jul 1 17:27:21.715435 (XEN) r15: 0000017454e89653 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:21.727416 (XEN) cr3: 000000006eae8000 cr2: 00007fb81b174740 Jul 1 17:27:21.727436 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 17:27:21.739416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:21.739438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:21.751424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:21.763421 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jul 1 17:27:21.763441 (XEN) 000001748ec4d08e ffff82d040363380 ffff82d0405fd100 ffff83107be3fea0 Jul 1 17:27:21.775418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 17:27:21.787414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:21.787436 (XEN) ffff83107be3fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d5000 Jul 1 17:27:21.799415 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000021 ffff83107be3fe18 Jul 1 17:27:21.799437 (XEN) ffff82d04033927b 0000000000000000 ffff8880036aec80 0000000000000000 Jul 1 17:27:21.811417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jul 1 17:27:21.823415 (XEN) 0000000000000000 0000000000000000 00000000000e4d74 0000000000000000 Jul 1 17:27:21.823436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:21.835420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:21.847413 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:21.847434 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Jul 1 17:27:21.859422 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:21.859443 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:21.871418 (XEN) Xen call trace: Jul 1 17:27:21.871435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.883416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:21.883438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:21.895417 (XEN) Jul 1 17:27:21.895432 (XEN) 3 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Jul 1 17:27:21.895446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:21.907418 (XEN) CPU: 34 Jul 1 17:27:21.907434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:21.919420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:21.919440 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jul 1 17:27:21.931420 (XEN) rdx: ffff83107be2ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jul 1 17:27:21.943427 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jul 1 17:27:21.943449 (XEN) r9: ffff830839c9e5e0 r10: 0000000000000014 r11: 0000017490835c80 Jul 1 17:27:21.955418 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jul 1 17:27:21.955441 (XEN) r15: 000001746236ab11 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:21.967420 (XEN) cr3: 000000006eae8000 cr2: 00007fe303b66740 Jul 1 17:27:21.967440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 17:27:21.979422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:21.991414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:21.991441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:22.003418 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jul 1 17:27:22.003439 (XEN) 0000017490842b60 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jul 1 17:27:22.015421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 17:27:22.027422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:22.027445 (XEN) ffff83107be2fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f0000 Jul 1 17:27:22.039420 (XEN) ffff83107be2fef8 ffff83083ffc9000 0000000000000022 ffff83107be2fe18 Jul 1 17:27:22.051414 (XEN) ffff82d04033927b 0000000000000000 ffff888003666c80 0000000000000000 Jul 1 17:27:22.051436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jul 1 17:27:22.063415 (XEN) 000001711ff3bec0 0000000000000000 00000000000996e4 0000000000000000 Jul 1 17:27:22.075414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:22.075437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:22.087415 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:22.087436 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839c9f000 Jul 1 17:27:22.099419 (XEN) 00000037f96ac000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:22.111412 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:22.111430 (XEN) Xen call trace: Jul 1 17:27:22.111441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.123418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:22.123441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:22.135419 (XEN) Jul 1 17:27:22.135434 Jul 1 17:27:22.135441 (XEN) *** Dumping CPU35 host state: *** Jul 1 17:27:22.135453 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:22.147423 (XEN) CPU: 35 Jul 1 17:27:22.147447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.159420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:22.159440 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jul 1 17:27:22.171427 (XEN) rdx: ffff83107be27fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jul 1 17:27:22.183413 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Jul 1 17:27:22.183435 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000175a3e45f94 Jul 1 17:27:22.195422 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839c95700 Jul 1 17:27:22.195444 (XEN) r15: 00000174a3e494b8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:22.207421 (XEN) cr3: 000000105260c000 cr2: ffff88800fda14e0 Jul 1 17:27:22.219415 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 17:27:22.219438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:22.231418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:22.231445 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:22.243423 (XEN) Xen stack trace from rsp=ffff83107be27e50: Jul 1 17:27:22.255411 (XEN) 00000174ab899a61 ffff82d040257a2b ffff83083973f000 ffff83083974bef0 Jul 1 17:27:22.255434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 17:27:22.267401 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:22.267412 (XEN) ffff83107be27ee8 ffff82d0403354da ffff82d0403353f1 ffff83083973f000 Jul 1 17:27:22.279431 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000023 ffff83107be27e18 Jul 1 17:27:22.291424 (XEN) ffff82d04033927b 0000000000000000 ffff888003600000 0000000000000000 Jul 1 17:27:22.291446 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jul 1 17:27:22.303427 (XEN) 0000000000007ff0 000000001c81a800 0000000000242efc 0000000000000000 Jul 1 17:27:22.315411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:22.315433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:22.327417 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:22.327439 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Jul 1 17:27:22.339429 (XEN) 00000037f969c000 0000000000372660 0000000000000000 8000000839c94002 Jul 1 17:27:22.351412 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:22.351430 (XEN) Xen call trace: Jul 1 17:27:22.351440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.363428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:22.363449 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:22.375382 (XEN) Jul 1 17:27:22.375397 - (XEN) *** Dumping CPU36 host state: *** Jul 1 17:27:22.375410 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:22.387431 (XEN) CPU: 36 Jul 1 17:27:22.387447 (XEN) RIP: e008:[ 8ff>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.399438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:22.399458 (XEN) rax: fff Jul 1 17:27:22.399805 f830839c8506c rbx: ffff830839c836e8 rcx: 0000000000000008 Jul 1 17:27:22.411430 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c83428 rdi: ffff830839c83420 Jul 1 17:27:22.423422 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jul 1 17:27:22.423445 (XEN) r9: ffff830839c83420 r10: 0000000000000000 r11: 00000174cc1ea760 Jul 1 17:27:22.439441 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c83630 Jul 1 17:27:22.439472 (XEN) r15: 000001749d33597e cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:22.451425 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5620 Jul 1 17:27:22.451444 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 17:27:22.463424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:22.463445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:22.475436 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:22.487415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jul 1 17:27:22.487435 (XEN) 00000174b9e3956d ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jul 1 17:27:22.499418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 17:27:22.499439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:22.511420 (XEN) ffff831055ef7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d5000 Jul 1 17:27:22.523415 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000024 ffff831055ef7e18 Jul 1 17:27:22.523436 (XEN) ffff82d04033927b 0000000000000000 ffff8880036aec80 0000000000000000 Jul 1 17:27:22.535418 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jul 1 17:27:22.547413 (XEN) 0000000000000000 0000000000000000 00000000000e5694 0000000000000000 Jul 1 17:27:22.547434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:22.559417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:22.571413 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:22.571434 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c88000 Jul 1 17:27:22.583417 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c81002 Jul 1 17:27:22.583438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:22.595416 (XEN) Xen call trace: Jul 1 17:27:22.595433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.607415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:22.607438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:22.619420 (XEN) Jul 1 17:27:22.619435 Jul 1 17:27:22.619442 (XEN) *** Dumping CPU37 host state: *** Jul 1 17:27:22.619454 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:22.631418 (XEN) CPU: 37 Jul 1 17:27:22.631434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.643419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:22.643439 (XEN) rax: ffff830839c7506c rbx: ffff830839c79658 rcx: 0000000000000008 Jul 1 17:27:22.655418 (XEN) rdx: ffff831055eeffff rsi: ffff830839c79398 rdi: ffff830839c79390 Jul 1 17:27:22.655441 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jul 1 17:27:22.667419 (XEN) r9: ffff830839c79390 r10: 0000000000000014 r11: 000000004d0c51ed Jul 1 17:27:22.679412 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c795a0 Jul 1 17:27:22.679434 (XEN) r15: 000001749d3331ee cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:22.691419 (XEN) cr3: 000000006eae8000 cr2: ffff888006280ce0 Jul 1 17:27:22.691438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 17:27:22.703417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:22.703438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:22.715427 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:22.727415 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jul 1 17:27:22.727436 (XEN) 00000174c839b7c5 ffff82d040363380 ffff82d0405fd300 ffff831055eefea0 Jul 1 17:27:22.739425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 17:27:22.751414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:22.751436 (XEN) ffff831055eefee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f0000 Jul 1 17:27:22.763422 (XEN) ffff831055eefef8 ffff83083ffc9000 0000000000000025 ffff831055eefe18 Jul 1 17:27:22.763444 (XEN) ffff82d04033927b 0000000000000000 ffff888003666c80 0000000000000000 Jul 1 17:27:22.775420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jul 1 17:27:22.787415 (XEN) 0000000000000000 0000000000000000 0000000000098d74 0000000000000000 Jul 1 17:27:22.787436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:22.799418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:22.811413 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:22.811434 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7a000 Jul 1 17:27:22.823417 (XEN) 00000037f9680000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:22.823438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:22.835414 (XEN) Xen call trace: Jul 1 17:27:22.835431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.847416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:22.847439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:22.859417 (XEN) Jul 1 17:27:22.859432 - (XEN) *** Dumping CPU38 host state: *** Jul 1 17:27:22.859444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:22.871418 (XEN) CPU: 38 Jul 1 17:27:22.871434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:22.883417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:22.883437 (XEN) rax: ffff830839c6906c rbx: ffff830839c6c658 rcx: 0000000000000008 Jul 1 17:27:22.895415 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c6c398 rdi: ffff830839c6c390 Jul 1 17:27:22.895438 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jul 1 17:27:22.907421 (XEN) r9: ffff830839c6c390 r10: ffff830839757070 r11: 000001750e1b9082 Jul 1 17:27:22.919415 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c6c5a0 Jul 1 17:27:22.919437 (XEN) r15: 00000174d41fc6b9 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:22.931425 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7ec0 Jul 1 17:27:22.931445 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 17:27:22.943416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:22.955423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:22.955450 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:22.967420 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jul 1 17:27:22.967440 (XEN) 00000174d6939fe6 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jul 1 17:27:22.979421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 17:27:22.991418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:22.991440 (XEN) ffff831055ee7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e2000 Jul 1 17:27:23.003417 (XEN) ffff831055ee7ef8 ffff83083ffc9000 0000000000000026 ffff831055ee7e18 Jul 1 17:27:23.003439 (XEN) ffff82d04033927b 0000000000000000 ffff8880036aae80 0000000000000000 Jul 1 17:27:23.015420 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jul 1 17:27:23.027415 (XEN) 0000000000000000 0000017ebda1bac0 00000000000b8a1c 0000000000000000 Jul 1 17:27:23.027436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:23.039428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:23.051413 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:23.051434 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c6d000 Jul 1 17:27:23.063417 (XEN) 00000037f9674000 0000000000372660 0000000000000000 8000000839c67002 Jul 1 17:27:23.075413 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:23.075431 (XEN) Xen call trace: Jul 1 17:27:23.075442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.087415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:23.087438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:23.099417 (XEN) Jul 1 17:27:23.099433 Jul 1 17:27:23.099440 (XEN) 6 [0/0/(XEN) *** Dumping CPU39 host state: *** Jul 1 17:27:23.099454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:23.111420 (XEN) CPU: 39 Jul 1 17:27:23.111436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.123420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:23.123440 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6ced8 rcx: 0000000000000008 Jul 1 17:27:23.135417 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c5b398 rdi: ffff830839c5b390 Jul 1 17:27:23.147413 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Jul 1 17:27:23.147435 (XEN) r9: ffff830839c5b390 r10: 0000000000000014 r11: 0000000045a2167d Jul 1 17:27:23.159418 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6ce20 Jul 1 17:27:23.159440 (XEN) r15: 00000174bf5fd448 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:23.171419 (XEN) cr3: 000000006eae8000 cr2: ffff888008ff2020 Jul 1 17:27:23.171438 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:27:23.183426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:23.195414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:23.195441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:23.207420 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Jul 1 17:27:23.207440 (XEN) 00000174d8ce9276 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Jul 1 17:27:23.219420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 17:27:23.231415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:23.231437 (XEN) ffff831055ed7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839723000 Jul 1 17:27:23.243422 (XEN) ffff831055ed7ef8 ffff83083ffc9000 0000000000000027 ffff831055ed7e18 Jul 1 17:27:23.255413 (XEN) ffff82d04033927b 0000000000000000 ffff888003658000 0000000000000000 Jul 1 17:27:23.255435 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jul 1 17:27:23.267416 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001663bc 0000000000000000 Jul 1 17:27:23.267437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:23.279418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:23.291418 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:23.291439 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c60000 Jul 1 17:27:23.303419 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:23.315414 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:23.315432 (XEN) Xen call trace: Jul 1 17:27:23.315443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.327418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:23.327449 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:23.339419 (XEN) Jul 1 17:27:23.339435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU40 host state: *** Jul 1 17:27:23.339448 Jul 1 17:27:23.339455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:23.351422 (XEN) CPU: 40 Jul 1 17:27:23.351439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.363422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:23.363442 (XEN) rax: ffff830839c5106c rbx: ffff830839c4e448 rcx: 0000000000000008 Jul 1 17:27:23.375416 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5bd68 rdi: ffff830839c5bd60 Jul 1 17:27:23.387411 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Jul 1 17:27:23.387433 (XEN) r9: ffff830839c5bd60 r10: 0000000000000014 r11: 000001752087ad13 Jul 1 17:27:23.399417 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c4e390 Jul 1 17:27:23.399439 (XEN) r15: 00000174e4ecf55c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:23.411420 (XEN) cr3: 000000105260c000 cr2: ffff8880094739a0 Jul 1 17:27:23.411440 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 17:27:23.423419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:23.435414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:23.435440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:23.447420 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Jul 1 17:27:23.447440 (XEN) 00000174f34c8d88 ffff82d040363380 ffff82d0405fd480 ffff831055ecfea0 Jul 1 17:27:23.459421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jul 1 17:27:23.471414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:23.471437 (XEN) ffff831055ecfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c7000 Jul 1 17:27:23.483418 (XEN) ffff831055ecfef8 ffff83083ffc9000 0000000000000028 ffff831055ecfe18 Jul 1 17:27:23.495417 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b2e80 0000000000000000 Jul 1 17:27:23.495438 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jul 1 17:27:23.507417 (XEN) 00000172de458ec0 0000000000000000 00000000000bee2c 0000000000000000 Jul 1 17:27:23.519412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:23.519435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:23.531415 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:23.531436 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c4f000 Jul 1 17:27:23.543421 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4d002 Jul 1 17:27:23.555414 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:23.555432 (XEN) Xen call trace: Jul 1 17:27:23.555442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.567418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:23.567441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:23.579419 (XEN) Jul 1 17:27:23.579435 (XEN) 7 [0/0/(XEN) *** Dumping CPU41 host state: *** Jul 1 17:27:23.579448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:23.591423 (XEN) CPU: 41 Jul 1 17:27:23.591439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.603424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:23.603445 (XEN) rax: ffff830839c4106c rbx: ffff830839c3b308 rcx: 0000000000000008 Jul 1 17:27:23.615422 (XEN) rdx: ffff831055ec7fff rsi: ffff830839c3b048 rdi: ffff830839c3b040 Jul 1 17:27:23.627415 (XEN) rbp: ffff831055ec7eb0 rsp: ffff831055ec7e50 r8: 0000000000000001 Jul 1 17:27:23.627437 (XEN) r9: ffff830839c3b040 r10: 0000000000000014 r11: 000001752087a9ea Jul 1 17:27:23.639415 (XEN) r12: ffff831055ec7ef8 r13: 0000000000000029 r14: ffff830839c3b250 Jul 1 17:27:23.639438 (XEN) r15: 00000174e4ecf562 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:23.651425 (XEN) cr3: 000000105260c000 cr2: ffff88800f712dd8 Jul 1 17:27:23.663415 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 17:27:23.663437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:23.675418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:23.675445 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:23.687419 (XEN) Xen stack trace from rsp=ffff831055ec7e50: Jul 1 17:27:23.699414 (XEN) 00000175019cca09 ffff82d040363380 ffff82d0405fd500 ffff831055ec7ea0 Jul 1 17:27:23.699436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jul 1 17:27:23.711416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:23.711438 (XEN) ffff831055ec7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083974d000 Jul 1 17:27:23.723420 (XEN) ffff831055ec7ef8 ffff83083ffc9000 0000000000000029 ffff831055ec7e18 Jul 1 17:27:23.735418 (XEN) ffff82d04033927b 0000000000000000 ffff8880035fbe00 0000000000000000 Jul 1 17:27:23.735439 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jul 1 17:27:23.747419 (XEN) 00000171bb75ed00 0000000000000000 0000000000181324 0000000000000000 Jul 1 17:27:23.759413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:23.759435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:23.771417 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:23.771438 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c46000 Jul 1 17:27:23.783421 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c45002 Jul 1 17:27:23.795415 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:23.795434 (XEN) Xen call trace: Jul 1 17:27:23.795444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.807420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:23.819413 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:23.819435 (XEN) Jul 1 17:27:23.819443 ]: s=5 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Jul 1 17:27:23.831412 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:23.831436 (XEN) CPU: 42 Jul 1 17:27:23.831446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:23.843421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:23.843441 (XEN) rax: ffff830839c3506c rbx: ffff830839c2e2d8 rcx: 0000000000000008 Jul 1 17:27:23.855419 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c2e018 rdi: ffff830839c2e010 Jul 1 17:27:23.867415 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Jul 1 17:27:23.867437 (XEN) r9: ffff830839c2e010 r10: 0000000000000014 r11: 000001751a908028 Jul 1 17:27:23.879418 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c2e220 Jul 1 17:27:23.891412 (XEN) r15: 00000175019ce878 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:23.891434 (XEN) cr3: 000000105260c000 cr2: 00007f79a884fae0 Jul 1 17:27:23.903414 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 17:27:23.903435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:23.915416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:23.927422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:23.927446 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Jul 1 17:27:23.939413 (XEN) 000001750ffca457 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Jul 1 17:27:23.939436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jul 1 17:27:23.951426 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:23.951448 (XEN) ffff831055eb7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ec000 Jul 1 17:27:23.963421 (XEN) ffff831055eb7ef8 ffff83083ffc9000 000000000000002a ffff831055eb7e18 Jul 1 17:27:23.975418 (XEN) ffff82d04033927b 0000000000000000 ffff8880036a8000 0000000000000000 Jul 1 17:27:23.975440 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jul 1 17:27:23.987416 (XEN) 000001713d841ac0 0000000000000000 0000000000074ad4 0000000000000000 Jul 1 17:27:23.999413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:23.999435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:24.011459 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:24.023414 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c39000 Jul 1 17:27:24.023436 (XEN) 00000037f9640000 0000000000372660 0000000000000000 8000000839c38002 Jul 1 17:27:24.035414 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:24.035432 (XEN) Xen call trace: Jul 1 17:27:24.035442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.047424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:24.059414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:24.059436 (XEN) Jul 1 17:27:24.059444 Jul 1 17:27:24.059451 (XEN) *** Dumping CPU43 host state: *** Jul 1 17:27:24.059462 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:24.071424 (XEN) CPU: 43 Jul 1 17:27:24.071440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.083423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:24.083443 (XEN) rax: ffff830839c2906c rbx: ffff830839c212d8 rcx: 0000000000000008 Jul 1 17:27:24.095418 (XEN) rdx: ffff831055eaffff rsi: ffff830839c21018 rdi: ffff830839c21010 Jul 1 17:27:24.107416 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Jul 1 17:27:24.107438 (XEN) r9: ffff830839c21010 r10: 0000000000000014 r11: 0000017521b6d49f Jul 1 17:27:24.119422 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c21220 Jul 1 17:27:24.131385 (XEN) r15: 00000174e528571b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:24.131408 (XEN) cr3: 000000105260c000 cr2: ffff888006e39700 Jul 1 17:27:24.143413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 17:27:24.143435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:24.155417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:24.167418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:24.167441 (XEN) Xen stack trace from rsp=ffff831055eafe50: Jul 1 17:27:24.179414 (XEN) 000001751e4fce3c ffff82d040257a2b ffff830839761000 ffff830839778f50 Jul 1 17:27:24.179437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jul 1 17:27:24.191415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:24.203413 (XEN) ffff831055eafee8 ffff82d0403354da ffff82d0403353f1 ffff830839761000 Jul 1 17:27:24.203436 (XEN) ffff831055eafef8 ffff83083ffc9000 000000000000002b ffff831055eafe18 Jul 1 17:27:24.215416 (XEN) ffff82d04033927b 0000000000000000 ffff8880035c5d00 0000000000000000 Jul 1 17:27:24.215446 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jul 1 17:27:24.227419 (XEN) 0000000000007ff0 0000000000000000 00000000001d8374 0000000000000000 Jul 1 17:27:24.239413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:24.239435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:24.251418 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:24.263390 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2c000 Jul 1 17:27:24.263411 (XEN) 00000037f9634000 0000000000372660 0000000000000000 8000000839c27002 Jul 1 17:27:24.275401 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:24.275410 (XEN) Xen call trace: Jul 1 17:27:24.275415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.287429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:24.299421 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:24.299443 (XEN) Jul 1 17:27:24.299451 - (XEN) *** Dumping CPU44 host state: *** Jul 1 17:27:24.311427 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:24.311451 (XEN) CPU: 44 Jul 1 17:27:24.311461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.323424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:24.335421 (XEN) rax: ffff830839c1d06c rbx: ffff830839c140c8 rcx: 0000000000000008 Jul 1 17:27:24.335443 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c21dc8 rdi: ffff830839c21dc0 Jul 1 17:27:24.347430 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Jul 1 17:27:24.347452 (XEN) r9: ffff830839c21dc0 r10: 0000000000000014 r11: 000001752087b92f Jul 1 17:27:24.359428 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c14010 Jul 1 17:27:24.371422 (XEN) r15: 00000174e4ed0125 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:24.371444 (XEN) cr3: 000000105260c000 cr2: ffff888009473560 Jul 1 17:27:24.383424 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 17:27:24.383445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:24.395394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_id Jul 1 17:27:24.397189 le+0x359/0x432): Jul 1 17:27:24.407429 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:24.407452 (XEN) Xen stack trace fr Jul 1 17:27:24.407799 om rsp=ffff831055e9fe50: Jul 1 17:27:24.419428 (XEN) 0000017520887e2d ffff82d040363380 ffff82d0405fd680 ffff831055e9fea0 Jul 1 17:27:24.419451 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jul 1 17:27:24.431430 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:24.443416 (XEN) ffff831055e9fee8 ffff82d0403354da ffff82d0403353f1 ffff830839720000 Jul 1 17:27:24.443438 (XEN) ffff831055e9fef8 ffff83083ffc9000 000000000000002c ffff831055e9fe18 Jul 1 17:27:24.455426 (XEN) ffff82d04033927b 0000000000000000 ffff888003658f80 0000000000000000 Jul 1 17:27:24.455447 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jul 1 17:27:24.467426 (XEN) 0000000000000000 0000000000000000 000000000011cb84 0000000000000000 Jul 1 17:27:24.479416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:24.479438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:24.491416 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:24.503417 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c1b000 Jul 1 17:27:24.503439 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c1a002 Jul 1 17:27:24.515426 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:24.515444 (XEN) Xen call trace: Jul 1 17:27:24.515454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.527425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:24.539414 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:24.539436 (XEN) Jul 1 17:27:24.539444 Jul 1 17:27:24.539451 (XEN) *** Dumping CPU45 host state: *** Jul 1 17:27:24.551415 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:24.551441 (XEN) CPU: 45 Jul 1 17:27:24.551450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.563430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:24.575414 (XEN) rax: ffff830839c0d06c rbx: ffff830839c070c8 rcx: 0000000000000008 Jul 1 17:27:24.575436 (XEN) rdx: ffff831055e97fff rsi: ffff830839c14cd8 rdi: ffff830839c14cd0 Jul 1 17:27:24.587418 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Jul 1 17:27:24.587439 (XEN) r9: ffff830839c14cd0 r10: 0000000000000014 r11: 00000175684d2206 Jul 1 17:27:24.599420 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c07010 Jul 1 17:27:24.611416 (XEN) r15: 000001752cb26ac3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:24.611438 (XEN) cr3: 000000105260c000 cr2: ffff88800ee05bb0 Jul 1 17:27:24.623418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 17:27:24.623440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:24.635418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:24.647416 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:24.647438 (XEN) Xen stack trace from rsp=ffff831055e97e50: Jul 1 17:27:24.659418 (XEN) 000001753affe6e5 ffff82d040363380 ffff82d0405fd700 ffff831055e97ea0 Jul 1 17:27:24.659441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jul 1 17:27:24.671417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:24.683415 (XEN) ffff831055e97ee8 ffff82d0403354da ffff82d0403353f1 ffff830839713000 Jul 1 17:27:24.683438 (XEN) ffff831055e97ef8 ffff83083ffc9000 000000000000002d ffff831055e97e18 Jul 1 17:27:24.695422 (XEN) ffff82d04033927b 0000000000000000 ffff88800365cd80 0000000000000000 Jul 1 17:27:24.707461 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jul 1 17:27:24.707483 (XEN) 0000000000000000 0000000000000100 00000000000c05b4 0000000000000000 Jul 1 17:27:24.719489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:24.719511 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:24.731479 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:24.743476 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c12000 Jul 1 17:27:24.743497 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839c11002 Jul 1 17:27:24.755477 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:24.755496 (XEN) Xen call trace: Jul 1 17:27:24.755506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.767486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:24.779468 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:24.779489 (XEN) Jul 1 17:27:24.779497 - (XEN) *** Dumping CPU46 host state: *** Jul 1 17:27:24.791414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:24.791438 (XEN) CPU: 46 Jul 1 17:27:24.791447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:24.803432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:24.815442 (XEN) rax: ffff830839c0106c rbx: ffff830839c07ed8 rcx: 0000000000000008 Jul 1 17:27:24.815465 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c07c18 rdi: ffff830839c07c10 Jul 1 17:27:24.827477 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: ffff830839c02201 Jul 1 17:27:24.827499 (XEN) r9: ffff830839c07c10 r10: ffff8308396fb070 r11: 000001760cae38a6 Jul 1 17:27:24.839431 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c07e20 Jul 1 17:27:24.851415 (XEN) r15: 000001752cb25c35 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:24.851436 (XEN) cr3: 000000105260c000 cr2: 00007f244a9a3520 Jul 1 17:27:24.863417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 17:27:24.863439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:24.875428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:24.887484 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:24.887507 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Jul 1 17:27:24.899440 (XEN) 000001754959dad6 ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Jul 1 17:27:24.899462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jul 1 17:27:24.911419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:24.923416 (XEN) ffff831055e8fee8 ffff82d0403354da ffff82d0403353f1 ffff83083972f000 Jul 1 17:27:24.923439 (XEN) ffff831055e8fef8 ffff83083ffc9000 000000000000002e ffff831055e8fe18 Jul 1 17:27:24.935422 (XEN) ffff82d04033927b 0000000000000000 ffff888003604d80 0000000000000000 Jul 1 17:27:24.947418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jul 1 17:27:24.947439 (XEN) 0000000000000000 0000000000000100 000000000016de34 0000000000000000 Jul 1 17:27:24.959417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:24.959439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:24.971434 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:24.983415 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c05000 Jul 1 17:27:24.983437 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839c04002 Jul 1 17:27:24.995417 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:24.995435 (XEN) Xen call trace: Jul 1 17:27:25.007413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.007438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:25.019417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:25.019439 (XEN) Jul 1 17:27:25.019447 Jul 1 17:27:25.019454 (XEN) *** Dumping CPU47 host state: *** Jul 1 17:27:25.031415 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:25.031441 (XEN) CPU: 47 Jul 1 17:27:25.043412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.043438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:25.055416 (XEN) rax: ffff8308397f506c rbx: ffff8308397fae18 rcx: 0000000000000008 Jul 1 17:27:25.055439 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fab58 rdi: ffff8308397fab50 Jul 1 17:27:25.067422 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: ffff8308397f6201 Jul 1 17:27:25.079415 (XEN) r9: ffff8308397fab50 r10: 0000000000000014 r11: 000000005bf4a3fd Jul 1 17:27:25.079438 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fad60 Jul 1 17:27:25.091418 (XEN) r15: 000001752cb25c4d cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:25.091440 (XEN) cr3: 000000006eae8000 cr2: 00005630cc830534 Jul 1 17:27:25.103422 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 17:27:25.103444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:25.115424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:25.127423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:25.127445 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Jul 1 17:27:25.139418 (XEN) 0000017557aff4fe ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Jul 1 17:27:25.151410 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jul 1 17:27:25.151431 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:25.163417 (XEN) ffff831055e7fee8 ffff82d0403354da ffff82d0403353f1 ffff830839713000 Jul 1 17:27:25.163439 (XEN) ffff831055e7fef8 ffff83083ffc9000 000000000000002f ffff831055e7fe18 Jul 1 17:27:25.175419 (XEN) ffff82d04033927b 0000000000000000 ffff88800365cd80 0000000000000000 Jul 1 17:27:25.187413 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jul 1 17:27:25.187435 (XEN) 0000000000000000 000000001c81a801 00000000000c04f4 0000000000000000 Jul 1 17:27:25.199415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:25.211415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:25.211437 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:25.223416 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397f8000 Jul 1 17:27:25.223437 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:25.235418 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:25.235436 (XEN) Xen call trace: Jul 1 17:27:25.247416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.247440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:25.259428 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:25.259450 (XEN) Jul 1 17:27:25.259458 - (XEN) *** Dumping CPU48 host state: *** Jul 1 17:27:25.271419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:25.271443 (XEN) CPU: 48 Jul 1 17:27:25.283432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.283459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:25.295425 (XEN) rax: ffff8308397e906c rbx: ffff8308397edd58 rcx: 0000000000000008 Jul 1 17:27:25.295447 (XEN) rdx: ffff831055e77fff rsi: ffff8308397eda98 rdi: ffff8308397eda90 Jul 1 17:27:25.307434 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Jul 1 17:27:25.319417 (XEN) r9: ffff8308397eda90 r10: ffff8308396c4070 r11: 00000175ba3efa31 Jul 1 17:27:25.319440 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397edca0 Jul 1 17:27:25.331427 (XEN) r15: 000001752cb27d65 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:25.331449 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Jul 1 17:27:25.343419 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 17:27:25.355429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:25.355450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:25.367426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:25.379408 (XEN) Xen stack trace from rsp=ffff831055e77e50: Jul 1 17:27:25.379428 (XEN) 000001756609ed84 ffff82d040363380 ffff82d0405fd880 ffff831055e77ea0 Jul 1 17:27:25.391413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jul 1 17:27:25.391434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:25.403423 (XEN) ffff831055e77ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c4000 Jul 1 17:27:25.403446 (XEN) ffff831055e77ef8 ffff83083ffc9000 0000000000000030 ffff831055e77e18 Jul 1 17:27:25.415420 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b3e00 0000000000000000 Jul 1 17:27:25.427416 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jul 1 17:27:25.427437 (XEN) 0000000000000000 0000000000000100 00000000000560ec 0000000000000000 Jul 1 17:27:25.439424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:25.451427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:25.451449 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:25.463422 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397e7000 Jul 1 17:27:25.463443 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397e6002 Jul 1 17:27:25.475422 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:25.475440 (XEN) Xen call trace: Jul 1 17:27:25.487415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.487439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:25.499417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:25.499438 (XEN) Jul 1 17:27:25.499447 Jul 1 17:27:25.499453 (XEN) 11 [0/0/(XEN) *** Dumping CPU49 host state: *** Jul 1 17:27:25.511423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:25.523413 (XEN) CPU: 49 Jul 1 17:27:25.523430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.523449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:25.535417 (XEN) rax: ffff8308397d906c rbx: ffff8308397e0ca8 rcx: 0000000000000008 Jul 1 17:27:25.535440 (XEN) rdx: ffff831055e6ffff rsi: ffff8308397e09e8 rdi: ffff8308397e09e0 Jul 1 17:27:25.547419 (XEN) rbp: ffff831055e6feb0 rsp: ffff831055e6fe50 r8: 0000000000000001 Jul 1 17:27:25.559429 (XEN) r9: ffff8308397e09e0 r10: 0000000000000014 r11: 000000004d4c5974 Jul 1 17:27:25.559451 (XEN) r12: ffff831055e6fef8 r13: 0000000000000031 r14: ffff8308397e0bf0 Jul 1 17:27:25.571418 (XEN) r15: 00000175684d6d9a cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:25.583415 (XEN) cr3: 000000006eae8000 cr2: ffff88800b7e4ed0 Jul 1 17:27:25.583435 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 17:27:25.595414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:25.595435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:25.607428 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:25.619415 (XEN) Xen stack trace from rsp=ffff831055e6fe50: Jul 1 17:27:25.619435 (XEN) 00000175684dd799 ffff831055e6ffff 0000000000000000 ffff831055e6fea0 Jul 1 17:27:25.631415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jul 1 17:27:25.631436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:25.643420 (XEN) ffff831055e6fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fb000 Jul 1 17:27:25.655412 (XEN) ffff831055e6fef8 ffff83083ffc9000 0000000000000031 ffff831055e6fe18 Jul 1 17:27:25.655434 (XEN) ffff82d04033927b 0000000000000000 ffff888003663e00 0000000000000000 Jul 1 17:27:25.667432 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jul 1 17:27:25.667453 (XEN) 0000000000000000 0000000000000000 0000000000097ea4 0000000000000000 Jul 1 17:27:25.679433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:25.691418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:25.691448 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:25.703422 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397de000 Jul 1 17:27:25.715414 (XEN) 00000037f91e4000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:25.715436 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:25.727413 (XEN) Xen call trace: Jul 1 17:27:25.727430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.727448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:25.739421 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:25.739442 (XEN) Jul 1 17:27:25.751416 ]: s=6 n=1 x=0(XEN) *** Dumping CPU50 host state: *** Jul 1 17:27:25.751438 Jul 1 17:27:25.751445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:25.763414 (XEN) CPU: 50 Jul 1 17:27:25.763430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.763450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:25.775425 (XEN) rax: ffff8308397cd06c rbx: ffff8308397d3bd8 rcx: 0000000000000008 Jul 1 17:27:25.775447 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397d3918 rdi: ffff8308397d3910 Jul 1 17:27:25.787431 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Jul 1 17:27:25.799414 (XEN) r9: ffff8308397d3910 r10: ffff8308396fe070 r11: 00000175affdf55d Jul 1 17:27:25.799437 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d3b20 Jul 1 17:27:25.811419 (XEN) r15: 00000175746344e1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:25.823415 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5c0 Jul 1 17:27:25.823435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 17:27:25.835414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:25.835436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:25.847426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:25.859412 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Jul 1 17:27:25.859432 (XEN) 0000017582c2e48f ffff82d040363380 ffff82d0405fd980 ffff831055e5fea0 Jul 1 17:27:25.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jul 1 17:27:25.871436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:25.883418 (XEN) ffff831055e5fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d2000 Jul 1 17:27:25.895413 (XEN) ffff831055e5fef8 ffff83083ffc9000 0000000000000032 ffff831055e5fe18 Jul 1 17:27:25.895435 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b0000 0000000000000000 Jul 1 17:27:25.907415 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jul 1 17:27:25.907436 (XEN) 00000000000000ed 0000000000000000 00000000000db5e4 0000000000000000 Jul 1 17:27:25.919418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:25.931416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:25.931437 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:25.943433 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397d1000 Jul 1 17:27:25.955438 (XEN) 00000037f91d8000 0000000000372660 0000000000000000 80000008397d0002 Jul 1 17:27:25.955459 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:25.967414 (XEN) Xen call trace: Jul 1 17:27:25.967431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:25.967448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:25.979427 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:25.991412 (XEN) Jul 1 17:27:25.991428 (XEN) 12 [0/1/(XEN) *** Dumping CPU51 host state: *** Jul 1 17:27:25.991451 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:26.003415 (XEN) CPU: 51 Jul 1 17:27:26.003431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.015412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:26.015433 (XEN) rax: ffff8308397c106c rbx: ffff8308397c6ae8 rcx: 0000000000000008 Jul 1 17:27:26.027413 (XEN) rdx: ffff831055e57fff rsi: ffff8308397c6828 rdi: ffff8308397c6820 Jul 1 17:27:26.027436 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Jul 1 17:27:26.039420 (XEN) r9: ffff8308397c6820 r10: 0000000000000014 r11: 000000004d0c5593 Jul 1 17:27:26.039443 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397c6a30 Jul 1 17:27:26.051419 (XEN) r15: 00000175746344d8 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:26.063417 (XEN) cr3: 000000006eae8000 cr2: 00007f0f83fc4438 Jul 1 17:27:26.063437 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:27:26.075415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:26.075436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:26.087424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:26.099416 (XEN) Xen stack trace from rsp=ffff831055e57e50: Jul 1 17:27:26.099436 (XEN) 0000017591131b97 ffff82d040363380 ffff82d0405fda00 ffff831055e57ea0 Jul 1 17:27:26.111414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jul 1 17:27:26.111435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:26.123420 (XEN) ffff831055e57ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396df000 Jul 1 17:27:26.135419 (XEN) ffff831055e57ef8 ffff83083ffc9000 0000000000000033 ffff831055e57e18 Jul 1 17:27:26.135441 (XEN) ffff82d04033927b 0000000000000000 ffff8880036abe00 0000000000000000 Jul 1 17:27:26.147417 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jul 1 17:27:26.159412 (XEN) 0000000000000000 0000000000000000 00000000000742cc 0000000000000000 Jul 1 17:27:26.159433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:26.171417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:26.171438 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:26.183421 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c4000 Jul 1 17:27:26.195417 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:26.195438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:26.207414 (XEN) Xen call trace: Jul 1 17:27:26.207431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.219414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:26.219437 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:26.231418 (XEN) Jul 1 17:27:26.231434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU52 host state: *** Jul 1 17:27:26.231448 Jul 1 17:27:26.231455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:26.243416 (XEN) CPU: 52 Jul 1 17:27:26.243432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.255411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:26.255432 (XEN) rax: ffff8308397b506c rbx: ffff8308397b8a28 rcx: 0000000000000008 Jul 1 17:27:26.267416 (XEN) rdx: ffff831055e47fff rsi: ffff8308397b8768 rdi: ffff8308397b8760 Jul 1 17:27:26.267438 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Jul 1 17:27:26.279391 (XEN) r9: ffff8308397b8760 r10: ffff8308396d2070 r11: 000001764501a907 Jul 1 17:27:26.279409 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397b8970 Jul 1 17:27:26.291405 (XEN) r15: 000001759116e2c6 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:26.303422 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5e0 Jul 1 17:27:26.303442 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 17:27:26.315416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:26.315437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:26.327430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:26.339425 (XEN) Xen stack trace from rsp=ffff831055e47e50: Jul 1 17:27:26.339445 (XEN) 000001759f72f6cd ffff82d040257a2b ffff8308396d2000 ffff8308396d1050 Jul 1 17:27:26.358938 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jul 1 17:27:26.358965 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:26.363434 (XEN) ffff831055e47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d2000 Jul 1 17:27:26.375426 (XEN) ffff831055e47ef8 ffff83083ffc9000 0000000000000034 ffff831055e47e18 Jul 1 17:27:26.375447 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b0000 0000000000000000 Jul 1 17:27:26.387426 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 000000000 Jul 1 17:27:26.400623 0000246 Jul 1 17:27:26.403530 (XEN) 00000000000002ac 0000000000000001 00000000000db5f4 0000000000000000 Jul 1 17:27:26.403551 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:26.403566 Jul 1 17:27:26.403985 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:26.415507 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:26.427502 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397b3000 Jul 1 17:27:26.427524 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b2002 Jul 1 17:27:26.439498 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:26.439516 (XEN) Xen call trace: Jul 1 17:27:26.451490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.451515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:26.463498 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:26.463519 (XEN) Jul 1 17:27:26.463528 (XEN) 13 [0/0/(XEN) *** Dumping CPU53 host state: *** Jul 1 17:27:26.475509 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:26.475531 (XEN) CPU: 53 Jul 1 17:27:26.487490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.487517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:26.499493 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Jul 1 17:27:26.499515 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Jul 1 17:27:26.511496 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Jul 1 17:27:26.523489 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 000000004d0c55bf Jul 1 17:27:26.523511 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397a78c0 Jul 1 17:27:26.535494 (XEN) r15: 0000017574634b64 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:26.535516 (XEN) cr3: 000000006eae8000 cr2: 00007f481293c3d8 Jul 1 17:27:26.547495 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 17:27:26.559486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:26.559508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:26.571495 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:26.583497 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Jul 1 17:27:26.583518 (XEN) 00000175adc32bc9 ffff82d040363380 ffff82d0405fdb00 ffff831055e3fea0 Jul 1 17:27:26.595490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jul 1 17:27:26.595511 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:26.607493 (XEN) ffff831055e3fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fe000 Jul 1 17:27:26.607516 (XEN) ffff831055e3fef8 ffff83083ffc9000 0000000000000035 ffff831055e3fe18 Jul 1 17:27:26.619496 (XEN) ffff82d04033927b 0000000000000000 ffff888003662e80 0000000000000000 Jul 1 17:27:26.631488 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jul 1 17:27:26.631510 (XEN) 0000000000000000 0000000000000000 00000000000b238c 0000000000000000 Jul 1 17:27:26.643494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:26.655490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:26.655512 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:26.667492 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Jul 1 17:27:26.667514 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:26.679496 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:26.679515 (XEN) Xen call trace: Jul 1 17:27:26.691491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.691516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:26.703495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:26.703517 (XEN) Jul 1 17:27:26.703525 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU54 host state: *** Jul 1 17:27:26.715496 Jul 1 17:27:26.715510 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:26.715525 (XEN) CPU: 54 Jul 1 17:27:26.727489 (XEN) RIP: e008:[] cpufreq_dbs_timer_suspend+0x1/0x3e Jul 1 17:27:26.727512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:26.739492 (XEN) rax: ffff83083979d8a8 rbx: ffff83083979d8a8 rcx: 00000000ffffffff Jul 1 17:27:26.739514 (XEN) rdx: 0000000000000003 rsi: 00000000ffffffff rdi: 00000000ffffffff Jul 1 17:27:26.751494 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e40 r8: 0000000000001dd8 Jul 1 17:27:26.763491 (XEN) r9: 0000000000064675 r10: ffff830839719070 r11: 000001769d47a42b Jul 1 17:27:26.763514 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Jul 1 17:27:26.775490 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:26.775512 (XEN) cr3: 000000105260c000 cr2: ffff88800a564638 Jul 1 17:27:26.787494 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:27:26.787515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:26.799496 (XEN) Xen code around (cpufreq_dbs_timer_suspend+0x1/0x3e): Jul 1 17:27:26.811492 (XEN) c3 b8 ea ff ff ff c3 55 <48> 89 e5 48 89 e2 48 8d 05 44 3c 39 00 48 81 ca Jul 1 17:27:26.811515 (XEN) Xen stack trace from rsp=ffff831055e37e40: Jul 1 17:27:26.823491 (XEN) ffff831055e37eb0 ffff82d0402a26a7 00000036405fc080 ffff831055e37fff Jul 1 17:27:26.823513 (XEN) 0000000000000000 ffff831055e37ea0 0000000000000000 0000000000000000 Jul 1 17:27:26.835495 (XEN) 0000000000000000 0000000000000036 0000000000007fff ffff82d0405fc080 Jul 1 17:27:26.847490 (XEN) ffff82d0405f5210 ffff82d04060fb00 ffff831055e37ee8 ffff82d0403354da Jul 1 17:27:26.847513 (XEN) ffff82d0403353f1 ffff8308396df000 ffff831055e37ef8 ffff83083ffc9000 Jul 1 17:27:26.859494 (XEN) 0000000000000036 ffff831055e37e18 ffff82d04033927b 0000000000000000 Jul 1 17:27:26.871489 (XEN) ffff8880036abe00 0000000000000000 0000000000000000 0000000000000027 Jul 1 17:27:26.871518 (XEN) ffff8880036abe00 0000000000000246 00000171b4b9aec0 0000000000000000 Jul 1 17:27:26.883490 (XEN) 0000000000074f2c 0000000000000000 ffffffff81bb93aa 0000000000000001 Jul 1 17:27:26.883511 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa Jul 1 17:27:26.895495 (XEN) 000000000000e033 0000000000000246 ffffc9004021bed0 000000000000e02b Jul 1 17:27:26.907491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:26.907511 (XEN) 0000e01000000036 ffff83083979e000 00000037f91a4000 0000000000372660 Jul 1 17:27:26.919494 (XEN) 0000000000000000 800000083979c002 0000000000000000 0000000e00000000 Jul 1 17:27:26.931488 (XEN) Xen call trace: Jul 1 17:27:26.931506 (XEN) [] R cpufreq_dbs_timer_suspend+0x1/0x3e Jul 1 17:27:26.931521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:26.943495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:26.943517 (XEN) Jul 1 17:27:26.943525 (XEN) 14 [0/0/(XEN) *** Dumping CPU55 host state: *** Jul 1 17:27:26.955506 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:26.967488 (XEN) CPU: 55 Jul 1 17:27:26.967505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:26.967526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:26.979492 (XEN) rax: ffff83083978d06c rbx: ffff8308397907b8 rcx: 0000000000000008 Jul 1 17:27:26.979514 (XEN) rdx: ffff831055e27fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Jul 1 17:27:26.991497 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: ffff83083978e201 Jul 1 17:27:27.003492 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 000000004d0c55ab Jul 1 17:27:27.003514 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839790700 Jul 1 17:27:27.015494 (XEN) r15: 00000175bc3773fe cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:27.027488 (XEN) cr3: 000000006eae8000 cr2: ffff88800d1210c0 Jul 1 17:27:27.027508 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 17:27:27.039490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:27.039511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:27.051498 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:27.063492 (XEN) Xen stack trace from rsp=ffff831055e27e50: Jul 1 17:27:27.063513 (XEN) 00000175ca6d45d9 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Jul 1 17:27:27.075491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jul 1 17:27:27.075512 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:27.087490 (XEN) ffff831055e27ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b6000 Jul 1 17:27:27.099489 (XEN) ffff831055e27ef8 ffff83083ffc9000 0000000000000037 ffff831055e27e18 Jul 1 17:27:27.099511 (XEN) ffff82d04033927b 0000000000000000 ffff888003730000 0000000000000000 Jul 1 17:27:27.111429 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jul 1 17:27:27.111451 (XEN) 00000131e90d7ac0 0000000000000000 000000000006e2dc 0000000000000000 Jul 1 17:27:27.123418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:27.135414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:27.135435 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:27.147417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Jul 1 17:27:27.159417 (XEN) 00000037f9198000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:27.159438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:27.171413 (XEN) Xen call trace: Jul 1 17:27:27.171439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.171457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:27.183419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:27.183440 (XEN) Jul 1 17:27:27.195416 ]: s=6 n=2 x=0(XEN) *** Dumping CPU0 host state: *** Jul 1 17:27:27.195437 Jul 1 17:27:27.195444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:27.207413 (XEN) CPU: 0 Jul 1 17:27:27.207429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.207449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:27.219420 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Jul 1 17:27:27.219442 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jul 1 17:27:27.231419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jul 1 17:27:27.243417 (XEN) r9: ffff830839af5260 r10: ffff82d0405f6240 r11: 00000180b691f557 Jul 1 17:27:27.243440 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jul 1 17:27:27.255421 (XEN) r15: 00000175c66a0fed cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:27.267413 (XEN) cr3: 0000000836121000 cr2: 00007f3be5a62740 Jul 1 17:27:27.267433 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 17:27:27.279412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:27.279434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:27.291421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:27.303417 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jul 1 17:27:27.303437 (XEN) 00000175d8cd2b64 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jul 1 17:27:27.315415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:27:27.315436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:27.327421 (XEN) ffff83083ffffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396dc000 Jul 1 17:27:27.339411 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jul 1 17:27:27.339433 (XEN) ffff82d04033927b 0000000000000000 ffff8880036acd80 0000000000000000 Jul 1 17:27:27.351416 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jul 1 17:27:27.351438 (XEN) 0000000000000000 0000000000000101 00000000000b3754 0000000000000000 Jul 1 17:27:27.363418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:27.375414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:27.375436 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:27.387416 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jul 1 17:27:27.399412 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083953b002 Jul 1 17:27:27.399434 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:27.411416 (XEN) Xen call trace: Jul 1 17:27:27.411433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.411450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:27.423421 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:27.423442 (XEN) Jul 1 17:27:27.435415 (XEN) 15 [0/0/(XEN) *** Dumping CPU1 host state: *** Jul 1 17:27:27.435437 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:27.447414 (XEN) CPU: 1 Jul 1 17:27:27.447430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.447450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:27.459419 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jul 1 17:27:27.471421 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jul 1 17:27:27.471444 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: ffff830839af2201 Jul 1 17:27:27.483417 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000175eb9948aa Jul 1 17:27:27.483439 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jul 1 17:27:27.495430 (XEN) r15: 00000175bc3773c3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:27.507422 (XEN) cr3: 000000105260c000 cr2: 00007faa24076740 Jul 1 17:27:27.507442 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 17:27:27.519427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:27.519449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:27.531422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:27.543416 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jul 1 17:27:27.543436 (XEN) 00000175e71a6cf5 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Jul 1 17:27:27.555414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:27:27.555434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:27.567507 (XEN) ffff83083ffbfee8 ffff82d0403354da ffff82d0403353f1 ffff830839708000 Jul 1 17:27:27.579490 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jul 1 17:27:27.579512 (XEN) ffff82d04033927b 0000000000000000 ffff888003660000 0000000000000000 Jul 1 17:27:27.591491 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jul 1 17:27:27.591512 (XEN) 000001704f18f2c0 0000000000000000 00000000000a49fc 0000000000000000 Jul 1 17:27:27.603495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:27.615492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:27.615513 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:27.627495 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839ae7000 Jul 1 17:27:27.639492 (XEN) 00000037f94fc000 0000000000372660 0000000000000000 8000000839ae3002 Jul 1 17:27:27.639513 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:27.651490 (XEN) Xen call trace: Jul 1 17:27:27.651508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.651525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:27.663498 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:27.675489 (XEN) Jul 1 17:27:27.675504 ]: s=6 n=2 x=0(XEN) *** Dumping CPU2 host state: *** Jul 1 17:27:27.675519 Jul 1 17:27:27.675526 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:27.687489 (XEN) CPU: 2 Jul 1 17:27:27.687505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.687524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:27.699496 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jul 1 17:27:27.711488 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jul 1 17:27:27.711512 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jul 1 17:27:27.723492 (XEN) r9: ffff83083ff9c010 r10: ffff8308396ce070 r11: 00000176c6b477a8 Jul 1 17:27:27.723515 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jul 1 17:27:27.735494 (XEN) r15: 00000175c6b4a8c3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:27.747490 (XEN) cr3: 000000105260c000 cr2: ffff888003ec39d0 Jul 1 17:27:27.747510 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 17:27:27.759499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:27.759529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:27.771499 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:27.783489 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jul 1 17:27:27.783510 (XEN) 00000175f5774e57 ffff82d040257a2b ffff830839732000 ffff830839737a50 Jul 1 17:27:27.795492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:27:27.795512 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:27.807495 (XEN) ffff83083ffa7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839732000 Jul 1 17:27:27.819490 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jul 1 17:27:27.819512 (XEN) ffff82d04033927b 0000000000000000 ffff888003603e00 0000000000000000 Jul 1 17:27:27.831495 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jul 1 17:27:27.831516 (XEN) 0000016ee97836c0 0000000000000000 000000000015c0d4 0000000000000000 Jul 1 17:27:27.843494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:27.855528 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:27.855549 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:27.867551 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffb0000 Jul 1 17:27:27.879491 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jul 1 17:27:27.879512 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:27.891488 (XEN) Xen call trace: Jul 1 17:27:27.891506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.891523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:27.903498 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:27.915490 (XEN) Jul 1 17:27:27.915505 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Jul 1 17:27:27.915520 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:27.927494 (XEN) CPU: 3 Jul 1 17:27:27.927510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:27.939494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:27.939515 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jul 1 17:27:27.951491 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jul 1 17:27:27.951514 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jul 1 17:27:27.963495 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000176336d3be8 Jul 1 17:27:27.975490 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jul 1 17:27:27.975512 (XEN) r15: 00000175f7d282c8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:27.987491 (XEN) cr3: 0000000835d33000 cr2: ffff888008ff24a0 Jul 1 17:27:27.987511 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 17:27:27.999493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:27.999515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:28.011502 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:28.023496 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jul 1 17:27:28.023516 (XEN) 00000175f7d321fe ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Jul 1 17:27:28.035493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 17:27:28.047490 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:28.047512 (XEN) ffff83083ff8fee8 ffff82d0403354da ffff82d0403353f1 ffff830839705000 Jul 1 17:27:28.059500 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jul 1 17:27:28.059522 (XEN) ffff82d04033927b 0000000000000000 ffff888003660f80 0000000000000000 Jul 1 17:27:28.071496 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jul 1 17:27:28.083491 (XEN) 000001706d2360c0 0000017ebda1bac0 000000000016e3c4 0000000000000000 Jul 1 17:27:28.083513 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:28.095492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:28.107531 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:28.107553 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Jul 1 17:27:28.119493 (XEN) 00000037ff9a0000 0000000000372660 0000000000000000 800000083ff92002 Jul 1 17:27:28.119514 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:28.131420 (XEN) Xen call trace: Jul 1 17:27:28.131437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.143415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:28.143438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:28.155416 (XEN) Jul 1 17:27:28.155431 Jul 1 17:27:28.155438 (XEN) *** Dumping CPU4 host state: *** Jul 1 17:27:28.155450 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:28.167420 (XEN) CPU: 4 Jul 1 17:27:28.167436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.179422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:28.179443 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jul 1 17:27:28.191417 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jul 1 17:27:28.191439 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jul 1 17:27:28.203420 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 000001770a79e142 Jul 1 17:27:28.215416 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jul 1 17:27:28.215438 (XEN) r15: 000001760a7a148f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:28.227417 (XEN) cr3: 000000105260c000 cr2: ffff88800a24c420 Jul 1 17:27:28.227437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 17:27:28.239417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:28.239438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:28.251427 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:28.263422 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jul 1 17:27:28.263443 (XEN) 0000017612362dd5 ffff82d040257a2b ffff83083971d000 ffff830839725dd0 Jul 1 17:27:28.275430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 17:27:28.287399 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:28.287413 (XEN) ffff830839bffee8 ffff82d0403354da ffff82d0403353f1 ffff83083971d000 Jul 1 17:27:28.299412 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jul 1 17:27:28.299430 (XEN) ffff82d04033927b 0000000000000000 ffff888003659f00 0000000000000000 Jul 1 17:27:28.311427 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jul 1 17:27:28.323423 (XEN) 0000016f9c4894c0 000000001ca1a800 0000000000159da4 0000000000000000 Jul 1 17:27:28.323445 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:28.335427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:28.347389 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:28.347410 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff84000 Jul 1 17:27:28.359437 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jul 1 17:27:28.371428 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:28.371446 (XEN) Xen call trace: Jul 1 17:27:28.371457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.383427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:28.383450 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:28.395426 (XEN) Jul 1 17:27:28.395441 - (XEN) *** Dumping CPU5 host state: *** Jul 1 17:27:28.395454 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-u Jul 1 17:27:28.400701 nstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:28.407434 (XEN) CPU: 5 Jul 1 17:27:28.407450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idl Jul 1 17:27:28.407802 e.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.419427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:28.419447 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jul 1 17:27:28.431430 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jul 1 17:27:28.431453 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jul 1 17:27:28.443426 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 000000005bb5f393 Jul 1 17:27:28.455422 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jul 1 17:27:28.455445 (XEN) r15: 0000017603e25cf5 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:28.467417 (XEN) cr3: 000000006eae8000 cr2: ffff88800e527bc0 Jul 1 17:27:28.467437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 17:27:28.479419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:28.491412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:28.491440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:28.503421 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jul 1 17:27:28.503441 (XEN) 00000176208c5316 ffff82d040363380 ffff82d0405fc300 ffff830839be7ea0 Jul 1 17:27:28.515419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 17:27:28.527413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:28.527436 (XEN) ffff830839be7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e9000 Jul 1 17:27:28.539416 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jul 1 17:27:28.539438 (XEN) ffff82d04033927b 0000000000000000 ffff8880036a8f80 0000000000000000 Jul 1 17:27:28.551423 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jul 1 17:27:28.563415 (XEN) 0000000000000000 0000000000000000 000000000007ab14 0000000000000000 Jul 1 17:27:28.563436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:28.575419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:28.587414 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:28.587435 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bec000 Jul 1 17:27:28.599422 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:28.611416 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:28.611434 (XEN) Xen call trace: Jul 1 17:27:28.611445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.623418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:28.623440 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:28.635417 (XEN) Jul 1 17:27:28.635432 Jul 1 17:27:28.635440 (XEN) *** Dumping CPU6 host state: *** Jul 1 17:27:28.635460 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:28.647425 (XEN) CPU: 6 Jul 1 17:27:28.647441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.659419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:28.659440 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jul 1 17:27:28.671417 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jul 1 17:27:28.671439 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jul 1 17:27:28.683420 (XEN) r9: ffff830839bd8be0 r10: ffff8308396f8070 r11: 000001763f8ddfb8 Jul 1 17:27:28.695414 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jul 1 17:27:28.695437 (XEN) r15: 000001760a6d98aa cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:28.707418 (XEN) cr3: 0000000832ee5000 cr2: 00007f22172a9740 Jul 1 17:27:28.707438 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 17:27:28.719419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:28.731414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:28.731441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:28.743418 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jul 1 17:27:28.743438 (XEN) 000001762ee05b0e ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jul 1 17:27:28.755419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 17:27:28.767414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:28.767437 (XEN) ffff830839bcfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c1000 Jul 1 17:27:28.779422 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jul 1 17:27:28.791411 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b4d80 0000000000000000 Jul 1 17:27:28.791433 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jul 1 17:27:28.803416 (XEN) 0000000000007ff0 0000017ebda1bac0 00000000000dbb44 0000000000000000 Jul 1 17:27:28.803438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:28.815420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:28.827415 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:28.827436 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839bd6000 Jul 1 17:27:28.839422 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jul 1 17:27:28.851412 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:28.851430 (XEN) Xen call trace: Jul 1 17:27:28.851441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.863416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:28.863439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:28.875418 (XEN) Jul 1 17:27:28.875433 - (XEN) *** Dumping CPU7 host state: *** Jul 1 17:27:28.875446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:28.887420 (XEN) CPU: 7 Jul 1 17:27:28.887436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:28.899420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:28.899440 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jul 1 17:27:28.911418 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jul 1 17:27:28.911439 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jul 1 17:27:28.923423 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000001766f088f55 Jul 1 17:27:28.935415 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jul 1 17:27:28.935445 (XEN) r15: 00000176336dd64d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:28.947419 (XEN) cr3: 000000105260c000 cr2: ffff888006e395c0 Jul 1 17:27:28.947439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 17:27:28.959418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:28.971426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:28.971452 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:28.983420 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jul 1 17:27:28.983440 (XEN) 000001763d366bbf ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jul 1 17:27:28.995422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 17:27:29.007415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:29.007437 (XEN) ffff830839bb7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839727000 Jul 1 17:27:29.019419 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jul 1 17:27:29.031416 (XEN) ffff82d04033927b 0000000000000000 ffff888003606c80 0000000000000000 Jul 1 17:27:29.031439 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jul 1 17:27:29.043416 (XEN) 0000000000000000 0000000000000100 000000000014d5dc 0000000000000000 Jul 1 17:27:29.043437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:29.055419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:29.067418 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:29.067439 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bc0000 Jul 1 17:27:29.079419 (XEN) 00000037f95c8000 0000000000372660 0000000000000000 8000000839bb8002 Jul 1 17:27:29.091412 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:29.091430 (XEN) Xen call trace: Jul 1 17:27:29.091441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.103418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:29.103441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:29.115419 (XEN) Jul 1 17:27:29.115434 Jul 1 17:27:29.115441 (XEN) 19 [0/0/(XEN) *** Dumping CPU8 host state: *** Jul 1 17:27:29.115454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:29.127420 (XEN) CPU: 8 Jul 1 17:27:29.127436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.139422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:29.139443 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jul 1 17:27:29.151419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jul 1 17:27:29.163414 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jul 1 17:27:29.163436 (XEN) r9: ffff830839baca40 r10: ffff830839749070 r11: 000001773830f4b5 Jul 1 17:27:29.175417 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jul 1 17:27:29.175439 (XEN) r15: 0000017638311bef cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:29.187419 (XEN) cr3: 000000105260c000 cr2: ffff88800a332d00 Jul 1 17:27:29.187439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 17:27:29.199418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:29.211417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:29.211444 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:29.223423 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jul 1 17:27:29.235412 (XEN) 000001763f7e66e5 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jul 1 17:27:29.235442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 17:27:29.247414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:29.247436 (XEN) ffff830839b9fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e9000 Jul 1 17:27:29.259420 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jul 1 17:27:29.271415 (XEN) ffff82d04033927b 0000000000000000 ffff8880036a8f80 0000000000000000 Jul 1 17:27:29.271437 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jul 1 17:27:29.283417 (XEN) 0000000000000000 0000000000000000 000000000007ac54 0000000000000000 Jul 1 17:27:29.295411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:29.295433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:29.307424 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:29.307445 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839baa000 Jul 1 17:27:29.319432 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jul 1 17:27:29.331416 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:29.331434 (XEN) Xen call trace: Jul 1 17:27:29.331444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.343421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:29.343443 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:29.355420 (XEN) Jul 1 17:27:29.355436 ]: s=5 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jul 1 17:27:29.355449 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:29.367422 (XEN) CPU: 9 Jul 1 17:27:29.367438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.379424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:29.379444 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jul 1 17:27:29.391421 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jul 1 17:27:29.403412 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jul 1 17:27:29.403434 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000004d0c51f7 Jul 1 17:27:29.415420 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jul 1 17:27:29.415442 (XEN) r15: 000001764b8d331d cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:29.427425 (XEN) cr3: 000000006eae8000 cr2: ffff88800a165858 Jul 1 17:27:29.439411 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 17:27:29.439434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:29.451417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:29.451444 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:29.463421 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jul 1 17:27:29.475413 (XEN) 0000017659e97bc8 ffff82d040363380 ffff82d0405fc500 ffff830839b8fea0 Jul 1 17:27:29.475436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 17:27:29.487416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:29.487438 (XEN) ffff830839b8fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396af000 Jul 1 17:27:29.499419 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jul 1 17:27:29.511419 (XEN) ffff82d04033927b 0000000000000000 ffff888003731f00 0000000000000000 Jul 1 17:27:29.511441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jul 1 17:27:29.523419 (XEN) 0000000000000013 0000000000000000 00000000000695d4 0000000000000000 Jul 1 17:27:29.535413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:29.535443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:29.547424 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:29.547445 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839b94000 Jul 1 17:27:29.559436 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:29.571415 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:29.571433 (XEN) Xen call trace: Jul 1 17:27:29.571443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.583419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:29.583442 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:29.595418 (XEN) Jul 1 17:27:29.595433 Jul 1 17:27:29.595441 (XEN) *** Dumping CPU10 host state: *** Jul 1 17:27:29.595452 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:29.607425 (XEN) CPU: 10 Jul 1 17:27:29.607440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.619422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:29.619443 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jul 1 17:27:29.631420 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jul 1 17:27:29.643414 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jul 1 17:27:29.643436 (XEN) r9: ffff830839b808b0 r10: ffff830839b7a240 r11: 000001775697b3b9 Jul 1 17:27:29.655417 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jul 1 17:27:29.667412 (XEN) r15: 000001765697ea64 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:29.667435 (XEN) cr3: 000000105260c000 cr2: ffff888009ed9df8 Jul 1 17:27:29.679416 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 17:27:29.679437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:29.691416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:29.703409 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:29.703433 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jul 1 17:27:29.715415 (XEN) 00000176683a8d69 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jul 1 17:27:29.715438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 17:27:29.727419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:29.727442 (XEN) ffff830839b77ee8 ffff82d0403354da ffff82d0403353f1 ffff830839746000 Jul 1 17:27:29.739421 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jul 1 17:27:29.751414 (XEN) ffff82d04033927b 0000000000000000 ffff8880035fdd00 0000000000000000 Jul 1 17:27:29.751436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jul 1 17:27:29.763418 (XEN) 0000000000007ff0 0000000000000001 00000000001a92e4 0000000000000000 Jul 1 17:27:29.775414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:29.775436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:29.787418 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:29.799411 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b7e000 Jul 1 17:27:29.799433 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jul 1 17:27:29.811416 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:29.811434 (XEN) Xen call trace: Jul 1 17:27:29.811444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.823421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:29.835421 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:29.835443 (XEN) Jul 1 17:27:29.835451 - (XEN) *** Dumping CPU11 host state: *** Jul 1 17:27:29.835463 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:29.847421 (XEN) CPU: 11 Jul 1 17:27:29.847437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:29.859423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:29.859443 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jul 1 17:27:29.871420 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jul 1 17:27:29.883388 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jul 1 17:27:29.883410 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 0000013473be38af Jul 1 17:27:29.895419 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jul 1 17:27:29.907420 (XEN) r15: 000001764b8d28b0 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:29.907443 (XEN) cr3: 000000006eae8000 cr2: ffff88800a24c8a0 Jul 1 17:27:29.919418 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 17:27:29.919440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:29.931416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:29.943415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:29.943438 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jul 1 17:27:29.955417 (XEN) 000001767693a1ae ffff82d040363380 ffff82d0405fc600 ffff830839b5fea0 Jul 1 17:27:29.955440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 17:27:29.967419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:29.979413 (XEN) ffff830839b5fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396dc000 Jul 1 17:27:29.979437 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jul 1 17:27:29.991417 (XEN) ffff82d04033927b 0000000000000000 ffff8880036acd80 0000000000000000 Jul 1 17:27:29.991440 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jul 1 17:27:30.003419 (XEN) 0000000000000000 0000000000000101 00000000000b05f4 0000000000000000 Jul 1 17:27:30.015416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:30.015438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:30.027419 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:30.039415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b68000 Jul 1 17:27:30.039437 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:30.051415 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:30.051434 (XEN) Xen call trace: Jul 1 17:27:30.051445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.063422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:30.075417 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:30.075439 (XEN) Jul 1 17:27:30.075448 Jul 1 17:27:30.075456 (XEN) *** Dumping CPU12 host state: *** Jul 1 17:27:30.087413 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:30.087440 (XEN) CPU: 12 Jul 1 17:27:30.087451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.099427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:30.111412 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jul 1 17:27:30.111436 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jul 1 17:27:30.123425 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jul 1 17:27:30.123447 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 0000017780abe0bd Jul 1 17:27:30.135419 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jul 1 17:27:30.147416 (XEN) r15: 0000017680ac130f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:30.147438 (XEN) cr3: 000000105260c000 cr2: 00007f22c04113d8 Jul 1 17:27:30.159417 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 17:27:30.159438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:30.171443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:30.183424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:30.183446 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jul 1 17:27:30.195421 (XEN) 0000017684eaa055 ffff82d040257a2b ffff8308396af000 ffff8308396b4b70 Jul 1 17:27:30.195444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 17:27:30.207419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:30.219421 (XEN) ffff830839b47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396af000 Jul 1 17:27:30.219444 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jul 1 17:27:30.231419 (XEN) ffff82d04033927b 0000000000000000 ffff888003731f00 0000000000000000 Jul 1 17:27:30.231441 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jul 1 17:27:30.243420 (XEN) 0000000000000135 0000000000000000 0000000000069fa4 0000000000000000 Jul 1 17:27:30.255414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:30.255436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:30.267429 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:30.279402 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b4e000 Jul 1 17:27:30.279413 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jul 1 17:27:30.291404 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:30.291415 (XEN) Xen call trace: Jul 1 17:27:30.291422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.303416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:30.315427 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:30.315449 (XEN) Jul 1 17:27:30.315457 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU13 host state: *** Jul 1 17:27:30.327409 Jul 1 17:27:30.327417 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:30.327425 (XEN) CPU: 13 Jul 1 17:27:30.327429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.339407 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:30.351410 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jul 1 17:27:30.351428 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jul 1 17:27:30.363415 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jul 1 17:27:30.363437 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000000004d0c51d9 Jul 1 17:27:30.375437 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jul 1 17:27:30.391442 (XEN) r15: 000001766f0a47ad cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:30.391463 (XEN) cr3: 000000006eae8000 cr2: ffff88800e527780 Jul 1 17:27:30.391476 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 17:27:30.407442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:30.407463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:30.419441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:30.431424 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jul 1 17:27:30.431444 (XEN) 000001768728b375 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jul 1 17:27:30.443424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 17:27:30.443444 (XEN) 00000000 Jul 1 17:27:30.448670 00007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:30.455439 (XEN) ffff830839b37ee8 ffff82d0403354da ffff82d0403353f1 fff Jul 1 17:27:30.455804 f830839732000 Jul 1 17:27:30.467421 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jul 1 17:27:30.467443 (XEN) ffff82d04033927b 0000000000000000 ffff888003603e00 0000000000000000 Jul 1 17:27:30.479434 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jul 1 17:27:30.495430 (XEN) 0000000000000000 0000000000000100 000000000015b494 0000000000000000 Jul 1 17:27:30.495453 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:30.495468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:30.507428 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:30.519428 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b3c000 Jul 1 17:27:30.519449 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:30.531420 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:30.531438 (XEN) Xen call trace: Jul 1 17:27:30.531448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.543422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:30.555415 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:30.555436 (XEN) Jul 1 17:27:30.555444 (XEN) 22 [0/0/(XEN) *** Dumping CPU14 host state: *** Jul 1 17:27:30.567417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:30.567439 (XEN) CPU: 14 Jul 1 17:27:30.579413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.579440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:30.591416 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jul 1 17:27:30.591438 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jul 1 17:27:30.603417 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jul 1 17:27:30.615408 (XEN) r9: ffff830839b22580 r10: ffff83083975e070 r11: 0000017767dfe52a Jul 1 17:27:30.615431 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jul 1 17:27:30.627416 (XEN) r15: 00000176934cdbc3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:30.627438 (XEN) cr3: 000000105260c000 cr2: ffff88800adeb178 Jul 1 17:27:30.639418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 17:27:30.639438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:30.651419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:30.663429 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:30.663452 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jul 1 17:27:30.675434 (XEN) 00000176a19dabcc ffff82d040363380 ffff82d0405fc780 ffff830839b1fea0 Jul 1 17:27:30.675457 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 17:27:30.687419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:30.699416 (XEN) ffff830839b1fee8 ffff82d0403354da ffff82d0403353f1 ffff830839702000 Jul 1 17:27:30.699439 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jul 1 17:27:30.711426 (XEN) ffff82d04033927b 0000000000000000 ffff888003661f00 0000000000000000 Jul 1 17:27:30.723417 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jul 1 17:27:30.723438 (XEN) 000001708ab3bcc0 0000000000000000 00000000000f5bb4 0000000000000000 Jul 1 17:27:30.735418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:30.747413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:30.747435 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:30.759414 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b23000 Jul 1 17:27:30.759436 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jul 1 17:27:30.771418 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:30.771436 (XEN) Xen call trace: Jul 1 17:27:30.783422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.783446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:30.795418 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:30.795439 (XEN) Jul 1 17:27:30.795447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU15 host state: *** Jul 1 17:27:30.807416 Jul 1 17:27:30.807430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:30.807446 (XEN) CPU: 15 Jul 1 17:27:30.819414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:30.819440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:30.831418 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jul 1 17:27:30.831440 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jul 1 17:27:30.843419 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jul 1 17:27:30.855412 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000000004d0c554d Jul 1 17:27:30.855434 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jul 1 17:27:30.867420 (XEN) r15: 00000176aaa4bce6 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:30.867443 (XEN) cr3: 000000006eae8000 cr2: ffff8880040f87f8 Jul 1 17:27:30.879420 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 17:27:30.879442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:30.891420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:30.903422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:30.903444 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jul 1 17:27:30.915427 (XEN) 00000176affcaa16 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Jul 1 17:27:30.927412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 17:27:30.927434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:30.939417 (XEN) ffff830839b07ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b9000 Jul 1 17:27:30.939439 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jul 1 17:27:30.951428 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b6c80 0000000000000000 Jul 1 17:27:30.963415 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jul 1 17:27:30.963437 (XEN) 0000000000000000 0000000000000100 000000000008c1fc 0000000000000000 Jul 1 17:27:30.975423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:30.987414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:30.987435 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:30.999416 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b11000 Jul 1 17:27:30.999445 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:31.011417 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:31.011435 (XEN) Xen call trace: Jul 1 17:27:31.023417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.023441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:31.035419 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:31.035440 (XEN) Jul 1 17:27:31.035448 (XEN) 23 [0/0/(XEN) *** Dumping CPU16 host state: *** Jul 1 17:27:31.047425 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:31.047448 (XEN) CPU: 16 Jul 1 17:27:31.059427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.059454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:31.071416 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jul 1 17:27:31.071439 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jul 1 17:27:31.083423 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jul 1 17:27:31.095413 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 000000005d1d0d83 Jul 1 17:27:31.095435 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jul 1 17:27:31.107416 (XEN) r15: 00000176b6b4826a cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:31.119413 (XEN) cr3: 000000006eae8000 cr2: ffff888005c5b000 Jul 1 17:27:31.119433 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 17:27:31.131413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:31.131434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:31.143421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:31.155414 (XEN) Xen stack trace from rsp=ffff830839defe50: Jul 1 17:27:31.155434 (XEN) 00000176be4db664 ffff830839deffff 0000000000000000 ffff830839defea0 Jul 1 17:27:31.167416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 17:27:31.167436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:31.179459 (XEN) ffff830839defee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cb000 Jul 1 17:27:31.179481 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jul 1 17:27:31.191434 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b1f00 0000000000000000 Jul 1 17:27:31.203433 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jul 1 17:27:31.203454 (XEN) 00000000000001bb 0000000000000001 00000000000f5fec 0000000000000000 Jul 1 17:27:31.215429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:31.227433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:31.227454 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:31.239416 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839df7000 Jul 1 17:27:31.251417 (XEN) 00000037f9804000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:31.251438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:31.263411 (XEN) Xen call trace: Jul 1 17:27:31.263429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.263447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:31.275420 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:31.275441 (XEN) Jul 1 17:27:31.275449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU17 host state: *** Jul 1 17:27:31.287420 Jul 1 17:27:31.287434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:31.287449 (XEN) CPU: 17 Jul 1 17:27:31.299418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.299452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:31.311416 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jul 1 17:27:31.311438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jul 1 17:27:31.323422 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jul 1 17:27:31.335414 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000176f24f38e2 Jul 1 17:27:31.335436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jul 1 17:27:31.347421 (XEN) r15: 00000176b6b48280 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:31.359417 (XEN) cr3: 000000105260c000 cr2: 00007fbe365da740 Jul 1 17:27:31.359437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 17:27:31.371412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:31.371434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:31.383421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:31.395424 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jul 1 17:27:31.395444 (XEN) 00000176ccacb90c ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jul 1 17:27:31.407414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 17:27:31.407434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:31.419416 (XEN) ffff830839dd7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f3000 Jul 1 17:27:31.431412 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jul 1 17:27:31.431435 (XEN) ffff82d04033927b 0000000000000000 ffff888003665d00 0000000000000000 Jul 1 17:27:31.443417 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jul 1 17:27:31.443439 (XEN) 0000000000007ff0 0000000000000000 00000000000921f4 0000000000000000 Jul 1 17:27:31.455418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:31.467417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:31.467438 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:31.479417 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839de4000 Jul 1 17:27:31.491417 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839ddb002 Jul 1 17:27:31.491439 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:31.503415 (XEN) Xen call trace: Jul 1 17:27:31.503432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.503450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:31.515423 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:31.515444 (XEN) Jul 1 17:27:31.527411 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU18 host state: *** Jul 1 17:27:31.527435 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:31.539415 (XEN) CPU: 18 Jul 1 17:27:31.539431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.551416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:31.551437 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jul 1 17:27:31.563412 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jul 1 17:27:31.563434 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jul 1 17:27:31.575417 (XEN) r9: ffff830839dcd390 r10: ffff83083973c070 r11: 000001779d4831d0 Jul 1 17:27:31.575439 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jul 1 17:27:31.587421 (XEN) r15: 00000176c2c4071c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:31.599424 (XEN) cr3: 000000105260c000 cr2: ffff88800a24cfa0 Jul 1 17:27:31.599444 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 17:27:31.611414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:31.611436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:31.623443 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:31.635388 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jul 1 17:27:31.635408 (XEN) 00000176cee8b672 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jul 1 17:27:31.647420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 17:27:31.647441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:31.659428 (XEN) ffff830839dc7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cb000 Jul 1 17:27:31.671414 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jul 1 17:27:31.671436 (XEN) ffff82d04033927b 0000000000000000 ffff8880036b1f00 0000000000000000 Jul 1 17:27:31.683422 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jul 1 17:27:31.695414 (XEN) 00000000000001bb 0000000000000000 00000000000f603c 0000000000000000 Jul 1 17:27:31.695435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:31.707423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:31.707444 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:31.719419 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dce000 Jul 1 17:27:31.731429 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jul 1 17:27:31.731451 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:31.743426 (XEN) Xen call trace: Jul 1 17:27:31.743443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.755415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:31.755438 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:31.767414 (XEN) Jul 1 17:27:31.767429 Jul 1 17:27:31.767436 (XEN) *** Dumping CPU19 host state: *** Jul 1 17:27:31.767448 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:31.779419 (XEN) CPU: 19 Jul 1 17:27:31.779435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.791416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:31.791437 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jul 1 17:27:31.803415 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jul 1 17:27:31.803437 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jul 1 17:27:31.815417 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000000004d0c5207 Jul 1 17:27:31.827416 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jul 1 17:27:31.827438 (XEN) r15: 00000176db1b3429 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:31.839421 (XEN) cr3: 000000006eae8000 cr2: 00007f22c04113d8 Jul 1 17:27:31.839441 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 17:27:31.851417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:31.851438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:31.863424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:31.875421 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jul 1 17:27:31.875441 (XEN) 00000176e9718039 ffff82d040363380 ffff82d0405fca00 ffff830839dafea0 Jul 1 17:27:31.887418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 17:27:31.899420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:31.899443 (XEN) ffff830839dafee8 ffff82d0403354da ffff82d0403353f1 ffff83083972a000 Jul 1 17:27:31.911416 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jul 1 17:27:31.911438 (XEN) ffff82d04033927b 0000000000000000 ffff888003605d00 0000000000000000 Jul 1 17:27:31.923418 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jul 1 17:27:31.935414 (XEN) 0000012df3c610c0 0000000000000000 000000000013a4c4 0000000000000000 Jul 1 17:27:31.935436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:31.947420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:31.959413 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:31.959435 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839db8000 Jul 1 17:27:31.971415 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:31.971436 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:31.983416 (XEN) Xen call trace: Jul 1 17:27:31.983433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:31.995419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:31.995442 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:32.007417 (XEN) Jul 1 17:27:32.007432 - (XEN) *** Dumping CPU20 host state: *** Jul 1 17:27:32.007445 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:32.019416 (XEN) CPU: 20 Jul 1 17:27:32.019432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.031419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:32.031440 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jul 1 17:27:32.043428 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jul 1 17:27:32.043450 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jul 1 17:27:32.055419 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 000001772deb5a7a Jul 1 17:27:32.067419 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jul 1 17:27:32.067441 (XEN) r15: 00000176f250a47d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:32.079421 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Jul 1 17:27:32.079440 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 17:27:32.091421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:32.091442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:32.103429 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:32.115420 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jul 1 17:27:32.115440 (XEN) 00000176f7cb7247 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jul 1 17:27:32.127420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 17:27:32.139414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:32.139435 (XEN) ffff830839d97ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b2000 Jul 1 17:27:32.151423 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jul 1 17:27:32.151445 (XEN) ffff82d04033927b 0000000000000000 ffff888003730f80 0000000000000000 Jul 1 17:27:32.163430 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jul 1 17:27:32.175415 (XEN) 0000000000000000 0000000000000100 000000000006e794 0000000000000000 Jul 1 17:27:32.175437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:32.187418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:32.199422 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:32.199444 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839da2000 Jul 1 17:27:32.211417 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jul 1 17:27:32.211438 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:32.223414 (XEN) Xen call trace: Jul 1 17:27:32.223432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.235416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:32.235439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:32.247419 (XEN) Jul 1 17:27:32.247434 v=0(XEN) *** Dumping CPU21 host state: *** Jul 1 17:27:32.247447 Jul 1 17:27:32.247454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:32.259417 (XEN) CPU: 21 Jul 1 17:27:32.259433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.271414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:32.271435 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jul 1 17:27:32.283413 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jul 1 17:27:32.283425 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jul 1 17:27:32.295406 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 000000005bb4a114 Jul 1 17:27:32.307426 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jul 1 17:27:32.307448 (XEN) r15: 00000176f250a468 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:32.319425 (XEN) cr3: 000000006eae8000 cr2: ffff88800e527100 Jul 1 17:27:32.319445 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 17:27:32.331417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:32.331427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:32.343405 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:32.355403 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jul 1 17:27:32.355419 (XEN) 0000017706219a49 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jul 1 17:27:32.367425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 17:27:32.367446 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:32.379428 (XEN) ffff830839d87ee8 ffff82d0403354da ffff82d0403353f1 ffff830839702000 Jul 1 17:27:32.391427 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jul 1 17:27:32.391448 (XEN) ffff82d04033927b 0000000000000000 ffff888003661f00 0000000000000000 Jul 1 17:27:32.403393 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jul 1 17:27:32.415424 (XEN) 0000016a05c5a4c0 0000000000000001 00000000000f5a74 0000000000000000 Jul 1 17:27:32.415446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:32.427427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:32.439419 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:32.439441 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Jul 1 17:27:32.451416 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:32.451438 (XEN) Jul 1 17:27:32.452781 0000000000000000 0000000e00000000 Jul 1 17:27:32.463426 (XEN) Xen call trace: Jul 1 17:27:32.463443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_id Jul 1 17:27:32.463798 le+0x359/0x432 Jul 1 17:27:32.475421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:32.475455 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:32.487430 (XEN) Jul 1 17:27:32.487445 (XEN) 26 [0/0/(XEN) *** Dumping CPU22 host state: *** Jul 1 17:27:32.487459 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:32.499426 (XEN) CPU: 22 Jul 1 17:27:32.499443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.511426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:32.511446 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jul 1 17:27:32.523428 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jul 1 17:27:32.523450 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jul 1 17:27:32.535422 (XEN) r9: ffff830839d62010 r10: ffff830839739070 r11: 000001780ccd5f4c Jul 1 17:27:32.547415 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jul 1 17:27:32.547437 (XEN) r15: 000001770ccd960d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 17:27:32.559419 (XEN) cr3: 000000105260c000 cr2: 0000564b66e92534 Jul 1 17:27:32.559438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 17:27:32.571417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:32.583412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:32.583441 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:32.595430 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jul 1 17:27:32.595450 (XEN) 000001771463df60 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jul 1 17:27:32.607419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 17:27:32.619420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:32.619443 (XEN) ffff830839d6fee8 ffff82d0403354da ffff82d0403353f1 ffff83083972a000 Jul 1 17:27:32.631425 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jul 1 17:27:32.631447 (XEN) ffff82d04033927b 0000000000000000 ffff888003605d00 0000000000000000 Jul 1 17:27:32.643420 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jul 1 17:27:32.655421 (XEN) 0000016f251300c0 0000000000000000 000000000013af94 0000000000000000 Jul 1 17:27:32.655442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:32.667419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:32.679418 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:32.679439 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d76000 Jul 1 17:27:32.691417 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jul 1 17:27:32.703412 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:32.703430 (XEN) Xen call trace: Jul 1 17:27:32.703441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.715416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:32.715439 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:32.727415 (XEN) Jul 1 17:27:32.727431 ]: s=6 n=4 x=0 Jul 1 17:27:32.727440 (XEN) *** Dumping CPU23 host state: *** Jul 1 17:27:32.727452 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:27:32.739424 (XEN) CPU: 23 Jul 1 17:27:32.739439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.751422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:27:32.751442 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jul 1 17:27:32.763419 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jul 1 17:27:32.775412 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jul 1 17:27:32.775441 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 000000004d0c5559 Jul 1 17:27:32.787420 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jul 1 17:27:32.787443 (XEN) r15: 00000176f24fea97 cr0: 000000008005003b cr4: 00000000003526e0 Jul 1 17:27:32.799420 (XEN) cr3: 000000006eae8000 cr2: ffff888009473ba0 Jul 1 17:27:32.799439 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 17:27:32.811419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:27:32.823416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 17:27:32.823443 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 17:27:32.835421 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jul 1 17:27:32.847411 (XEN) 0000017716b68ba2 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jul 1 17:27:32.847435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 17:27:32.859416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jul 1 17:27:32.859438 (XEN) ffff830839d57ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d8000 Jul 1 17:27:32.871433 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jul 1 17:27:32.883419 (XEN) ffff82d04033927b 0000000000000000 ffff8880036add00 0000000000000000 Jul 1 17:27:32.883441 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jul 1 17:27:32.895418 (XEN) 00000130bf0788c0 0000000000000000 000000000009d484 0000000000000000 Jul 1 17:27:32.907422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 17:27:32.907444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 17:27:32.919416 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 17:27:32.919438 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d60000 Jul 1 17:27:32.931418 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jul 1 17:27:32.943416 (XEN) 0000000000000000 0000000e00000000 Jul 1 17:27:32.943434 (XEN) Xen call trace: Jul 1 17:27:32.943444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 17:27:32.955418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:27:32.955441 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:27:32.967404 (XEN) Jul 1 17:27:32.967419 - ]: s=6 n=4 x=0 Jul 1 17:27:32.967429 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:27:32.991389 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:27:33.003410 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jul 1 17:27:33.003429 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 17:27:33.003441 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:27:33.015410 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:27:33.015428 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:27:33.015440 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:27:33.027409 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 17:27:33.027428 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 17:27:33.027439 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:27:33.039412 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:27:33.039431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:27:33.051408 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:27:33.051427 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 17:27:33.051438 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 17:27:33.063409 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:27:33.063428 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:27:33.063439 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:27:33.075411 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:27:33.075429 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 17:27:33.075448 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 17:27:33.087412 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:27:33.087430 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:27:33.099407 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:27:33.099426 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:27:33.099438 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 17:27:33.111411 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 17:27:33.111430 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:27:33.111442 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:27:33.123409 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:27:33.123427 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:27:33.123439 (XEN) 60 [1/1/ - ]: s=6 n=9 x=0 Jul 1 17:27:33.135413 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 17:27:33.135432 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:27:33.147410 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:27:33.147429 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:27:33.147441 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:27:33.159408 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 17:27:33.159426 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 17:27:33.159438 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:27:33.171416 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:27:33.171434 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:27:33.171446 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:27:33.183412 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 17:27:33.183431 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 17:27:33.195409 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:27:33.195428 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:27:33.195440 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:27:33.207411 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:27:33.207430 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 17:27:33.207441 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 17:27:33.219416 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:27:33.219434 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:27:33.231409 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:27:33.231428 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:27:33.231439 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Jul 1 17:27:33.243410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 17:27:33.243430 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:27:33.243441 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:27:33.255410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:27:33.255429 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:27:33.267408 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 17:27:33.267427 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 17:27:33.267439 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:27:33.279410 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:27:33.279429 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:27:33.279440 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:27:33.291411 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 17:27:33.291429 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 17:27:33.303410 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:27:33.303430 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:27:33.303442 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:27:33.315410 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:27:33.315429 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jul 1 17:27:33.315441 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 17:27:33.327413 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:27:33.327432 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:27:33.327444 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:27:33.339413 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:27:33.339431 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jul 1 17:27:33.351408 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 17:27:33.351428 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:27:33.351447 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:27:33.363412 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:27:33.363431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:27:33.363442 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jul 1 17:27:33.375413 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 17:27:33.375432 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:27:33.387379 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:27:33.387398 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:27:33.387410 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:27:33.399413 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 17:27:33.399432 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 17:27:33.399444 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:27:33.411411 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:27:33.411430 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:27:33.411442 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:27:33.423412 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jul 1 17:27:33.423431 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 17:27:33.435409 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:27:33.435428 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:27:33.435439 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:27:33.447409 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:27:33.447427 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jul 1 17:27:33.447439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 17:27:33.459414 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:27:33.459432 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:27:33.471409 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:27:33.471428 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:27:33.471439 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jul 1 17:27:33.483410 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 17:27:33.483430 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:27:33.483441 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:27:33.495411 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:27:33.495430 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:27:33.507408 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jul 1 17:27:33.507427 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 17:27:33.507439 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:27:33.519412 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:27:33.519431 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:27:33.519443 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:27:33.531412 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jul 1 17:27:33.531431 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 17:27:33.543406 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:27:33.543426 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:27:33.543438 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:27:33.555413 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:27:33.555432 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jul 1 17:27:33.555443 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 17:27:33.567413 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:27:33.567431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:27:33.567443 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:27:33.579411 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:27:33.579429 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jul 1 17:27:33.591412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 17:27:33.591431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:27:33.591443 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:27:33.603411 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:27:33.603430 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:27:33.603441 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 17:27:33.615418 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 17:27:33.615437 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:27:33.627408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:27:33.627435 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:27:33.627448 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:27:33.639411 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jul 1 17:27:33.639430 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 17:27:33.639442 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:27:33.651410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:27:33.651429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:27:33.663407 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:27:33.663427 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jul 1 17:27:33.663439 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 17:27:33.675410 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:27:33.675429 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:27:33.675441 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:27:33.687411 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:27:33.687430 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jul 1 17:27:33.687441 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 17:27:33.699412 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:27:33.699431 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:27:33.711411 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:27:33.711430 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:27:33.711442 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jul 1 17:27:33.723410 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 17:27:33.723430 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:27:33.723441 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:27:33.735413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:27:33.735432 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:27:33.747409 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jul 1 17:27:33.747428 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 17:27:33.747441 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:27:33.759411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:27:33.759430 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:27:33.759442 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:27:33.771411 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jul 1 17:27:33.771430 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 17:27:33.783408 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:27:33.783427 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:27:33.783439 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:27:33.795410 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:27:33.795429 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jul 1 17:27:33.795440 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 17:27:33.807410 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:27:33.807428 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:27:33.807440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:27:33.819413 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:27:33.819432 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jul 1 17:27:33.831408 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 17:27:33.831428 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:27:33.831439 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:27:33.843409 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:27:33.843428 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:27:33.843439 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jul 1 17:27:33.855412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 17:27:33.855431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:27:33.867407 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:27:33.867427 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:27:33.867438 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:27:33.879410 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jul 1 17:27:33.879429 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 17:27:33.879441 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:27:33.891411 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:27:33.891429 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:27:33.903415 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:27:33.903443 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jul 1 17:27:33.903455 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 17:27:33.915410 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:27:33.915429 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:27:33.915441 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:27:33.927411 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:27:33.927430 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 17:27:33.927441 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jul 1 17:27:33.939413 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:27:33.939432 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:27:33.951412 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:27:33.951431 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:27:33.951443 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jul 1 17:27:33.963421 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jul 1 17:27:33.963440 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:27:33.963452 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:27:33.975427 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:27:33.975446 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:27:33.987408 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jul 1 17:27:33.987427 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jul 1 17:27:33.987439 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:27:33.999424 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:27:33.999442 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:27:33.999454 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:27:34.011412 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jul 1 17:27:34.011430 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jul 1 17:27:34.023407 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:27:34.023427 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:27:34.023438 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:27:34.035419 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:27:34.035438 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jul 1 17:27:34.035450 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jul 1 17:27:34.047412 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:27:34.047431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:27:34.047442 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:27:34.059414 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:27:34.059433 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jul 1 17:27:34.071411 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jul 1 17:27:34.071431 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:27:34.071443 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:27:34.083411 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:27:34.083430 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:27:34.083441 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jul 1 17:27:34.095415 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jul 1 17:27:34.095434 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:27:34.107406 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:27:34.107425 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:27:34.107437 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:27:34.119410 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jul 1 17:27:34.119428 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jul 1 17:27:34.119440 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:27:34.131424 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:27:34.131443 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:27:34.143409 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:27:34.143428 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jul 1 17:27:34.143440 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 17:27:34.155424 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:27:34.155443 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:27:34.155454 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:27:34.167411 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:27:34.167430 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jul 1 17:27:34.167449 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 17:27:34.179413 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:27:34.179431 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:27:34.191409 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:27:34.191429 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:27:34.191440 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jul 1 17:27:34.203408 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jul 1 17:27:34.203428 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:27:34.203439 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:27:34.215412 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:27:34.215430 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:27:34.227410 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jul 1 17:27:34.227430 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jul 1 17:27:34.227442 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:27:34.239409 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:27:34.239427 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:27:34.239439 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:27:34.251452 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jul 1 17:27:34.251471 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jul 1 17:27:34.263416 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:27:34.263436 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:27:34.263447 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:27:34.275409 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:27:34.275428 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jul 1 17:27:34.275440 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jul 1 17:27:34.287414 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:27:34.287432 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:27:34.287444 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:27:34.299395 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:27:34.299405 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jul 1 17:27:34.311396 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jul 1 17:27:34.311408 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:27:34.311416 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:27:34.323414 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:27:34.323431 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:27:34.323442 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jul 1 17:27:34.335421 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jul 1 17:27:34.335440 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:27:34.347408 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:27:34.347427 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:27:34.347439 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:27:34.359409 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jul 1 17:27:34.359427 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jul 1 17:27:34.371421 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 17:27:34.371439 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jul 1 17:27:34.383397 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jul 1 17:27:34.395387 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jul 1 17:27:34.395405 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jul 1 17:27:34.407425 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jul 1 17:27:34.419414 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jul 1 17:27:34.419439 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jul 1 17:27:34.431426 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jul 1 17:27:34.443414 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jul 1 17:27:34.443439 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 17:27:34.455415 (XEN) 349 [0/0/ - ]: s=4 n=31 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jul 1 17:27:34.467417 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jul 1 17:27:34.467443 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jul 1 17:27:34.479389 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jul 1 17:27:34.491415 (XEN) 353 [0/0/ - ]: s=4 n=28 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jul 1 17:27:34.491440 (XEN) 354 [0/0/ - ]: s=4 n=6 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jul 1 17:27:34.503417 (XEN) 355 [0/0/ - ]: s=4 n=36 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jul 1 17:27:34.515425 (XEN) 356 [0/0/ - ]: s=4 n=4 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jul 1 17:27:34.515449 (XEN) 357 [0/0/ - ]: s=4 n=44 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jul 1 17:27:34.527429 (XEN) 358 [0/0/ - ]: s=4 n=2 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jul 1 17:27:34.539424 (XEN) 359 [0/0/ - ]: s=4 n=42 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jul 1 17:27:34.551423 (XEN) 360 [0/0/ - ]: s=4 n=0 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jul 1 17:27:34.551448 (XEN) 361 [0/0/ - ]: s=4 n=40 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jul 1 17:27:34.563431 (XEN) 362 [0/0/ - ]: s=4 n=39 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jul 1 17:27:34.575414 (XEN) 363 [0/0/ - ]: s=4 n=18 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jul 1 17:27:34.575439 (XEN) 364 [0/0/ - ]: s=4 n=27 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jul 1 17:27:34.587419 (XEN) 365 [0/0/ - ]: s=4 n=36 x Jul 1 17:27:34.589556 =0 p=1288 i=105 Z=system_u:object_r:device_t Jul 1 17:27:34.599430 (XEN) 366 [0/0/ - ]: s=4 n=25 x=0 p=1287 i=106 Z=system_u:objec Jul 1 17:27:34.599781 t_r:device_t Jul 1 17:27:34.611422 (XEN) 367 [0/0/ - ]: s=4 n=34 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jul 1 17:27:34.611447 (XEN) 368 [0/0/ - ]: s=4 n=23 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jul 1 17:27:34.623432 (XEN) 369 [0/0/ - ]: s=4 n=32 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jul 1 17:27:34.635422 (XEN) 370 [0/0/ - ]: s=4 n=11 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jul 1 17:27:34.635447 (XEN) 371 [0/0/ - ]: s=4 n=20 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jul 1 17:27:34.651442 (XEN) 372 [0/0/ - ]: s=4 n=19 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jul 1 17:27:34.663412 (XEN) 373 [0/0/ - ]: s=4 n=46 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jul 1 17:27:34.663438 (XEN) 374 [0/0/ - ]: s=4 n=17 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jul 1 17:27:34.675427 (XEN) 375 [0/0/ - ]: s=4 n=54 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jul 1 17:27:34.687412 (XEN) 376 [0/0/ - ]: s=4 n=15 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jul 1 17:27:34.687437 (XEN) 377 [0/0/ - ]: s=4 n=52 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jul 1 17:27:34.699419 (XEN) 378 [0/0/ - ]: s=4 n=13 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jul 1 17:27:34.711424 (XEN) 379 [0/0/ - ]: s=4 n=50 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jul 1 17:27:34.723411 (XEN) 380 [0/0/ - ]: s=4 n=48 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jul 1 17:27:34.723436 (XEN) 381 [0/0/ - ]: s=4 n=10 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jul 1 17:27:34.735420 (XEN) 382 [0/0/ - ]: s=4 n=47 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jul 1 17:27:34.747416 (XEN) 383 [0/0/ - ]: s=4 n=5 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jul 1 17:27:34.759408 (XEN) 384 [0/0/ - ]: s=4 n=45 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jul 1 17:27:34.759434 (XEN) 385 [0/0/ - ]: s=4 n=16 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jul 1 17:27:34.771423 (XEN) 386 [0/0/ - ]: s=4 n=43 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jul 1 17:27:34.783425 (XEN) 387 [0/0/ - ]: s=4 n=14 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jul 1 17:27:34.783450 (XEN) 388 [0/0/ - ]: s=4 n=41 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jul 1 17:27:34.795419 (XEN) 389 [0/0/ - ]: s=4 n=12 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jul 1 17:27:34.807425 (XEN) 390 [0/0/ - ]: s=4 n=7 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jul 1 17:27:34.819412 (XEN) 391 [0/0/ - ]: s=4 n=8 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jul 1 17:27:34.819437 (XEN) 392 [0/0/ - ]: s=4 n=37 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jul 1 17:27:34.831419 (XEN) 393 [0/0/ - ]: s=4 n=5 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jul 1 17:27:34.843413 (XEN) 394 [0/0/ - ]: s=4 n=35 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jul 1 17:27:34.843438 (XEN) 395 [0/0/ - ]: s=4 n=3 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jul 1 17:27:34.855419 (XEN) 396 [0/0/ - ]: s=4 n=33 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jul 1 17:27:34.867415 (XEN) 397 [0/0/ - ]: s=4 n=1 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jul 1 17:27:34.879411 (XEN) 398 [0/0/ - ]: s=4 n=21 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jul 1 17:27:34.879436 (XEN) 399 [0/0/ - ]: s=4 n=30 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jul 1 17:27:34.891418 (XEN) 400 [0/0/ - ]: s=4 n=38 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jul 1 17:27:34.903414 (XEN) 401 [0/0/ - ]: s=4 n=29 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jul 1 17:27:34.903438 (XEN) 402 [0/0/ - ]: s=4 n=55 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jul 1 17:27:34.915419 (XEN) 403 [0/0/ - ]: s=4 n=26 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jul 1 17:27:34.927418 (XEN) 404 [0/0/ - ]: s=4 n=53 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jul 1 17:27:34.939412 (XEN) 405 [0/0/ - ]: s=4 n=24 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jul 1 17:27:34.939437 (XEN) 406 [0/0/ - ]: s=4 n=51 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jul 1 17:27:34.951417 (XEN) 407 [0/0/ - ]: s=4 n=22 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jul 1 17:27:34.963413 (XEN) 408 [0/0/ - ]: s=4 n=9 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jul 1 17:27:34.975412 (XEN) 409 [0/0/ - ]: s=4 n=49 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jul 1 17:27:34.975438 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jul 1 17:27:34.987415 (XEN) 411 [0/0/ - ]: s=4 n=54 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jul 1 17:27:34.999412 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jul 1 17:27:34.999437 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jul 1 17:27:35.011427 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jul 1 17:27:35.023413 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jul 1 17:27:35.035408 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jul 1 17:27:35.035434 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jul 1 17:27:35.047415 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jul 1 17:27:35.059416 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jul 1 17:27:35.059435 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jul 1 17:27:35.071414 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Z=system_u:object_r:dom0_t_channel Jul 1 17:27:35.083413 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Z=system_u:object_r:dom0_t_channel Jul 1 17:27:35.083439 (XEN) TSC marked as reliable, warp = 0 (count=2) Jul 1 17:27:35.095389 (XEN) No domains have emulated TSC Jul 1 17:27:35.095407 Jul 1 17:27:36.613516 (XEN) 'u' pressed -> dumping numa info (now = 1615108421430) Jul 1 17:27:36.643427 (XEN) NODE0 start->0 size->8912896 free->8240312 Jul 1 17:27:36.643447 ( Jul 1 17:27:36.643771 XEN) NODE1 start->8912896 size->8388608 free->8152345 Jul 1 17:27:36.655427 (XEN) CPU0...27 -> NODE0 Jul 1 17:27:36.655444 (XEN) CPU28...55 -> NODE1 Jul 1 17:27:36.655455 (XEN) Memory location of each domain: Jul 1 17:27:36.667415 (XEN) d0 (total: 131070): Jul 1 17:27:36.667432 (XEN) Node 0: 50591 Jul 1 17:27:36.667442 (XEN) Node 1: 80479 Jul 1 17:27:36.667451 Jul 1 17:27:38.613705 (XEN) *********** VMCS Areas ************** Jul 1 17:27:38.639499 (XEN) ************************************** Jul 1 17:27:38.639517 Jul 1 17:27:38.639789 Jul 1 17:27:40.617420 (XEN) number of MP IRQ sources: 15. Jul 1 17:27:40.647426 (XEN) number of IO-APIC #1 registers: 24. Jul 1 17:27:40.647447 (XEN) number of IO-APIC #2 regist Jul 1 17:27:40.647771 ers: 24. Jul 1 17:27:40.659417 (XEN) number of IO-APIC #3 registers: 24. Jul 1 17:27:40.659437 (XEN) testing the IO APIC....................... Jul 1 17:27:40.659449 (XEN) IO APIC #1...... Jul 1 17:27:40.671417 (XEN) .... register #00: 01000000 Jul 1 17:27:40.671435 (XEN) ....... : physical APIC id: 01 Jul 1 17:27:40.671447 (XEN) ....... : Delivery Type: 0 Jul 1 17:27:40.683417 (XEN) ....... : LTS : 0 Jul 1 17:27:40.683435 (XEN) .... register #01: 00170020 Jul 1 17:27:40.683447 (XEN) ....... : max redirection entries: 0017 Jul 1 17:27:40.695419 (XEN) ....... : PRQ implemented: 0 Jul 1 17:27:40.695437 (XEN) ....... : IO APIC version: 0020 Jul 1 17:27:40.695450 (XEN) .... IRQ redirection table: Jul 1 17:27:40.707419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:27:40.707439 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.707451 (XEN) 01 00 0 0 0 0 0 0 0 40 Jul 1 17:27:40.719409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 17:27:40.719428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jul 1 17:27:40.731412 (XEN) 04 1a 0 0 0 0 0 0 0 F1 Jul 1 17:27:40.731430 (XEN) 05 00 0 0 0 0 0 0 0 50 Jul 1 17:27:40.743408 (XEN) 06 00 0 0 0 0 0 0 0 58 Jul 1 17:27:40.743426 (XEN) 07 00 0 0 0 0 0 0 0 60 Jul 1 17:27:40.743438 (XEN) 08 12 0 0 0 0 0 0 0 9A Jul 1 17:27:40.755415 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jul 1 17:27:40.755433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jul 1 17:27:40.767406 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jul 1 17:27:40.767424 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jul 1 17:27:40.779416 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jul 1 17:27:40.779435 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jul 1 17:27:40.779447 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jul 1 17:27:40.791411 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jul 1 17:27:40.791429 (XEN) 11 00 1 1 0 1 0 0 0 6A Jul 1 17:27:40.803409 (XEN) 12 2a 0 1 0 1 0 0 0 A2 Jul 1 17:27:40.803428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jul 1 17:27:40.803440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.815413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.815432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.827413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.827431 (XEN) IO APIC #2...... Jul 1 17:27:40.827441 (XEN) .... register #00: 02000000 Jul 1 17:27:40.839411 (XEN) ....... : physical APIC id: 02 Jul 1 17:27:40.839430 (XEN) ....... : Delivery Type: 0 Jul 1 17:27:40.839441 (XEN) ....... : LTS : 0 Jul 1 17:27:40.851410 (XEN) .... register #01: 00170020 Jul 1 17:27:40.851437 (XEN) ....... : max redirection entries: 0017 Jul 1 17:27:40.851451 (XEN) ....... : PRQ implemented: 0 Jul 1 17:27:40.863412 (XEN) ....... : IO APIC version: 0020 Jul 1 17:27:40.863431 (XEN) .... register #02: 00000000 Jul 1 17:27:40.863442 (XEN) ....... : arbitration: 00 Jul 1 17:27:40.875420 (XEN) .... register #03: 00000001 Jul 1 17:27:40.875438 (XEN) ....... : Boot DT : 1 Jul 1 17:27:40.875449 (XEN) .... IRQ redirection table: Jul 1 17:27:40.887407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:27:40.887428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.887440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.899417 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jul 1 17:27:40.899436 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.911407 (XEN) 04 00 1 1 0 1 0 0 0 8D Jul 1 17:27:40.911426 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.923408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.923426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.923438 (XEN) 08 00 1 1 0 1 0 0 0 51 Jul 1 17:27:40.935413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.935431 (XEN) 0a 00 1 1 0 1 0 0 0 AA Jul 1 17:27:40.947430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.947448 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.959416 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.959434 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.959446 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.971409 (XEN) 10 00 1 1 0 1 0 0 0 99 Jul 1 17:27:40.971428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.983407 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.983426 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.983437 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.995414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:27:40.995432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.007416 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.007435 (XEN) IO APIC #3...... Jul 1 17:27:41.007445 (XEN) .... register #00: 03000000 Jul 1 17:27:41.019414 (XEN) ....... : physical APIC id: 03 Jul 1 17:27:41.019433 (XEN) ....... : Delivery Type: 0 Jul 1 17:27:41.019444 (XEN) ....... : LTS : 0 Jul 1 17:27:41.031411 (XEN) .... register #01: 00170020 Jul 1 17:27:41.031429 (XEN) ....... : max redirection entries: 0017 Jul 1 17:27:41.031442 (XEN) ....... : PRQ implemented: 0 Jul 1 17:27:41.043409 (XEN) ....... : IO APIC version: 0020 Jul 1 17:27:41.043428 (XEN) .... register #02: 00000000 Jul 1 17:27:41.043439 (XEN) ....... : arbitration: 00 Jul 1 17:27:41.055418 (XEN) .... register #03: 00000001 Jul 1 17:27:41.055436 (XEN) ....... : Boot DT : 1 Jul 1 17:27:41.055446 (XEN) .... IRQ redirection table: Jul 1 17:27:41.067410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:27:41.067430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.067442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.079429 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.079448 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.091410 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.091429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.103472 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.103491 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.103503 (XEN) 08 00 1 1 0 1 0 0 0 32 Jul 1 17:27:41.115449 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.115467 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.127418 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.127445 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.139421 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.139440 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.139451 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.151411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.151429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.163411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.163430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.175406 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.175425 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.175437 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.187424 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:27:41.187442 (XEN) Using vector-based indexing Jul 1 17:27:41.199436 (XEN) IRQ to pin mappings: Jul 1 17:27:41.199454 (XEN) IRQ240 -> 0:2 Jul 1 17:27:41.199464 (XEN) IRQ64 -> 0:1 Jul 1 17:27:41.199473 (XEN) IRQ72 -> 0:3 Jul 1 17:27:41.199481 (XEN) IRQ241 -> 0:4 Jul 1 17:27:41.199490 (XEN) IRQ80 -> 0:5 Jul 1 17:27:41.211412 (XEN) IRQ88 -> 0:6 Jul 1 17:27:41.211429 (XEN) IRQ96 -> 0:7 Jul 1 17:27:41.211439 (XEN) IRQ154 -> 0:8 Jul 1 17:27:41.211447 (XEN) IRQ192 -> 0:9 Jul 1 17:27:41.211456 (XEN) IRQ120 -> 0:10 Jul 1 17:27:41.211464 (XEN) IRQ136 -> 0:11 Jul 1 17:27:41.223411 (XEN) IRQ144 -> 0:12 Jul 1 17:27:41.223427 (XEN) IRQ152 -> 0:13 Jul 1 17:27:41.223436 (XEN) IRQ160 -> 0:14 Jul 1 17:27:41.223445 (XEN) IRQ168 -> 0:15 Jul 1 17:27:41.223454 (XEN) IRQ193 -> 0:16 Jul 1 17:27:41.235409 (XEN) IRQ106 -> 0:17 Jul 1 17:27:41.235426 (XEN) IRQ162 -> 0:18 Jul 1 17:27:41.235435 (XEN) IRQ217 -> 0:19 Jul 1 17:27:41.235444 (XEN) IRQ208 -> 1:2 Jul 1 17:27:41.235453 (XEN) IRQ141 -> 1:4 Jul 1 17:27:41.247408 (XEN) IRQ81 -> 1:8 Jul 1 17:27:41.247424 (XEN) IRQ170 -> 1:10 Jul 1 17:27:41.247434 (XEN) IRQ153 -> 1:16 Jul 1 17:27:41.247443 (XEN) IRQ50 -> 2:8 Jul 1 17:27:41.247452 (XEN) .................................... done. Jul 1 17:27:41.259389 Jul 1 17:27:52.424250 (XEN) 'q' pressed -> dumping domain info (now = 1630912050500) Jul 1 17:27:52.447432 (XEN) General information for domain 0: Jul 1 17:27:52.447451 (XEN) Jul 1 17:27:52.447779 refcnt=3 dying=0 pause_count=0 Jul 1 17:27:52.459428 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-4,6,8,10,12,14,17-18,20,22,26,28-30,32,34-36,38,40-41,43-46,48,50,52,54} max_pages=131072 Jul 1 17:27:52.471427 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 17:27:52.483421 (XEN) Rangesets belonging to domain 0: Jul 1 17:27:52.483440 (XEN) Interrupts { 1-71, 74-158 } Jul 1 17:27:52.483453 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 17:27:52.495417 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jul 1 17:27:52.519418 (XEN) log-dirty { } Jul 1 17:27:52.519435 (XEN) Memory pages belonging to domain 0: Jul 1 17:27:52.519447 (XEN) DomPage list too long to display Jul 1 17:27:52.531415 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jul 1 17:27:52.531437 (XEN) XenPage 0000000000839768: caf=c000000000000002, taf=e400000000000002 Jul 1 17:27:52.543418 (XEN) XenPage 0000000001045c81: caf=c000000000000002, taf=e400000000000002 Jul 1 17:27:52.555427 (XEN) NODE affinity for domain 0: [0-1] Jul 1 17:27:52.555446 (XEN) VCPU information and callbacks for domain 0: Jul 1 17:27:52.567412 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.567434 (XEN) VCPU0: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 17:27:52.579424 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.579444 (XEN) No periodic timer Jul 1 17:27:52.579454 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.591413 (XEN) VCPU1: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jul 1 17:27:52.591437 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.603411 (XEN) No periodic timer Jul 1 17:27:52.603428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.603442 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.615417 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.615436 (XEN) No periodic timer Jul 1 17:27:52.615446 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.627421 (XEN) VCPU3: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jul 1 17:27:52.627445 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.639416 (XEN) No periodic timer Jul 1 17:27:52.639433 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.639446 (XEN) VCPU4: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.651416 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.651434 (XEN) No periodic timer Jul 1 17:27:52.663412 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.663433 (XEN) VCPU5: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.675410 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.675429 (XEN) No periodic timer Jul 1 17:27:52.675440 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.675452 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jul 1 17:27:52.687419 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.687437 (XEN) No periodic timer Jul 1 17:27:52.699414 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.699435 (XEN) VCPU7: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jul 1 17:27:52.711415 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.711434 (XEN) No periodic timer Jul 1 17:27:52.711444 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.723458 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.723480 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.735476 (XEN) No periodic timer Jul 1 17:27:52.735493 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.735506 (XEN) VCPU9: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 17:27:52.747481 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.747500 (XEN) No periodic timer Jul 1 17:27:52.759479 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.759500 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.771468 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.771487 (XEN) No periodic timer Jul 1 17:27:52.771497 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.783471 (XEN) VCPU11: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 17:27:52.783497 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.795472 (XEN) No periodic timer Jul 1 17:27:52.795490 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.795503 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 17:27:52.807453 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.807471 (XEN) No periodic timer Jul 1 17:27:52.819408 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.819430 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.831409 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.831428 (XEN) No periodic timer Jul 1 17:27:52.831439 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.843406 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 17:27:52.843433 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.855412 (XEN) No periodic timer Jul 1 17:27:52.855437 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.855451 (XEN) VCPU15: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.867415 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.867434 (XEN) No periodic timer Jul 1 17:27:52.867444 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.879412 (XEN) VCPU16: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.879434 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.891414 (XEN) No periodic timer Jul 1 17:27:52.891432 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.891445 (XEN) VCPU17: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.903426 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.903445 (XEN) No periodic timer Jul 1 17:27:52.915409 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.915430 (XEN) VCPU18: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.927407 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.927426 (XEN) No periodic timer Jul 1 17:27:52.927436 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.939409 (XEN) VCPU19: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jul 1 17:27:52.939435 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.951410 (XEN) No periodic timer Jul 1 17:27:52.951427 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.951440 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jul 1 17:27:52.963424 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.963442 (XEN) No periodic timer Jul 1 17:27:52.975405 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.975427 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 17:27:52.987409 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:52.987428 (XEN) No periodic timer Jul 1 17:27:52.987438 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jul 1 17:27:52.999411 (XEN) VCPU22: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:52.999434 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.011407 (XEN) No periodic timer Jul 1 17:27:53.011424 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.011438 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 17:27:53.023415 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.023434 (XEN) No periodic timer Jul 1 17:27:53.023443 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.035415 (XEN) VCPU24: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jul 1 17:27:53.047416 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.047435 (XEN) No periodic timer Jul 1 17:27:53.047445 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.059410 (XEN) VCPU25: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 17:27:53.059435 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.071410 (XEN) No periodic timer Jul 1 17:27:53.071428 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.071441 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.083416 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.083435 (XEN) No periodic timer Jul 1 17:27:53.083445 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.095416 (XEN) VCPU27: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jul 1 17:27:53.107410 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.107429 (XEN) No periodic timer Jul 1 17:27:53.107439 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.119409 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jul 1 17:27:53.119434 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.131410 (XEN) No periodic timer Jul 1 17:27:53.131427 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.131448 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 17:27:53.143415 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.143433 (XEN) No periodic timer Jul 1 17:27:53.143443 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.155421 (XEN) VCPU30: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jul 1 17:27:53.167421 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.167439 (XEN) No periodic timer Jul 1 17:27:53.167449 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.179413 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jul 1 17:27:53.179439 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.191409 (XEN) No periodic timer Jul 1 17:27:53.191427 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.191440 (XEN) VCPU32: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.203414 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.203432 (XEN) No periodic timer Jul 1 17:27:53.203442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.215413 (XEN) VCPU33: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 17:27:53.227414 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.227433 (XEN) No periodic timer Jul 1 17:27:53.227443 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.239412 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 17:27:53.239438 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.251411 (XEN) No periodic timer Jul 1 17:27:53.251428 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.251442 (XEN) VCPU35: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.263414 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.263432 (XEN) No periodic timer Jul 1 17:27:53.263442 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.275412 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 17:27:53.287411 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.287431 (XEN) No periodic timer Jul 1 17:27:53.287441 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.287454 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.299419 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.299437 (XEN) No periodic timer Jul 1 17:27:53.311410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.311431 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 17:27:53.323414 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.323432 (XEN) No periodic timer Jul 1 17:27:53.323442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.335414 (XEN) VCPU39: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jul 1 17:27:53.335440 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.347413 (XEN) No periodic timer Jul 1 17:27:53.347430 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.347443 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 17:27:53.359418 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.359436 (XEN) No periodic timer Jul 1 17:27:53.371419 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.371439 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.383412 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.383431 (XEN) No periodic timer Jul 1 17:27:53.383441 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.395411 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 17:27:53.395436 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.407409 (XEN) No periodic timer Jul 1 17:27:53.407427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.407440 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.419422 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.419441 (XEN) No periodic timer Jul 1 17:27:53.431411 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.431432 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 17:27:53.443411 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.443429 (XEN) No periodic timer Jul 1 17:27:53.443440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.455410 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.455432 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.467407 (XEN) No periodic timer Jul 1 17:27:53.467425 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.467439 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jul 1 17:27:53.479421 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.479439 (XEN) No periodic timer Jul 1 17:27:53.479449 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.491417 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.503407 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.503427 (XEN) No periodic timer Jul 1 17:27:53.503437 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.515407 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 17:27:53.515432 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.527410 (XEN) No periodic timer Jul 1 17:27:53.527427 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.527441 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 17:27:53.539414 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.539432 (XEN) No periodic timer Jul 1 17:27:53.539442 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.551413 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.551436 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.563412 (XEN) No periodic timer Jul 1 17:27:53.563429 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.563442 (XEN) VCPU51: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.575422 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.575441 (XEN) No periodic timer Jul 1 17:27:53.587410 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.587431 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 17:27:53.599413 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.599432 (XEN) No periodic timer Jul 1 17:27:53.599442 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.611411 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.611433 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.623411 (XEN) No periodic timer Jul 1 17:27:53.623428 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.623441 (XEN) VCPU54: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 17:27:53.635419 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.635437 (XEN) No periodic timer Jul 1 17:27:53.647411 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jul 1 17:27:53.647432 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:27:53.659417 (XEN) pause_count=0 pause_flags=1 Jul 1 17:27:53.659436 (XEN) No periodic timer Jul 1 17:27:53.659446 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 17:27:53.671410 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 17:27:53.671429 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 17:27:53.671441 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 17:27:53.683412 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 17:27:53.683432 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 17:27:53.683444 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 17:27:53.695410 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 17:27:53.695429 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 17:27:53.707458 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 17:27:53.707479 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 17:27:53.707491 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 17:27:53.719409 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 17:27:53.719429 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 17:27:53.719441 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 17:27:53.731411 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 17:27:53.731430 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 17:27:53.743409 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 17:27:53.743429 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 17:27:53.743442 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 17:27:53.755416 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 17:27:53.755436 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 17:27:53.755448 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 17:27:53.767412 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 17:27:53.767431 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 17:27:53.779416 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 17:27:53.779436 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 17:27:53.779448 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 17:27:53.791410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 17:27:53.791429 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 17:27:53.803408 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 17:27:53.803428 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 17:27:53.803440 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 17:27:53.815413 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 17:27:53.815432 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 17:27:53.815445 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 17:27:53.827422 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 17:27:53.827441 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 17:27:53.839409 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 17:27:53.839429 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 17:27:53.839441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jul 1 17:27:53.851411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jul 1 17:27:53.851430 (XEN) Notifying guest 0:42 (virq 1, port 0) Jul 1 17:27:53.851442 (XEN) Notifying guest 0:43 (virq 1, port 0) Jul 1 17:27:53.863415 (XEN) Notifying guest 0:44 (virq 1, port 0) Jul 1 17:27:53.863434 (XEN) Notifying guest 0:45 (virq 1, port 0) Jul 1 17:27:53.875413 (XEN) Notifying guest 0:46 (virq 1, port 0) Jul 1 17:27:53.875433 (XEN) Notifying guest 0:47 (virq 1, port 0) Jul 1 17:27:53.875445 (XEN) Notifying guest 0:48 (virq 1, port 0) Jul 1 17:27:53.887411 (XEN) Notifying guest 0:49 (virq 1, port 0) Jul 1 17:27:53.887431 (XEN) Notifying guest 0:50 (virq 1, port 0) Jul 1 17:27:53.899406 (XEN) Notifying guest 0:51 (virq 1, port 0) Jul 1 17:27:53.899426 (XEN) Notifying guest 0:52 (virq 1, port 0) Jul 1 17:27:53.899438 (XEN) Notifying guest 0:53 (virq 1, port 0) Jul 1 17:27:53.911417 (XEN) Notifying guest 0:54 (virq 1, port 0) Jul 1 17:27:53.911436 (XEN) Notifying guest 0:55 (virq 1, port 0) Jul 1 17:27:53.911449 Jul 1 17:28:04.421208 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:28:04.435511 Jul 1 17:28:04.435677 Jul 1 17:28:04.459337 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:29:31.979396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:36:12.395440 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:42:53.811395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:49:34.235394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:56:15.651398 [ 3655.289570] vif vif-1: 5 starting transaction Jul 1 18:01:44.287521 [ 3655.289813] vif vif-1: 5 starting transaction Jul 1 18:01:44.287550 [ 3660.704480] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Jul 1 18:01:49.711489 [ 3660.757634] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:01:49.759517 [ 3660.802940] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 18:01:49.807509 [ 3660.803172] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 18:01:49.807533 [ 3660.842493] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 18:01:49.843503 [ 3660.849059] reboot: Restarting system Jul 1 18:01:49.855510 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 18:01:49.855530 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 18:01:49.867479 Jul 1 18:01:50.117789 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 18:02:12.371377  Jul 1 18:02:41.699374  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jul 1 18:02:54.839458  Jul 1 18:02:54.899532  Jul 1 18:02:54.959600  €  Jul 1 18:02:55.127568 Initializing Intel(R) Boot Agent GE v1.5.85 Jul 1 18:02:55.175609 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:02:55.235482  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:02:55.499485  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 18:03:29.335504 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jul 1 18:03:33.367380 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Jul 1 18:03:33.367404 Peter Anvin et al Jul 1 18:03:33.379401 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 18:03:34.435361 Loading /osstest/tmp//himrod0--initrd.gz...ok Jul 1 18:03:40.003470 [ 0.000000] Lin Jul 1 18:03:41.839508 ux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 18:03:41.863557 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=40046 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 18:03:41.923550 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:03:41.923568 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 18:03:41.935550 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 18:03:41.935571 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 18:03:41.947553 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 18:03:41.959551 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 18:03:41.959571 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 18:03:41.971551 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 18:03:41.971574 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 18:03:41.983558 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 18:03:41.995551 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:03:41.995574 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 18:03:42.007557 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:03:42.019551 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:03:42.019570 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 18:03:42.031559 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 18:03:42.031579 [ 0.000000] tsc: Detected 1995.328 MHz processor Jul 1 18:03:42.043551 [ 0.001186] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 18:03:42.043573 [ 0.001388] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 18:03:42.055549 [ 0.002373] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 18:03:42.055571 [ 0.013448] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 18:03:42.067554 [ 0.013469] Using GB pages for direct mapping Jul 1 18:03:42.067575 [ 0.013641] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jul 1 18:03:42.079549 [ 0.013645] ACPI: Early table checksum verification disabled Jul 1 18:03:42.079579 [ 0.013647] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 18:03:42.091552 [ 0.013653] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:03:42.091579 [ 0.013659] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:03:42.103564 [ 0.013666] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 18:03:42.115559 [ 0.013670] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 18:03:42.115579 [ 0.013673] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:03:42.127562 [ 0.013677] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:03:42.139560 [ 0.013681] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:03:42.151565 [ 0.013685] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 18:03:42.163552 [ 0.013689] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 18:03:42.163579 [ 0.013693] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 18:03:42.175568 [ 0.013697] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.187560 [ 0.013700] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.199557 [ 0.013704] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.211548 [ 0.013708] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.211575 [ 0.013712] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 18:03:42.223568 [ 0.013715] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 18:03:42.235558 [ 0.013719] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.247557 [ 0.013723] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 18:03:42.259551 [ 0.013727] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 18:03:42.259578 [ 0.013730] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 18:03:42.271558 [ 0.013734] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:03:42.283558 [ 0.013738] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:03:42.295556 [ 0.013742] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:03:42.307548 [ 0.013745] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:03:42.307575 [ 0.013749] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:03:42.319559 [ 0.013752] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 18:03:42.331552 [ 0.013754] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 18:03:42.331576 [ 0.013756] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 18:03:42.343556 [ 0.013757] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 18:03:42.355554 [ 0.013758] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 18:03:42.355578 [ 0.013759] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 18:03:42.367555 [ 0.013760] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 18:03:42.379561 [ 0.013761] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 18:03:42.379585 [ 0.013762] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 18:03:42.391557 [ 0.013763] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 18:03:42.403559 [ 0.013764] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 18:03:42.403584 [ 0.013765] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 18:03:42.415550 [ 0.013766] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 18:03:42.427549 [ 0.013768] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 18:03:42.427573 [ 0.013769] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 18:03:42.439553 [ 0.013770] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 18:03:42.451553 [ 0.013771] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 18:03:42.451577 [ 0.013772] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 18:03:42.463555 [ 0.013773] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 18:03:42.475563 [ 0.013774] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 18:03:42.475587 [ 0.013775] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 18:03:42.487556 [ 0.013776] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 18:03:42.499547 [ 0.013777] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 18:03:42.499572 [ 0.013779] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 18:03:42.511554 [ 0.013808] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 18:03:42.511574 [ 0.013811] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 18:03:42.523549 [ 0.013812] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 18:03:42.523569 [ 0.013813] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 18:03:42.523582 [ 0.013814] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 18:03:42.535556 [ 0.013815] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 18:03:42.535575 [ 0.013815] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 18:03:42.547553 [ 0.013816] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 18:03:42.547573 [ 0.013818] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 18:03:42.559549 [ 0.013819] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 18:03:42.559570 [ 0.013820] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 18:03:42.559583 [ 0.013820] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 18:03:42.571555 [ 0.013821] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 18:03:42.571575 [ 0.013822] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 18:03:42.583557 [ 0.013823] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 18:03:42.583577 [ 0.013824] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 18:03:42.583590 [ 0.013825] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 18:03:42.595553 [ 0.013826] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 18:03:42.595573 [ 0.013827] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 18:03:42.607555 [ 0.013828] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 18:03:42.607575 [ 0.013829] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 18:03:42.619547 [ 0.013830] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 18:03:42.619568 [ 0.013831] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 18:03:42.619580 [ 0.013831] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 18:03:42.631552 [ 0.013832] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 18:03:42.631572 [ 0.013833] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 18:03:42.643549 [ 0.013834] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 18:03:42.643570 [ 0.013835] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 18:03:42.643583 [ 0.013836] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 18:03:42.655392 [ 0.013837] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 18:03:42.655412 [ 0.013838] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 18:03:42.667416 [ 0.013838] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 18:03:42.667436 [ 0.013839] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 18:03:42.667449 [ 0.013840] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 18:03:42.679419 [ 0.013841] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 18:03:42.679447 [ 0.013842] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 18:03:42.691415 [ 0.013843] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 18:03:42.691435 [ 0.013844] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 18:03:42.703411 [ 0.013845] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 18:03:42.703432 [ 0.013846] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 18:03:42.703445 [ 0.013846] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 18:03:42.715417 [ 0.013847] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 18:03:42.715437 [ 0.013848] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 18:03:42.727414 [ 0.013849] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 18:03:42.727435 [ 0.013850] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 18:03:42.727447 [ 0.013851] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 18:03:42.739423 [ 0.013852] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 18:03:42.739443 [ 0.013853] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 18:03:42.751413 [ 0.013854] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 18:03:42.751434 [ 0.013854] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 18:03:42.751446 [ 0.013855] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 18:03:42.763419 [ 0.013856] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 18:03:42.763439 [ 0.013857] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 18:03:42.775417 [ 0.013859] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 18:03:42.775436 [ 0.013860] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 18:03:42.787423 [ 0.013860] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 18:03:42.787444 [ 0.013871] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 18:03:42.799413 [ 0.013874] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 18:03:42.799435 [ 0.013876] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 18:03:42.811413 [ 0.013887] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 18:03:42.823415 [ 0.013902] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 18:03:42.823437 [ 0.013933] NODE_DATA(1) allocated [mem 0x107ffd2000-0x107fffcfff] Jul 1 18:03:42.835416 [ 0.014332] Zone ranges: Jul 1 18:03:42.835434 [ 0.014333] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:03:42.847415 [ 0.014336] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 18:03:42.847436 [ 0.014338] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 18:03:42.859415 [ 0.014340] Device empty Jul 1 18:03:42.859433 [ 0.014341] Movable zone start for each node Jul 1 18:03:42.859446 [ 0.014345] Early memory node ranges Jul 1 18:03:42.871419 [ 0.014346] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 18:03:42.871440 [ 0.014348] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 18:03:42.883417 [ 0.014349] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 18:03:42.895415 [ 0.014354] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 18:03:42.895437 [ 0.014360] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 18:03:42.907420 [ 0.014364] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 18:03:42.907442 [ 0.014373] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:03:42.919420 [ 0.014443] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 18:03:42.919442 [ 0.021759] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 18:03:42.931424 [ 0.022444] ACPI: PM-Timer IO Port: 0x408 Jul 1 18:03:42.931443 [ 0.022460] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 18:03:42.943419 [ 0.022462] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 18:03:42.955422 [ 0.022463] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 18:03:42.955445 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 18:03:42.967414 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 18:03:42.967444 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 18:03:42.979417 [ 0.022468] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 18:03:42.979439 [ 0.022469] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 18:03:42.991427 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 18:03:42.991448 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 18:03:43.003421 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 18:03:43.015412 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 18:03:43.015435 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 18:03:43.027413 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 18:03:43.027436 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 18:03:43.039419 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 18:03:43.039441 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 18:03:43.051416 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 18:03:43.051438 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 18:03:43.063423 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 18:03:43.063445 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 18:03:43.075421 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 18:03:43.087412 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 18:03:43.087435 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 18:03:43.099415 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 18:03:43.099438 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 18:03:43.111415 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 18:03:43.111437 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 18:03:43.123419 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 18:03:43.123440 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 18:03:43.135422 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 18:03:43.147410 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 18:03:43.147433 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 18:03:43.159415 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 18:03:43.159437 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 18:03:43.171418 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 18:03:43.171440 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 18:03:43.183418 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 18:03:43.183440 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 18:03:43.195427 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 18:03:43.195448 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 18:03:43.207420 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 18:03:43.219418 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 18:03:43.219441 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 18:03:43.231414 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 18:03:43.231436 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 18:03:43.243420 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 18:03:43.243442 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 18:03:43.255421 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 18:03:43.255442 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 18:03:43.267428 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 18:03:43.279412 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 18:03:43.279435 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 18:03:43.291413 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 18:03:43.291436 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 18:03:43.303420 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 18:03:43.303442 [ 0.022528] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:03:43.315418 [ 0.022533] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 18:03:43.327413 [ 0.022538] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 18:03:43.327437 [ 0.022541] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:03:43.339424 [ 0.022544] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:03:43.339447 [ 0.022550] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:03:43.351419 [ 0.022552] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:03:43.351439 [ 0.022556] TSC deadline timer available Jul 1 18:03:43.363419 [ 0.022557] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 18:03:43.363439 [ 0.022574] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:03:43.375424 [ 0.022577] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 18:03:43.387419 [ 0.022579] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 18:03:43.387444 [ 0.022580] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 18:03:43.399431 [ 0.022582] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 18:03:43.411419 [ 0.022583] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 18:03:43.423413 [ 0.022584] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 18:03:43.423439 [ 0.022585] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 18:03:43.435420 [ 0.022587] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 18:03:43.447420 [ 0.022588] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 18:03:43.447445 [ 0.022589] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 18:03:43.459422 [ 0.022590] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 18:03:43.471419 [ 0.022591] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 18:03:43.471440 [ 0.022593] Booting paravirtualized kernel on bare hardware Jul 1 18:03:43.483418 [ 0.022596] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 18:03:43.495418 [ 0.028757] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 18:03:43.507413 [ 0.033060] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 18:03:43.507436 [ 0.033162] Fallback order for Node 0: 0 1 Jul 1 18:03:43.519412 [ 0.033165] Fallback order for Node 1: 1 0 Jul 1 18:03:43.519432 [ 0.033172] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 18:03:43.531414 [ 0.033174] Policy zone: Normal Jul 1 18:03:43.531433 [ 0.033175] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=40046 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jul 1 18:03:43.591422 [ 0.033562] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=40046 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jul 1 18:03:43.639419 [ 0.033589] random: crng init done Jul 1 18:03:43.639438 [ 0.033590] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:03:43.651414 [ 0.033592] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 18:03:43.651438 [ 0.033593] printk: log_buf_len min size: 131072 bytes Jul 1 18:03:43.663416 [ 0.034364] printk: log_buf_len: 524288 bytes Jul 1 18:03:43.663435 [ 0.034365] printk: early log buf free: 113024(86%) Jul 1 18:03:43.675413 [ 0.035191] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 18:03:43.675436 [ 0.035202] software IO TLB: area num 64. Jul 1 18:03:43.687418 [ 0.094801] Memory: 1920328K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220928K reserved, 0K cma-reserved) Jul 1 18:03:43.699418 [ 0.095374] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 18:03:43.711417 [ 0.095409] Kernel/User page tables isolation: enabled Jul 1 18:03:43.711438 [ 0.095483] ftrace: allocating 40188 entries in 157 pages Jul 1 18:03:43.723416 [ 0.104820] ftrace: allocated 157 pages with 5 groups Jul 1 18:03:43.723437 [ 0.105782] Dynamic Preempt: voluntary Jul 1 18:03:43.723450 [ 0.106028] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:03:43.735713 [ 0.106030] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 18:03:43.747412 [ 0.106032] Trampoline variant of Tasks RCU enabled. Jul 1 18:03:43.747434 [ 0.106032] Rude variant of Tasks RCU enabled. Jul 1 18:03:43.747447 [ 0.106033] Tracing variant of Tasks RCU enabled. Jul 1 18:03:43.759431 [ 0.106034] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 18:03:43.771434 [ 0.106036] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 18:03:43.771458 [ 0.111981] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 18:03:43.783416 [ 0.112246] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:03:43.783439 [ 0.116536] Console: colour VGA+ 80x25 Jul 1 18:03:43.795423 [ 2.065701] printk: console [ttyS0] enabled Jul 1 18:03:43.795443 [ 2.070509] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 18:03:43.807434 [ 2.083023] ACPI: Core revision 20220331 Jul 1 18:03:43.819413 [ 2.087709] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 18:03:43.819441 [ 2.097912] APIC: Switch to symmetric I/O mode setup Jul 1 18:03:43.831421 [ 2.103462] DMAR: Host address width 46 Jul 1 18:03:43.831441 [ 2.107748] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 18:03:43.843417 [ 2.113688] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 18:03:43.855412 [ 2.122628] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 18:03:43.855433 [ 2.128564] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 18:03:43.867420 [ 2.137502] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 18:03:43.867441 [ 2.144502] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 18:03:43.879417 [ 2.151501] DMAR: ATSR flags: 0x0 Jul 1 18:03:43.879436 [ 2.155203] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 18:03:43.891416 [ 2.162202] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 18:03:43.891446 [ 2.169203] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 18:03:43.903419 [ 2.176301] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 18:03:43.915415 [ 2.183395] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 18:03:43.915438 [ 2.190493] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 18:03:43.927415 [ 2.196522] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 18:03:43.927439 [ 2.196523] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 18:03:43.939416 [ 2.213896] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 18:03:43.951415 [ 2.219823] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 18:03:43.951438 [ 2.226243] Switched APIC routing to physical flat. Jul 1 18:03:43.963395 [ 2.232354] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:03:43.963417 [ 2.257908] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985e1c770c, max_idle_ns: 881590722650 ns Jul 1 18:03:43.999420 [ 2.269657] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.65 BogoMIPS (lpj=7981312) Jul 1 18:03:44.011430 [ 2.273683] CPU0: Thermal monitoring enabled (TM1) Jul 1 18:03:44.011451 [ 2.277736] process: using mwait in idle threads Jul 1 18:03:44.023418 [ 2.281658] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:03:44.023440 [ 2.285656] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:03:44.035432 [ 2.289658] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:03:44.047410 [ 2.293659] Spectre V2 : Mitigation: Retpolines Jul 1 18:03:44.047432 [ 2.297656] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:03:44.059417 [ 2.301656] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:03:44.059440 [ 2.305656] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 18:03:44.071418 [ 2.309658] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:03:44.083419 [ 2.313656] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:03:44.083441 [ 2.317658] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:03:44.095424 [ 2.321661] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 18:03:44.107458 [ 2.325656] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 18:03:44.107481 [ 2.329656] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 18:03:44.119422 [ 2.333659] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:03:44.131420 [ 2.337656] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:03:44.131442 [ 2.341656] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:03:44.143419 [ 2.345656] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:03:44.143442 [ 2.349656] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 18:03:44.155416 [ 2.373056] Freeing SMP alternatives memory: 36K Jul 1 18:03:44.179405 [ 2.373656] pid_max: default: 57344 minimum: 448 Jul 1 18:03:44.191411 [ 2.377763] LSM: Security Framework initializing Jul 1 18:03:44.191432 [ 2.381685] landlock: Up and running. Jul 1 18:03:44.191444 [ 2.385655] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 18:03:44.203420 [ 2.389695] AppArmor: AppArmor initialized Jul 1 18:03:44.203440 [ 2.393657] TOMOYO Linux initialized Jul 1 18:03:44.215390 [ 2.397661] LSM support for eBPF active Jul 1 18:03:44.215410 [ 2.422405] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 18:03:44.239439 [ 2.436914] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 18:03:44.263429 [ 2.437985] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:44.275414 [ 2.441951] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:44.275440 [ 2.450665] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 18:03:44.287423 [ 2.453908] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:44.299420 [ 2.457656] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:44.311415 [ 2.461690] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:44.311440 [ 2.465656] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:44.323420 [ 2.469682] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:03:44.335416 [ 2.473656] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:03:44.335438 [ 2.477674] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 18:03:44.347424 [ 2.481657] ... version: 3 Jul 1 18:03:44.359413 [ 2.485656] ... bit width: 48 Jul 1 18:03:44.359438 [ 2.489656] ... generic registers: 4 Jul 1 18:03:44.359451 [ 2.493656] ... value mask: 0000ffffffffffff Jul 1 18:03:44.371418 [ 2.497656] ... max period: 00007fffffffffff Jul 1 18:03:44.371439 [ 2.501656] ... fixed-purpose events: 3 Jul 1 18:03:44.383413 [ 2.505656] ... event mask: 000000070000000f Jul 1 18:03:44.383433 [ 2.509839] signal: max sigframe size: 1776 Jul 1 18:03:44.395412 [ 2.513675] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 18:03:44.395439 [ 2.517683] rcu: Hierarchical SRCU implementation. Jul 1 18:03:44.407383 [ 2.521656] rcu: Max phase no-delay instances is 1000. Jul 1 18:03:44.407404 [ 2.531455] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 18:03:44.419410 [ 2.534524] smp: Bringing up secondary CPUs ... Jul 1 18:03:44.431408 [ 2.537804] x86: Booting SMP configuration: Jul 1 18:03:44.431428 [ 2.541659] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 18:03:44.467412 [ 2.565658] .... node #1, CPUs: #14 Jul 1 18:03:44.467431 [ 2.061370] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 18:03:44.479396 [ 2.661843] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 18:03:44.611407 [ 2.689658] .... node #0, CPUs: #28 Jul 1 18:03:44.611426 [ 2.691263] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:03:44.635416 [ 2.697659] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:03:44.647430 [ 2.701656] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:03:44.671368 [ 2.705838] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 18:03:44.695391 [ 2.729659] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 18:03:44.731422 [ 2.755403] smp: Brought up 2 nodes, 56 CPUs Jul 1 18:03:44.743413 [ 2.761658] smpboot: Max logical packages: 2 Jul 1 18:03:44.743434 [ 2.765658] smpboot: Total of 56 processors activated (223526.04 BogoMIPS) Jul 1 18:03:44.755369 [ 2.881764] node 0 deferred pages initialised in 108ms Jul 1 18:03:44.899411 [ 2.889672] node 1 deferred pages initialised in 116ms Jul 1 18:03:44.911392 [ 2.901443] devtmpfs: initialized Jul 1 18:03:44.911411 [ 2.901717] x86/mm: Memory block size: 2048MB Jul 1 18:03:44.923413 [ 2.906335] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 18:03:44.935414 [ 2.909859] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 18:03:44.935444 [ 2.913960] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:44.947424 [ 2.917882] pinctrl core: initialized pinctrl subsystem Jul 1 18:03:44.959401 [ 2.923681] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:03:44.959424 [ 2.926751] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 18:03:44.971428 [ 2.930530] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 18:03:44.983417 [ 2.934527] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 18:03:44.995414 [ 2.937667] audit: initializing netlink subsys (disabled) Jul 1 18:03:44.995435 [ 2.941680] audit: type=2000 audit(1719857021.772:1): state=initialized audit_enabled=0 res=1 Jul 1 18:03:45.007422 [ 2.941847] thermal_sys: Registered thermal governor 'fair_share' Jul 1 18:03:45.019413 [ 2.945658] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 18:03:45.019436 [ 2.949656] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:03:45.031429 [ 2.953657] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:03:45.031451 [ 2.957656] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 18:03:45.043417 [ 2.961686] cpuidle: using governor ladder Jul 1 18:03:45.043436 [ 2.969683] cpuidle: using governor menu Jul 1 18:03:45.055411 [ 2.973765] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 18:03:45.055437 [ 2.977658] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 18:03:45.067416 [ 2.981801] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 18:03:45.079419 [ 2.985658] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 18:03:45.079442 [ 2.989675] PCI: Using configuration type 1 for base access Jul 1 18:03:45.091410 [ 2.995384] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 18:03:45.103413 [ 2.998800] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:03:45.115417 [ 3.009727] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 18:03:45.115440 [ 3.017657] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 18:03:45.127421 [ 3.021657] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 18:03:45.139415 [ 3.029656] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 18:03:45.139438 [ 3.037838] ACPI: Added _OSI(Module Device) Jul 1 18:03:45.151417 [ 3.041657] ACPI: Added _OSI(Processor Device) Jul 1 18:03:45.151437 [ 3.049656] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:03:45.167384 [ 3.053657] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:03:45.167407 [ 3.101900] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:03:45.215405 [ 3.113258] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:03:45.227390 [ 3.126445] ACPI: Dynamic OEM Table Load: Jul 1 18:03:45.239375 [ 3.161360] ACPI: Interpreter enabled Jul 1 18:03:45.275415 [ 3.165671] ACPI: PM: (supports S0 S5) Jul 1 18:03:45.275434 [ 3.169656] ACPI: Using IOAPIC for interrupt routing Jul 1 18:03:45.287411 [ 3.173756] HEST: Table parsing has been initialized. Jul 1 18:03:45.287432 [ 3.182249] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 18:03:45.299424 [ 3.189659] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:03:45.311418 [ 3.197656] PCI: Using E820 reservations for host bridge windows Jul 1 18:03:45.311441 [ 3.206422] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 18:03:45.323370 [ 3.253907] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 18:03:45.371417 [ 3.257660] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:45.371445 [ 3.271596] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:45.383415 [ 3.278547] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:45.395426 [ 3.289657] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:03:45.407418 [ 3.297701] PCI host bridge to bus 0000:ff Jul 1 18:03:45.407437 [ 3.301658] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 18:03:45.419417 [ 3.309657] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 18:03:45.419438 [ 3.317670] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 18:03:45.431416 [ 3.321724] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 18:03:45.431437 [ 3.329713] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 18:03:45.443425 [ 3.337732] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 18:03:45.455410 [ 3.341709] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 18:03:45.455432 [ 3.349720] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 18:03:45.467414 [ 3.357725] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 18:03:45.467436 [ 3.361708] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 18:03:45.479415 [ 3.369705] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 18:03:45.479437 [ 3.377704] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 18:03:45.491418 [ 3.385711] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 18:03:45.503412 [ 3.389704] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 18:03:45.503434 [ 3.397706] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 18:03:45.515411 [ 3.405714] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 18:03:45.515434 [ 3.409705] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 18:03:45.527416 [ 3.417705] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 18:03:45.527437 [ 3.425708] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 18:03:45.539425 [ 3.429704] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 18:03:45.539446 [ 3.437704] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 18:03:45.551424 [ 3.445704] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 18:03:45.563412 [ 3.449705] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 18:03:45.563434 [ 3.457716] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 18:03:45.575414 [ 3.465705] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 18:03:45.575436 [ 3.469704] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 18:03:45.587422 [ 3.477707] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 18:03:45.587443 [ 3.485706] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 18:03:45.599423 [ 3.493706] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 18:03:45.611409 [ 3.497704] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 18:03:45.611432 [ 3.505705] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 18:03:45.623411 [ 3.513720] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 18:03:45.623433 [ 3.517706] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 18:03:45.635418 [ 3.525706] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 18:03:45.635440 [ 3.533712] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 18:03:45.647417 [ 3.537710] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 18:03:45.647438 [ 3.545705] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 18:03:45.659423 [ 3.553706] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 18:03:45.671413 [ 3.557705] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 18:03:45.671442 [ 3.565704] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 18:03:45.683413 [ 3.573709] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 18:03:45.683435 [ 3.577693] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 18:03:45.695418 [ 3.585714] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 18:03:45.695439 [ 3.593751] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 18:03:45.707429 [ 3.601726] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 18:03:45.719411 [ 3.605727] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 18:03:45.719433 [ 3.613723] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 18:03:45.731412 [ 3.621717] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 18:03:45.731434 [ 3.625711] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 18:03:45.743415 [ 3.633724] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 18:03:45.743437 [ 3.641724] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 18:03:45.755415 [ 3.645725] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 18:03:45.767411 [ 3.653722] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 18:03:45.767433 [ 3.661707] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 18:03:45.779416 [ 3.665707] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 18:03:45.779438 [ 3.673723] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 18:03:45.791413 [ 3.681712] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 18:03:45.791434 [ 3.689751] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 18:03:45.803417 [ 3.693727] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 18:03:45.803439 [ 3.701725] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 18:03:45.815419 [ 3.709725] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 18:03:45.827422 [ 3.713708] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 18:03:45.827445 [ 3.721713] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 18:03:45.839429 [ 3.729764] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 18:03:45.839451 [ 3.733725] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 18:03:45.851399 [ 3.741726] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 18:03:45.851420 [ 3.749722] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 18:03:45.863427 [ 3.753708] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 18:03:45.875429 [ 3.761707] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 18:03:45.875451 [ 3.769708] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 18:03:45.887411 [ 3.773718] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 18:03:45.887433 [ 3.781713] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 18:03:45.899423 [ 3.789707] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 18:03:45.899445 [ 3.797709] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 18:03:45.911422 [ 3.801691] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 18:03:45.911443 [ 3.809712] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 18:03:45.923419 [ 3.817710] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 18:03:45.935412 [ 3.821800] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 18:03:45.935435 [ 3.829658] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:45.947429 [ 3.842122] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:45.959412 [ 3.850556] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:45.971417 [ 3.857656] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:03:45.971452 [ 3.865697] PCI host bridge to bus 0000:7f Jul 1 18:03:45.983413 [ 3.873656] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 18:03:45.983437 [ 3.877657] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 18:03:45.995415 [ 3.885666] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 18:03:45.995437 [ 3.893711] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 18:03:46.007427 [ 3.897715] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 18:03:46.019409 [ 3.905721] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 18:03:46.019432 [ 3.913705] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 18:03:46.031419 [ 3.917706] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 18:03:46.031441 [ 3.925725] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 18:03:46.043414 [ 3.933702] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 18:03:46.043435 [ 3.937702] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 18:03:46.055428 [ 3.945701] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 18:03:46.055450 [ 3.953711] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 18:03:46.067416 [ 3.961704] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 18:03:46.079417 [ 3.965701] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 18:03:46.079439 [ 3.973702] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 18:03:46.091414 [ 3.981701] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 18:03:46.091436 [ 3.985703] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 18:03:46.103414 [ 3.994746] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 18:03:46.103436 [ 4.001702] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 18:03:46.115392 [ 4.005710] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 18:03:46.127411 [ 4.013701] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 18:03:46.127434 [ 4.021703] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 18:03:46.139412 [ 4.025701] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 18:03:46.139434 [ 4.033703] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 18:03:46.151413 [ 4.041702] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 18:03:46.151435 [ 4.045705] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 18:03:46.163427 [ 4.053701] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 18:03:46.163449 [ 4.061710] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 18:03:46.175419 [ 4.065701] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 18:03:46.187410 [ 4.073706] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 18:03:46.187432 [ 4.081704] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 18:03:46.199428 [ 4.089703] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 18:03:46.199450 [ 4.093705] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 18:03:46.211421 [ 4.101702] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 18:03:46.211442 [ 4.109705] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 18:03:46.223418 [ 4.113711] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 18:03:46.235409 [ 4.121701] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 18:03:46.235432 [ 4.129702] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 18:03:46.247413 [ 4.133690] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 18:03:46.247436 [ 4.141708] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 18:03:46.259415 [ 4.149690] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 18:03:46.259437 [ 4.153710] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 18:03:46.271415 [ 4.161751] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 18:03:46.271445 [ 4.169734] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 18:03:46.283419 [ 4.173719] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 18:03:46.295410 [ 4.181730] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 18:03:46.295432 [ 4.189707] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 18:03:46.307417 [ 4.197706] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 18:03:46.307439 [ 4.201719] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 18:03:46.319416 [ 4.209721] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 18:03:46.319437 [ 4.217720] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 18:03:46.331418 [ 4.221726] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 18:03:46.343410 [ 4.229705] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 18:03:46.343432 [ 4.237706] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 18:03:46.355412 [ 4.241704] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 18:03:46.355433 [ 4.249708] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 18:03:46.367412 [ 4.257751] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 18:03:46.367434 [ 4.261721] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 18:03:46.379423 [ 4.269720] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 18:03:46.379444 [ 4.277730] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 18:03:46.391419 [ 4.285707] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 18:03:46.403416 [ 4.289711] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 18:03:46.403439 [ 4.297756] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 18:03:46.415418 [ 4.305722] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 18:03:46.415440 [ 4.309720] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 18:03:46.427415 [ 4.317718] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 18:03:46.427436 [ 4.325705] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 18:03:46.439418 [ 4.329717] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 18:03:46.451383 [ 4.337706] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 18:03:46.451405 [ 4.345714] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 18:03:46.463413 [ 4.349704] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 18:03:46.463435 [ 4.357705] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 18:03:46.475424 [ 4.365704] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 18:03:46.475447 [ 4.373695] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 18:03:46.487418 [ 4.377710] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 18:03:46.487439 [ 4.385716] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 18:03:46.499392 [ 4.407662] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 18:03:46.523416 [ 4.413659] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:46.535411 [ 4.421979] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:46.535437 [ 4.430271] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:46.547621 [ 4.441657] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:03:46.559604 [ 4.450352] PCI host bridge to bus 0000:00 Jul 1 18:03:46.559623 [ 4.453658] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 18:03:46.571621 [ 4.461658] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 18:03:46.583587 [ 4.469656] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 18:03:46.583613 [ 4.477656] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 18:03:46.595610 [ 4.485656] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 18:03:46.607605 [ 4.497656] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 18:03:46.607626 [ 4.501684] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 18:03:46.619616 [ 4.509796] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 18:03:46.619638 [ 4.517711] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.631605 [ 4.521789] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 18:03:46.643603 [ 4.529709] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.643626 [ 4.537786] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 18:03:46.655616 [ 4.541709] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.655638 [ 4.549792] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 18:03:46.667608 [ 4.557709] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.667630 [ 4.561789] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 18:03:46.679615 [ 4.569709] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.691600 [ 4.577777] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 18:03:46.691623 [ 4.585756] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 18:03:46.703610 [ 4.589773] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 18:03:46.703632 [ 4.597736] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 18:03:46.715608 [ 4.605663] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 18:03:46.715631 [ 4.609759] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 18:03:46.727613 [ 4.617855] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 18:03:46.739626 [ 4.625669] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 18:03:46.739649 [ 4.629663] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 18:03:46.751607 [ 4.637663] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 18:03:46.751628 [ 4.645664] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 18:03:46.763591 [ 4.649663] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 18:03:46.763613 [ 4.657663] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 18:03:46.775603 [ 4.661697] pci 0000:00:11.4: PME# supported from D3hot Jul 1 18:03:46.775625 [ 4.669749] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 18:03:46.787581 [ 4.677672] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 18:03:46.787606 [ 4.685716] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.799581 [ 4.689735] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 18:03:46.811622 [ 4.697672] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 18:03:46.811648 [ 4.705717] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.823582 [ 4.713749] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 18:03:46.823604 [ 4.717670] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 18:03:46.835553 [ 4.725739] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.847546 [ 4.733767] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 18:03:46.847569 [ 4.741733] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.859554 [ 4.745678] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 18:03:46.859576 [ 4.753657] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 18:03:46.871550 [ 4.761752] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 18:03:46.871573 [ 4.765736] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.883553 [ 4.773675] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 18:03:46.883573 [ 4.777658] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 18:03:46.895561 [ 4.785756] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 18:03:46.907546 [ 4.793670] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 18:03:46.907570 [ 4.801739] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:46.919541 [ 4.805752] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 18:03:46.919564 [ 4.813847] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 18:03:46.931569 [ 4.821667] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 18:03:46.931590 [ 4.825663] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 18:03:46.943631 [ 4.833662] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 18:03:46.943653 [ 4.837662] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 18:03:46.955627 [ 4.845662] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 18:03:46.955649 [ 4.853662] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 18:03:46.967616 [ 4.857691] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 18:03:46.967637 [ 4.865882] acpiphp: Slot [0] registered Jul 1 18:03:46.979616 [ 4.869698] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 18:03:46.979638 [ 4.877667] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 18:03:46.991613 [ 4.881668] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 18:03:47.003546 [ 4.889663] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 18:03:47.003569 [ 4.897673] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 18:03:47.015581 [ 4.905723] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:47.015603 [ 4.909681] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 18:03:47.027572 [ 4.917656] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 18:03:47.039616 [ 4.929668] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 18:03:47.051607 [ 4.941656] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 18:03:47.063551 [ 4.953833] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 18:03:47.063573 [ 4.957668] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 18:03:47.075553 [ 4.965668] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 18:03:47.075574 [ 4.973662] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 18:03:47.087553 [ 4.977673] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 18:03:47.099547 [ 4.985732] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 18:03:47.099570 [ 4.993677] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 18:03:47.111585 [ 5.001656] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 18:03:47.123605 [ 5.013669] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 18:03:47.135596 [ 5.021656] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 18:03:47.147604 [ 5.033802] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 18:03:47.147625 [ 5.041658] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 18:03:47.159612 [ 5.045657] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 18:03:47.159635 [ 5.053658] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:03:47.171607 [ 5.065810] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 18:03:47.183597 [ 5.069817] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 18:03:47.183618 [ 5.077823] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 18:03:47.195610 [ 5.081664] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 18:03:47.195632 [ 5.089662] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 18:03:47.207616 [ 5.097662] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 18:03:47.207639 [ 5.105664] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 18:03:47.219634 [ 5.109660] pci 0000:05:00.0: enabling Extended Tags Jul 1 18:03:47.231606 [ 5.117668] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 18:03:47.231637 [ 5.129656] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 18:03:47.243444 [ 5.137685] pci 0000:05:00.0: supports D1 D2 Jul 1 18:03:47.255420 [ 5.141757] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 18:03:47.255442 [ 5.145657] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 18:03:47.267411 [ 5.153657] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 18:03:47.267435 [ 5.161806] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 18:03:47.279416 [ 5.165697] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 18:03:47.279437 [ 5.173727] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 18:03:47.291414 [ 5.177681] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 18:03:47.291436 [ 5.185669] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 18:03:47.303417 [ 5.193669] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 18:03:47.303439 [ 5.201710] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 18:03:47.315426 [ 5.209681] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 18:03:47.327416 [ 5.217826] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 18:03:47.327437 [ 5.221660] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 18:03:47.339416 [ 5.230433] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 18:03:47.351413 [ 5.237659] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:03:47.351441 [ 5.249972] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:03:47.363418 [ 5.258248] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:03:47.375424 [ 5.265658] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:03:47.387417 [ 5.273978] PCI host bridge to bus 0000:80 Jul 1 18:03:47.387436 [ 5.281657] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 18:03:47.399416 [ 5.289656] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 18:03:47.399442 [ 5.297656] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 18:03:47.411428 [ 5.305656] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 18:03:47.423413 [ 5.309679] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 18:03:47.423435 [ 5.317717] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:03:47.435413 [ 5.325793] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 18:03:47.435435 [ 5.329748] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 18:03:47.447416 [ 5.337780] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 18:03:47.459411 [ 5.345743] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 18:03:47.459433 [ 5.353663] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 18:03:47.471627 [ 5.357911] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 18:03:47.471649 [ 5.366128] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 18:03:47.483416 [ 5.373707] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 18:03:47.483438 [ 5.377706] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 18:03:47.495601 [ 5.385707] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 18:03:47.495623 [ 5.393705] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 18:03:47.507426 [ 5.397656] ACPI: PCI: Interrupt link LNKE disabled Jul 1 18:03:47.507454 [ 5.405705] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 18:03:47.519419 [ 5.409656] ACPI: PCI: Interrupt link LNKF disabled Jul 1 18:03:47.519440 [ 5.417705] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 18:03:47.531419 [ 5.421656] ACPI: PCI: Interrupt link LNKG disabled Jul 1 18:03:47.531439 [ 5.429705] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 18:03:47.543417 [ 5.433656] ACPI: PCI: Interrupt link LNKH disabled Jul 1 18:03:47.543437 [ 5.441961] iommu: Default domain type: Translated Jul 1 18:03:47.555419 [ 5.445658] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 18:03:47.567411 [ 5.453767] pps_core: LinuxPPS API ver. 1 registered Jul 1 18:03:47.567433 [ 5.457656] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 18:03:47.579419 [ 5.469658] PTP clock support registered Jul 1 18:03:47.579438 [ 5.473676] EDAC MC: Ver: 3.0.0 Jul 1 18:03:47.591583 [ 5.477697] NetLabel: Initializing Jul 1 18:03:47.591604 [ 5.481492] NetLabel: domain hash size = 128 Jul 1 18:03:47.591618 [ 5.485656] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 18:03:47.603553 [ 5.493674] NetLabel: unlabeled traffic allowed by default Jul 1 18:03:47.603575 [ 5.497656] PCI: Using ACPI for IRQ routing Jul 1 18:03:47.615508 [ 5.509694] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 18:03:47.627581 [ 5.513655] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 18:03:47.627603 [ 5.513655] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 18:03:47.639553 [ 5.529658] vgaarb: loaded Jul 1 18:03:47.639570 [ 5.532779] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 18:03:47.651539 [ 5.541656] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 18:03:47.651562 [ 5.549657] clocksource: Switched to clocksource tsc-early Jul 1 18:03:47.663544 [ 5.556075] VFS: Disk quotas dquot_6.6.0 Jul 1 18:03:47.663563 [ 5.560493] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 18:03:47.675550 [ 5.568387] AppArmor: AppArmor Filesystem Enabled Jul 1 18:03:47.687542 [ 5.573651] pnp: PnP ACPI init Jul 1 18:03:47.687561 [ 5.577514] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 18:03:47.687576 [ 5.584127] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 18:03:47.699570 [ 5.590736] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 18:03:47.711548 [ 5.597334] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 18:03:47.711571 [ 5.603941] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 18:03:47.723552 [ 5.610548] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 18:03:47.723574 [ 5.617156] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 18:03:47.735552 [ 5.624540] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 18:03:47.735575 [ 5.631926] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 18:03:47.747557 [ 5.639311] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 18:03:47.759550 [ 5.646695] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 18:03:47.759572 [ 5.654071] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 18:03:47.771553 [ 5.661455] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 18:03:47.771575 [ 5.669746] pnp: PnP ACPI: found 4 devices Jul 1 18:03:47.783520 [ 5.680387] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 18:03:47.795561 [ 5.690406] NET: Registered PF_INET protocol family Jul 1 18:03:47.807557 [ 5.696460] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:03:47.819585 [ 5.709893] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 18:03:47.831616 [ 5.719841] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 18:03:47.831642 [ 5.729651] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 18:03:47.843611 [ 5.740853] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:03:47.855590 [ 5.749564] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 18:03:47.867565 [ 5.757678] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 18:03:47.879541 [ 5.766899] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:47.879564 [ 5.775177] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:03:47.891550 [ 5.783783] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 18:03:47.903534 [ 5.790108] NET: Registered PF_XDP protocol family Jul 1 18:03:47.903555 [ 5.795515] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 18:03:47.915591 [ 5.801340] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 18:03:47.915614 [ 5.808135] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 18:03:47.927606 [ 5.815717] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:03:47.927632 [ 5.824944] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 18:03:47.939610 [ 5.830489] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 18:03:47.939630 [ 5.836034] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 18:03:47.951608 [ 5.841575] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 18:03:47.951629 [ 5.848377] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 18:03:47.963615 [ 5.855958] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 18:03:47.975606 [ 5.861503] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 18:03:47.975627 [ 5.867052] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 18:03:47.975640 [ 5.872594] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 18:03:47.987636 [ 5.880176] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 18:03:47.999610 [ 5.887076] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 18:03:47.999633 [ 5.893965] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 18:03:48.011618 [ 5.901638] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 18:03:48.023609 [ 5.909311] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 18:03:48.023634 [ 5.917568] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 18:03:48.035615 [ 5.923778] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 18:03:48.035638 [ 5.930773] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:03:48.047618 [ 5.939418] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 18:03:48.059609 [ 5.945636] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 18:03:48.059632 [ 5.952632] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 18:03:48.071609 [ 5.959743] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 18:03:48.071630 [ 5.965290] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 18:03:48.083617 [ 5.972189] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 18:03:48.083640 [ 5.979857] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 18:03:48.095627 [ 5.988434] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 18:03:48.107573 [ 6.021508] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24597 usecs Jul 1 18:03:48.143557 [ 6.053498] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23155 usecs Jul 1 18:03:48.167628 [ 6.061773] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 18:03:48.179610 [ 6.068970] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 18:03:48.179642 [ 6.076896] DMAR: No SATC found Jul 1 18:03:48.191613 [ 6.076921] Trying to unpack rootfs image as initramfs... Jul 1 18:03:48.191634 [ 6.080402] DMAR: dmar0: Using Queued invalidation Jul 1 18:03:48.203654 [ 6.080419] DMAR: dmar1: Using Queued invalidation Jul 1 18:03:48.203675 [ 6.097250] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 18:03:48.215418 [ 6.103714] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 18:03:48.215438 [ 6.109392] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 18:03:48.227412 [ 6.115070] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 18:03:48.227433 [ 6.120796] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 18:03:48.239422 [ 6.126468] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 18:03:48.239443 [ 6.132139] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 18:03:48.251410 [ 6.137920] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 18:03:48.251431 [ 6.143592] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 18:03:48.263410 [ 6.149263] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 18:03:48.263431 [ 6.154934] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 18:03:48.263445 [ 6.160824] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 18:03:48.275420 [ 6.166487] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 18:03:48.275441 [ 6.172158] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 18:03:48.287424 [ 6.177831] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 18:03:48.287445 [ 6.183504] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 18:03:48.299416 [ 6.189167] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 18:03:48.299437 [ 6.194839] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 18:03:48.311414 [ 6.200510] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 18:03:48.311435 [ 6.206346] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 18:03:48.323417 [ 6.212020] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 18:03:48.323437 [ 6.217694] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 18:03:48.335415 [ 6.223369] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 18:03:48.335436 [ 6.229044] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 18:03:48.347413 [ 6.234718] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 18:03:48.347433 [ 6.240583] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 18:03:48.359412 [ 6.246258] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 18:03:48.359433 [ 6.251931] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 18:03:48.371412 [ 6.257605] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 18:03:48.371434 [ 6.263282] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 18:03:48.371447 [ 6.268956] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 18:03:48.383417 [ 6.274631] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 18:03:48.383438 [ 6.280440] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 18:03:48.395417 [ 6.286116] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 18:03:48.395437 [ 6.291791] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 18:03:48.407417 [ 6.297467] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 18:03:48.407438 [ 6.303145] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 18:03:48.419414 [ 6.308927] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 18:03:48.419434 [ 6.314698] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 18:03:48.431415 [ 6.320470] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 18:03:48.431436 [ 6.326242] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 18:03:48.443415 [ 6.332012] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 18:03:48.443435 [ 6.337777] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 18:03:48.459443 [ 6.343546] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 18:03:48.459465 [ 6.349315] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 18:03:48.459479 [ 6.355143] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 18:03:48.471414 [ 6.360919] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 18:03:48.471442 [ 6.366687] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 18:03:48.483415 [ 6.372455] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 18:03:48.483436 [ 6.378224] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 18:03:48.495414 [ 6.383993] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 18:03:48.495435 [ 6.389871] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 18:03:48.507415 [ 6.395645] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 18:03:48.507435 [ 6.401419] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 18:03:48.519414 [ 6.407192] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 18:03:48.519434 [ 6.412961] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 18:03:48.531421 [ 6.418734] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 18:03:48.531441 [ 6.424502] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 18:03:48.543412 [ 6.430274] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 18:03:48.543433 [ 6.436096] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 18:03:48.555412 [ 6.441867] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 18:03:48.555433 [ 6.447636] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 18:03:48.567411 [ 6.453414] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 18:03:48.567433 [ 6.459183] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 18:03:48.567447 [ 6.464952] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 18:03:48.579413 [ 6.470831] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 18:03:48.579434 [ 6.476607] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 18:03:48.591416 [ 6.482383] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 18:03:48.591437 [ 6.488159] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 18:03:48.603414 [ 6.494063] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 18:03:48.603434 [ 6.499842] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 18:03:48.615418 [ 6.505618] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 18:03:48.615438 [ 6.511393] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 18:03:48.627415 [ 6.517170] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 18:03:48.627435 [ 6.522991] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 18:03:48.639414 [ 6.528768] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 18:03:48.639434 [ 6.534592] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 18:03:48.651415 [ 6.540370] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 18:03:48.651436 [ 6.546147] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 18:03:48.663434 [ 6.551970] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 18:03:48.663454 [ 6.557749] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 18:03:48.675413 [ 6.563518] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 18:03:48.675434 [ 6.569399] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 18:03:48.687418 [ 6.575177] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 18:03:48.687439 [ 6.580954] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 18:03:48.699410 [ 6.586733] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 18:03:48.699431 [ 6.592721] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 18:03:48.711416 [ 6.598504] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 18:03:48.711437 [ 6.604283] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 18:03:48.723431 [ 6.610062] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 18:03:48.723453 [ 6.615832] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 18:03:48.736068 [ 6.621603] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 18:03:48.736094 [ 6.627381] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 18:03:48.747419 [ 6.633152] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 18:03:48.747440 [ 6.639080] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 18:03:48.747454 [ 6.644860] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 18:03:48.759416 [ 6.650641] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 18:03:48.759444 [ 6.656422] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 18:03:48.771420 [ 6.662203] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 18:03:48.771440 [ 6.667985] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 18:03:48.783414 [ 6.673946] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 18:03:48.783435 [ 6.679721] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 18:03:48.795417 [ 6.685502] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 18:03:48.795437 [ 6.691283] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 18:03:48.807416 [ 6.697065] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 18:03:48.807437 [ 6.702847] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 18:03:48.819413 [ 6.708629] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 18:03:48.819434 [ 6.714536] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 18:03:48.831426 [ 6.720320] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 18:03:48.831446 [ 6.726102] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 18:03:48.843415 [ 6.731884] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 18:03:48.843436 [ 6.737667] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 18:03:48.855411 [ 6.743545] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 18:03:48.855432 [ 6.749329] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 18:03:48.867414 [ 6.755114] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 18:03:48.867435 [ 6.760900] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 18:03:48.879413 [ 6.766672] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 18:03:48.879434 [ 6.772441] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 18:03:48.891413 [ 6.778211] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 18:03:48.891434 [ 6.783982] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 18:03:48.903411 [ 6.789797] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 18:03:48.903433 [ 6.795582] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 18:03:48.915414 [ 6.801352] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 18:03:48.915435 [ 6.807113] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 18:03:48.915449 [ 6.812884] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 18:03:48.927417 [ 6.818652] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 18:03:48.927438 [ 6.824531] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 18:03:48.939416 [ 6.830317] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 18:03:48.939437 [ 6.836103] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 18:03:48.951429 [ 6.841894] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 18:03:48.951449 [ 6.847663] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 18:03:48.963429 [ 6.853432] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 18:03:48.963450 [ 6.859203] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 18:03:48.975424 [ 6.864978] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 18:03:48.975445 [ 6.870804] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 18:03:48.987416 [ 6.876600] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 18:03:48.987437 [ 6.881088] Freeing initrd memory: 39752K Jul 1 18:03:48.999414 [ 6.882385] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 18:03:48.999435 [ 6.892577] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 18:03:49.011413 [ 6.898348] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 18:03:49.011434 [ 6.904117] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 18:03:49.023409 [ 6.909996] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 18:03:49.023430 [ 6.915785] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 18:03:49.035411 [ 6.921574] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 18:03:49.035432 [ 6.927369] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 18:03:49.047408 [ 6.933276] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 18:03:49.047429 [ 6.939063] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 18:03:49.047451 [ 6.944843] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 18:03:49.059417 [ 6.950623] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 18:03:49.059437 [ 6.956411] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 18:03:49.071423 [ 6.962238] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 18:03:49.071444 [ 6.968027] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 18:03:49.083417 [ 6.973796] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 18:03:49.083438 [ 6.979566] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 18:03:49.095417 [ 6.985338] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 18:03:49.095437 [ 6.991111] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 18:03:49.107417 [ 6.996883] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 18:03:49.107438 [ 7.002666] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 18:03:49.119415 [ 7.008436] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 18:03:49.119436 [ 7.014207] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 18:03:49.131415 [ 7.019975] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 18:03:49.131436 [ 7.025744] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 18:03:49.143413 [ 7.031512] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 18:03:49.143434 [ 7.037308] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 18:03:49.155421 [ 7.043124] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 18:03:49.155442 [ 7.048914] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 18:03:49.171434 [ 7.054682] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 18:03:49.171455 [ 7.060452] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 18:03:49.171468 [ 7.066221] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 18:03:49.183414 [ 7.071989] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 18:03:49.183434 [ 7.077812] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 18:03:49.195413 [ 7.083603] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 18:03:49.195434 [ 7.089381] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 18:03:49.207414 [ 7.095150] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 18:03:49.207435 [ 7.100918] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 18:03:49.219415 [ 7.106687] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 18:03:49.219436 [ 7.112458] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 18:03:49.231412 [ 7.118225] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 18:03:49.231433 [ 7.123992] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 18:03:49.243388 [ 7.129760] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 18:03:49.243409 [ 7.187357] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 18:03:49.303419 [ 7.194545] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 18:03:49.315416 [ 7.201733] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jul 1 18:03:49.315442 [ 7.211825] Initialise system trusted keyrings Jul 1 18:03:49.327423 [ 7.216798] Key type blacklist registered Jul 1 18:03:49.327442 [ 7.221354] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 18:03:49.339405 [ 7.230197] zbud: loaded Jul 1 18:03:49.339423 [ 7.233368] integrity: Platform Keyring initialized Jul 1 18:03:49.351418 [ 7.238821] integrity: Machine keyring initialized Jul 1 18:03:49.351439 [ 7.244167] Key type asymmetric registered Jul 1 18:03:49.351452 [ 7.248740] Asymmetric key parser 'x509' registered Jul 1 18:03:49.363405 [ 7.257369] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 18:03:49.375416 [ 7.263809] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 18:03:49.375442 [ 7.272121] io scheduler mq-deadline registered Jul 1 18:03:49.387414 [ 7.278987] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 18:03:49.399415 [ 7.285477] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 18:03:49.399445 [ 7.291944] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 18:03:49.411415 [ 7.298420] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 18:03:49.411437 [ 7.304881] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 18:03:49.423411 [ 7.311358] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 18:03:49.423432 [ 7.317802] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 18:03:49.435415 [ 7.324284] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 18:03:49.435437 [ 7.330745] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 18:03:49.447412 [ 7.337216] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 18:03:49.447433 [ 7.343626] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 18:03:49.459418 [ 7.350234] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 18:03:49.459440 [ 7.357143] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 18:03:49.471418 [ 7.363674] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 18:03:49.483411 [ 7.370196] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 18:03:49.483435 [ 7.377778] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 18:03:49.495374 [ 7.395975] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 18:03:49.507413 [ 7.404335] pstore: Registered erst as persistent store backend Jul 1 18:03:49.519425 [ 7.411062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 18:03:49.531409 [ 7.418203] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 18:03:49.531434 [ 7.427290] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 18:03:49.543415 [ 7.436515] Linux agpgart interface v0.103 Jul 1 18:03:49.555403 [ 7.441300] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 18:03:49.555431 [ 7.456866] i8042: PNP: No PS/2 controller found. Jul 1 18:03:49.567397 [ 7.462181] mousedev: PS/2 mouse device common for all mice Jul 1 18:03:49.579422 [ 7.468426] rtc_cmos 00:00: RTC can wake from S4 Jul 1 18:03:49.579443 [ 7.473827] rtc_cmos 00:00: registered as rtc0 Jul 1 18:03:49.591414 [ 7.478832] rtc_cmos 00:00: setting system clock to 2024-07-01T18:03:49 UTC (1719857029) Jul 1 18:03:49.591441 [ 7.487890] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 18:03:49.603410 [ 7.498009] intel_pstate: Intel P-state driver initializing Jul 1 18:03:49.615381 [ 7.514441] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 18:03:49.627395 [ 7.530773] NET: Registered PF_INET6 protocol family Jul 1 18:03:49.639388 [ 7.540354] Segment Routing with IPv6 Jul 1 18:03:49.651400 [ 7.544449] In-situ OAM (IOAM) with IPv6 Jul 1 18:03:49.651419 [ 7.548841] mip6: Mobile IPv6 Jul 1 18:03:49.663424 [ 7.552152] NET: Registered PF_PACKET protocol family Jul 1 18:03:49.663446 [ 7.557915] mpls_gso: MPLS GSO support Jul 1 18:03:49.675378 [ 7.569927] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jul 1 18:03:49.687393 [ 7.578149] microcode: Microcode Update Driver: v2.2. Jul 1 18:03:49.699414 [ 7.580971] resctrl: L3 allocation detected Jul 1 18:03:49.699434 [ 7.591275] resctrl: L3 monitoring detected Jul 1 18:03:49.699447 [ 7.595943] IPI shorthand broadcast: enabled Jul 1 18:03:49.711418 [ 7.600725] sched_clock: Marking stable (5543334050, 2057370969)->(7981543789, -380838770) Jul 1 18:03:49.723412 [ 7.611780] registered taskstats version 1 Jul 1 18:03:49.723432 [ 7.616368] Loading compiled-in X.509 certificates Jul 1 18:03:49.735362 [ 7.639196] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 18:03:49.759421 [ 7.648932] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 18:03:49.771382 [ 7.667727] zswap: loaded using pool lzo/zbud Jul 1 18:03:49.783414 [ 7.673054] Key type .fscrypt registered Jul 1 18:03:49.783442 [ 7.677432] Key type fscrypt-provisioning registered Jul 1 18:03:49.795403 [ 7.683401] pstore: Using crash dump compression: deflate Jul 1 18:03:49.795425 [ 7.691697] Key type encrypted registered Jul 1 18:03:49.807416 [ 7.696181] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 18:03:49.807437 [ 7.702313] ima: No TPM chip found, activating TPM-bypass! Jul 1 18:03:49.819417 [ 7.708434] ima: Allocated hash algorithm: sha256 Jul 1 18:03:49.819437 [ 7.713719] ima: No architecture policies found Jul 1 18:03:49.831416 [ 7.718796] evm: Initialising EVM extended attributes: Jul 1 18:03:49.831437 [ 7.724530] evm: security.selinux Jul 1 18:03:49.831449 [ 7.728228] evm: security.SMACK64 (disabled) Jul 1 18:03:49.843422 [ 7.732992] evm: security.SMACK64EXEC (disabled) Jul 1 18:03:49.843442 [ 7.738143] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 18:03:49.855415 [ 7.743780] evm: security.SMACK64MMAP (disabled) Jul 1 18:03:49.855436 [ 7.748930] evm: security.apparmor Jul 1 18:03:49.855448 [ 7.752725] evm: security.ima Jul 1 18:03:49.867413 [ 7.756036] evm: security.capability Jul 1 18:03:49.867432 [ 7.760024] evm: HMAC attrs: 0x1 Jul 1 18:03:49.867443 [ 7.853906] Freeing unused decrypted memory: 2036K Jul 1 18:03:49.963400 [ 7.860146] Freeing unused kernel image (initmem) memory: 2792K Jul 1 18:03:49.975391 [ 7.881436] Write protecting the kernel read-only data: 26624k Jul 1 18:03:49.999409 [ 7.888840] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 18:03:49.999431 [ 7.896684] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 18:03:50.011399 [ 7.947519] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:03:50.059417 [ 7.954708] x86/mm: Checking user space page tables Jul 1 18:03:50.071377 [ 8.000837] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:03:50.119397 [ 8.008034] Run /init as init process Jul 1 18:03:50.119416 [ 8.174206] dca service started, version 1.12.1 Jul 1 18:03:50.287387 [ 8.194386] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:03:50.311413 [ 8.200449] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:03:50.311435 [ 8.207211] ACPI: bus type USB registered Jul 1 18:03:50.323417 [ 8.207349] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 18:03:50.323442 [ 8.211715] usbcore: registered new interface driver usbfs Jul 1 18:03:50.335424 [ 8.217385] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 18:03:50.335447 [ 8.217402] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 18:03:50.347428 [ 8.243675] usbcore: registered new interface driver hub Jul 1 18:03:50.359417 [ 8.243677] clocksource: Switched to clocksource tsc Jul 1 18:03:50.359438 [ 8.249645] usbcore: registered new device driver usb Jul 1 18:03:50.371395 [ 8.265334] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 18:03:50.383415 [ 8.271182] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 18:03:50.383441 [ 8.279481] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 18:03:50.395394 [ 8.289896] igb 0000:01:00.0: added PHC on eth0 Jul 1 18:03:50.407417 [ 8.294963] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:03:50.407441 [ 8.302636] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 18:03:50.419420 [ 8.310672] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 18:03:50.419440 [ 8.316399] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:03:50.431425 [ 8.324859] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 18:03:50.443422 [ 8.331690] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 18:03:50.443445 [ 8.345380] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 18:03:50.455400 [ 8.351857] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:03:50.467433 [ 8.361088] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:03:50.479421 [ 8.369139] usb usb1: Product: EHCI Host Controller Jul 1 18:03:50.479442 [ 8.374582] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 18:03:50.491415 [ 8.381384] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 18:03:50.491436 [ 8.386693] hub 1-0:1.0: USB hub found Jul 1 18:03:50.503371 [ 8.400193] hub 1-0:1.0: 2 ports detected Jul 1 18:03:50.515417 [ 8.404972] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 18:03:50.515438 [ 8.410831] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 18:03:50.527416 [ 8.419939] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 18:03:50.539419 [ 8.425005] igb 0000:01:00.1: added PHC on eth1 Jul 1 18:03:50.539439 [ 8.430071] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:03:50.551421 [ 8.437735] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 18:03:50.551445 [ 8.445772] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 18:03:50.563411 [ 8.451505] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:03:50.563437 [ 8.463868] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 18:03:50.575401 [ 8.471275] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 18:03:50.587384 [ 8.489443] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 18:03:50.599399 [ 8.495927] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:03:50.611437 [ 8.505154] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:03:50.623419 [ 8.505572] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 18:03:50.623440 [ 8.513211] usb usb2: Product: EHCI Host Controller Jul 1 18:03:50.635417 [ 8.513212] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jul 1 18:03:50.635439 [ 8.513213] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 18:03:50.647418 [ 8.513366] hub 2-0:1.0: USB hub found Jul 1 18:03:50.647437 [ 8.541429] hub 2-0:1.0: 2 ports detected Jul 1 18:03:50.659365 Starting system log daemon: syslogd, klogd. Jul 1 18:03:50.731363 /var/run/utmp: No such file or directory Jul 1 18:03:51.031600 [?1h=(B   Jul 1 18:03:51.067615  Jul 1 18:03:51.079623 [  (-*) ][ Jul 01 18:03 ] Jul 1 18:03:51.091609 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:51.103620 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:51.115610 [  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:51.139614 [  (0*start) ][ Jul 01 18:03 ]                        [  (0*start) ][ Jul 01 18:03 ][  (0*start) ][ Jul 01 18:03 ] Jul 1 18:03:51.199581 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.223619 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.235605 [ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.247618 [ 0- start  (2*shell) ][ Jul 01 18:03 ]                        [ 0- start  (2*shell) ][ Jul 01 18:03 ][ 0- start  (2*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.319573 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.331596 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.343593 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.355571 [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ][ 0 start 2- shell  (3*shell) ][ Jul 01 18:03 ] Jul 1 18:03:51.427388 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:51.439422 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:51.451425 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:51.475414 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 18:03 ] Jul 1 18:03:51.535420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.547421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.571421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.583424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.643425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.667415 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:51.679415 Detecting network hardware ... 2%... 95%... 100% Jul 1 18:03:51.679434 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:03 ] Jul 1 18:03:52.063388 Jul 1 18:03:52.063398 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 18:03:54.187499 Detecting link on enx70db98700dae; please wait... ... 0% Jul 1 18:03:54.535512 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jul 1 18:03:55.795499 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:04 ]... 75%... 83%... 91%... 100% Jul 1 18:04:01.819505 Configuring the network with DHCP ... 0%... 100% Jul 1 18:04:04.951358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 18:04:07.399364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 18:04:15.991366 Setting up the clock ... 0%... 100% Jul 1 18:04:16.471367 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 18:04:17.659365 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 18:04:21.379366 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 18:04:22.087358 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 18:04:24.019365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 18:04:26.083362 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 18:04:27.199365 Partitions formatting ... 33% Jul 1 18:04:28.195385 Partitions formatting Jul 1 18:04:31.351364 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:05 ]... 40%... 50%... 60%...  Jul 1 18:05:34.067380  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:06 ]... 91%... 100% Jul 1 18:06:34.991367 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 18:06:43.331374 ... 82%... 92%... 100% Jul 1 18:06:44.087365 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:07 ]... 30%... 40%... 50%... Jul 1 18:07:28.455478 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 18:08 ]... 100% Jul 1 18:08:12.747377 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 18:08:31.923369 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 18:08:57.619367  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 18:09:01.099464 Requesting system reboot Jul 1 18:09:01.099482 [ 321.033381] reboot: Restarting system Jul 1 18:09:03.151458 Jul 1 18:09:03.401770 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 18:09:25.595457  Jul 1 18:09:54.907378  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 18:10:08.123413  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:10:08.399435  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:10:08.675454  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jul 1 18:10:42.023468 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 18:10:46.271481 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 18:10:46.271503 Booting from Jul 1 18:10:46.271515 local disk... Jul 1 18:10:46.283447 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 18:10:50.927499 Jul 1 18:10:50.927511 +- Jul 1 18:10:50.927523 ---------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:10:50.975499 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:10:50.987493 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 18:10:56.123444 Jul 1 18:10:56.123457 Loading Linux 6.1.0-22-amd64 ... Jul 1 18:10:56.963444 Loading initial ramdisk ... Jul 1 18:11:06.659450 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jul 1 18:11:57.227545 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 18:11:57.251529 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 18:11:57.263491 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:11:57.263509 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 18:11:57.275493 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jul 1 18:11:57.275514 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 18:11:57.287497 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jul 1 18:11:57.299493 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 18:11:57.299513 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 18:11:57.311497 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 18:11:57.323488 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 18:11:57.323509 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 18:11:57.335495 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:11:57.347490 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jul 1 18:11:57.347512 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:11:57.359492 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:11:57.359511 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 18:11:57.371496 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 18:11:57.371516 [ 0.000000] tsc: Detected 1995.096 MHz processor Jul 1 18:11:57.383493 [ 0.001064] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jul 1 18:11:57.383515 [ 0.001299] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 18:11:57.395496 [ 0.002423] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jul 1 18:11:57.395517 [ 0.013467] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jul 1 18:11:57.407494 [ 0.013501] Using GB pages for direct mapping Jul 1 18:11:57.407514 [ 0.013697] RAMDISK: [mem 0x33127000-0x3588afff] Jul 1 18:11:57.419493 [ 0.013704] ACPI: Early table checksum verification disabled Jul 1 18:11:57.419515 [ 0.013709] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 18:11:57.431492 [ 0.013714] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:11:57.443493 [ 0.013723] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:11:57.443520 [ 0.013730] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 18:11:57.455523 [ 0.013734] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 18:11:57.467506 [ 0.013737] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:11:57.467533 [ 0.013741] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:11:57.479516 [ 0.013745] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:11:57.491513 [ 0.013749] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 18:11:57.503519 [ 0.013753] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 18:11:57.515506 [ 0.013757] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 18:11:57.515533 [ 0.013761] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.527513 [ 0.013765] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.539535 [ 0.013769] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.551495 [ 0.013772] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.563490 [ 0.013776] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 18:11:57.563516 [ 0.013780] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 18:11:57.575499 [ 0.013784] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.587497 [ 0.013788] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 18:11:57.599495 [ 0.013792] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 18:11:57.611491 [ 0.013795] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 18:11:57.611517 [ 0.013799] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:11:57.623499 [ 0.013803] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:11:57.635497 [ 0.013807] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:11:57.647492 [ 0.013810] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:11:57.659489 [ 0.013814] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:11:57.659516 [ 0.013817] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 18:11:57.671499 [ 0.013819] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 18:11:57.683489 [ 0.013820] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 18:11:57.683513 [ 0.013821] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 18:11:57.695495 [ 0.013823] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 18:11:57.707488 [ 0.013824] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 18:11:57.707513 [ 0.013825] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 18:11:57.719494 [ 0.013826] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 18:11:57.731490 [ 0.013827] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 18:11:57.731514 [ 0.013828] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 18:11:57.743492 [ 0.013829] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 18:11:57.755489 [ 0.013830] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 18:11:57.755514 [ 0.013831] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 18:11:57.767498 [ 0.013832] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 18:11:57.767522 [ 0.013833] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 18:11:57.779469 [ 0.013834] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 18:11:57.791495 [ 0.013836] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 18:11:57.791519 [ 0.013837] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 18:11:57.803497 [ 0.013838] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 18:11:57.815493 [ 0.013839] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 18:11:57.815525 [ 0.013840] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 18:11:57.827496 [ 0.013841] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 18:11:57.839492 [ 0.013842] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 18:11:57.839516 [ 0.013843] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 18:11:57.851498 [ 0.013895] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 18:11:57.851517 [ 0.013897] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 18:11:57.863496 [ 0.013898] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 18:11:57.863516 [ 0.013899] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 18:11:57.875492 [ 0.013900] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 18:11:57.875513 [ 0.013901] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jul 1 18:11:57.887486 [ 0.013902] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jul 1 18:11:57.887507 [ 0.013903] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 18:11:57.887520 [ 0.013904] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 18:11:57.899493 [ 0.013905] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 18:11:57.899513 [ 0.013906] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 18:11:57.911487 [ 0.013907] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 18:11:57.911508 [ 0.013908] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jul 1 18:11:57.911520 [ 0.013909] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jul 1 18:11:57.923519 [ 0.013910] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 18:11:57.923539 [ 0.013911] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 18:11:57.935490 [ 0.013912] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 18:11:57.935510 [ 0.013913] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 18:11:57.935522 [ 0.013914] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 18:11:57.947495 [ 0.013915] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jul 1 18:11:57.947515 [ 0.013916] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jul 1 18:11:57.959490 [ 0.013916] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 18:11:57.959511 [ 0.013917] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 18:11:57.971496 [ 0.013918] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 18:11:57.971517 [ 0.013919] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 18:11:57.971529 [ 0.013920] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 18:11:57.983492 [ 0.013921] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jul 1 18:11:57.983511 [ 0.013922] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jul 1 18:11:57.995489 [ 0.013923] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 18:11:57.995510 [ 0.013924] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 18:11:57.995522 [ 0.013925] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 18:11:58.007495 [ 0.013926] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 18:11:58.007515 [ 0.013927] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 18:11:58.019490 [ 0.013928] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jul 1 18:11:58.019510 [ 0.013929] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jul 1 18:11:58.019523 [ 0.013930] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 18:11:58.031496 [ 0.013931] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 18:11:58.031515 [ 0.013932] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 18:11:58.043491 [ 0.013933] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 18:11:58.043511 [ 0.013934] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 18:11:58.055492 [ 0.013935] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jul 1 18:11:58.055512 [ 0.013936] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jul 1 18:11:58.055525 [ 0.013937] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 18:11:58.067493 [ 0.013938] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 18:11:58.067513 [ 0.013938] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 18:11:58.079489 [ 0.013939] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 18:11:58.079509 [ 0.013940] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 18:11:58.079522 [ 0.013941] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jul 1 18:11:58.091493 [ 0.013942] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jul 1 18:11:58.091521 [ 0.013943] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 18:11:58.103492 [ 0.013944] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 18:11:58.103512 [ 0.013946] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 18:11:58.115487 [ 0.013947] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 18:11:58.115509 [ 0.013948] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 18:11:58.115521 [ 0.013949] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jul 1 18:11:58.127494 [ 0.013950] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jul 1 18:11:58.127513 [ 0.013961] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 18:11:58.139491 [ 0.013964] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jul 1 18:11:58.139514 [ 0.013966] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jul 1 18:11:58.151492 [ 0.013978] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jul 1 18:11:58.163496 [ 0.013993] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jul 1 18:11:58.163517 [ 0.014024] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jul 1 18:11:58.175495 [ 0.014417] Zone ranges: Jul 1 18:11:58.175513 [ 0.014418] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:11:58.187492 [ 0.014421] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 18:11:58.187514 [ 0.014423] Normal [mem 0x0000000100000000-0x000000107fffffff] Jul 1 18:11:58.199493 [ 0.014425] Device empty Jul 1 18:11:58.199511 [ 0.014426] Movable zone start for each node Jul 1 18:11:58.211490 [ 0.014430] Early memory node ranges Jul 1 18:11:58.211509 [ 0.014431] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 18:11:58.223495 [ 0.014433] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jul 1 18:11:58.223517 [ 0.014434] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jul 1 18:11:58.235489 [ 0.014439] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jul 1 18:11:58.235510 [ 0.014445] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jul 1 18:11:58.247494 [ 0.014450] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jul 1 18:11:58.259489 [ 0.014455] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:11:58.259511 [ 0.014530] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 18:11:58.271492 [ 0.021133] On node 0, zone Normal: 4234 pages in unavailable ranges Jul 1 18:11:58.271514 [ 0.021838] ACPI: PM-Timer IO Port: 0x408 Jul 1 18:11:58.283488 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 18:11:58.283510 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 18:11:58.295424 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 18:11:58.295446 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 18:11:58.307418 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 18:11:58.307440 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 18:11:58.319423 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 18:11:58.331412 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 18:11:58.331435 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 18:11:58.343413 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 18:11:58.343435 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 18:11:58.355428 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 18:11:58.355450 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 18:11:58.367416 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 18:11:58.367438 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 18:11:58.379420 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 18:11:58.379442 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 18:11:58.391428 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 18:11:58.403416 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 18:11:58.403439 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 18:11:58.415414 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 18:11:58.415436 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 18:11:58.427417 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 18:11:58.427439 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 18:11:58.439421 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 18:11:58.439443 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 18:11:58.451409 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 18:11:58.463507 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 18:11:58.463530 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 18:11:58.475502 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 18:11:58.475524 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 18:11:58.487492 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 18:11:58.487515 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 18:11:58.499492 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 18:11:58.499515 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 18:11:58.511495 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 18:11:58.511517 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 18:11:58.523496 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 18:11:58.535490 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 18:11:58.535512 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 18:11:58.547490 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 18:11:58.547513 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 18:11:58.559492 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 18:11:58.559514 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 18:11:58.571494 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 18:11:58.571516 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 18:11:58.583495 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 18:11:58.595488 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 18:11:58.595511 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 18:11:58.607486 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 18:11:58.607509 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 18:11:58.619492 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 18:11:58.619514 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 18:11:58.631493 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 18:11:58.631515 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 18:11:58.643497 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 18:11:58.643518 [ 0.021928] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:11:58.655554 [ 0.021934] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 18:11:58.667567 [ 0.021940] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 18:11:58.667591 [ 0.021943] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:11:58.679496 [ 0.021945] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:11:58.691498 [ 0.021952] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:11:58.691522 [ 0.021953] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:11:58.703489 [ 0.021958] TSC deadline timer available Jul 1 18:11:58.703509 [ 0.021960] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jul 1 18:11:58.715486 [ 0.021977] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:11:58.715513 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 18:11:58.727496 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 18:11:58.739493 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 18:11:58.739519 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jul 1 18:11:58.751498 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jul 1 18:11:58.763495 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jul 1 18:11:58.763520 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jul 1 18:11:58.775507 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jul 1 18:11:58.787486 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jul 1 18:11:58.799490 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 18:11:58.799515 [ 0.021993] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 18:11:58.811497 [ 0.021995] [mem 0x90000000-0xfed1bfff] available for PCI devices Jul 1 18:11:58.823490 [ 0.021997] Booting paravirtualized kernel on bare hardware Jul 1 18:11:58.823512 [ 0.022000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 18:11:58.835500 [ 0.028272] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jul 1 18:11:58.847494 [ 0.032596] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 18:11:58.847516 [ 0.032699] Fallback order for Node 0: 0 1 Jul 1 18:11:58.859524 [ 0.032702] Fallback order for Node 1: 1 0 Jul 1 18:11:58.859544 [ 0.032709] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jul 1 18:11:58.871492 [ 0.032711] Policy zone: Normal Jul 1 18:11:58.871511 [ 0.032713] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jul 1 18:11:58.883502 [ 0.032775] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 18:11:58.895499 [ 0.032787] random: crng init done Jul 1 18:11:58.895517 [ 0.032788] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:11:58.907498 [ 0.032789] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 18:11:58.919562 [ 0.032790] printk: log_buf_len min size: 131072 bytes Jul 1 18:11:58.919584 [ 0.033568] printk: log_buf_len: 524288 bytes Jul 1 18:11:58.931547 [ 0.033569] printk: early log buf free: 114208(87%) Jul 1 18:11:58.931568 [ 0.034390] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 18:11:58.943493 [ 0.034402] software IO TLB: area num 64. Jul 1 18:11:58.943512 [ 0.092478] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jul 1 18:11:58.955514 [ 0.093052] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jul 1 18:11:58.967497 [ 0.093088] Kernel/User page tables isolation: enabled Jul 1 18:11:58.967517 [ 0.093168] ftrace: allocating 40229 entries in 158 pages Jul 1 18:11:58.979492 [ 0.103554] ftrace: allocated 158 pages with 5 groups Jul 1 18:11:58.979512 [ 0.104739] Dynamic Preempt: voluntary Jul 1 18:11:58.991501 [ 0.104977] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:11:58.991523 [ 0.104979] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jul 1 18:11:59.003508 [ 0.104981] Trampoline variant of Tasks RCU enabled. Jul 1 18:11:59.003530 [ 0.104982] Rude variant of Tasks RCU enabled. Jul 1 18:11:59.015525 [ 0.104983] Tracing variant of Tasks RCU enabled. Jul 1 18:11:59.015545 [ 0.104984] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 18:11:59.027499 [ 0.104985] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 18:11:59.039490 [ 0.111231] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jul 1 18:11:59.039513 [ 0.111503] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:11:59.051494 [ 0.118113] Console: colour VGA+ 80x25 Jul 1 18:11:59.051513 [ 1.951940] printk: console [ttyS0] enabled Jul 1 18:11:59.063530 [ 1.956745] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 18:11:59.075487 [ 1.969269] ACPI: Core revision 20220331 Jul 1 18:11:59.075507 [ 1.973962] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jul 1 18:11:59.087496 [ 1.984167] APIC: Switch to symmetric I/O mode setup Jul 1 18:11:59.087516 [ 1.989723] DMAR: Host address width 46 Jul 1 18:11:59.099492 [ 1.994011] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 18:11:59.099513 [ 1.999952] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 18:11:59.111565 [ 2.008894] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jul 1 18:11:59.111586 [ 2.014830] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jul 1 18:11:59.123545 [ 2.023771] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jul 1 18:11:59.135494 [ 2.030772] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jul 1 18:11:59.135516 [ 2.037772] DMAR: ATSR flags: 0x0 Jul 1 18:11:59.147491 [ 2.041475] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jul 1 18:11:59.147513 [ 2.048475] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 18:11:59.159494 [ 2.055477] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jul 1 18:11:59.159517 [ 2.062576] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 18:11:59.171495 [ 2.069674] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jul 1 18:11:59.183491 [ 2.076773] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jul 1 18:11:59.183513 [ 2.082805] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jul 1 18:11:59.195491 [ 2.082806] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jul 1 18:11:59.195517 [ 2.100187] DMAR-IR: Enabled IRQ remapping in xapic mode Jul 1 18:11:59.207546 [ 2.106114] x2apic: IRQ remapping doesn't support X2APIC mode Jul 1 18:11:59.219568 [ 2.112537] Switched APIC routing to physical flat. Jul 1 18:11:59.219589 [ 2.118641] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:11:59.231513 [ 2.144181] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39842b2cf4b, max_idle_ns: 881590633472 ns Jul 1 18:11:59.255502 [ 2.155931] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.19 BogoMIPS (lpj=7980384) Jul 1 18:11:59.267500 [ 2.159962] CPU0: Thermal monitoring enabled (TM1) Jul 1 18:11:59.279490 [ 2.164008] process: using mwait in idle threads Jul 1 18:11:59.279510 [ 2.167931] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:11:59.291419 [ 2.171929] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:11:59.291442 [ 2.175931] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:11:59.303423 [ 2.179930] Spectre V2 : Mitigation: Retpolines Jul 1 18:11:59.303443 [ 2.183929] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:11:59.315431 [ 2.187929] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:11:59.327417 [ 2.191929] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 18:11:59.327440 [ 2.195930] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:11:59.339423 [ 2.199929] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:11:59.351416 [ 2.203930] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:11:59.363414 [ 2.207933] MDS: Mitigation: Clear CPU buffers Jul 1 18:11:59.363435 [ 2.211929] TAA: Mitigation: Clear CPU buffers Jul 1 18:11:59.363447 [ 2.215929] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 18:11:59.375419 [ 2.219935] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:11:59.387414 [ 2.223929] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:11:59.387437 [ 2.227929] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:11:59.399421 [ 2.231930] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:11:59.399444 [ 2.235929] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 18:11:59.411405 [ 2.261476] Freeing SMP alternatives memory: 36K Jul 1 18:11:59.435407 [ 2.263930] pid_max: default: 57344 minimum: 448 Jul 1 18:11:59.447409 [ 2.268045] LSM: Security Framework initializing Jul 1 18:11:59.447430 [ 2.271961] landlock: Up and running. Jul 1 18:11:59.447442 [ 2.275929] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 18:11:59.459417 [ 2.279971] AppArmor: AppArmor initialized Jul 1 18:11:59.459436 [ 2.283931] TOMOYO Linux initialized Jul 1 18:11:59.471394 [ 2.287935] LSM support for eBPF active Jul 1 18:11:59.471413 [ 2.310955] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jul 1 18:11:59.495417 [ 2.321684] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 18:11:59.519417 [ 2.327936] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:11:59.531407 [ 2.332220] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:11:59.531434 [ 2.337218] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jul 1 18:11:59.543426 [ 2.340190] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:11:59.555427 [ 2.343930] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:11:59.567416 [ 2.347965] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:11:59.567441 [ 2.351929] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:11:59.579420 [ 2.355957] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 18:11:59.591417 [ 2.359929] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 18:11:59.591439 [ 2.363948] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jul 1 18:11:59.603424 [ 2.367932] ... version: 3 Jul 1 18:11:59.615413 [ 2.371929] ... bit width: 48 Jul 1 18:11:59.615433 [ 2.375929] ... generic registers: 4 Jul 1 18:11:59.615445 [ 2.379929] ... value mask: 0000ffffffffffff Jul 1 18:11:59.627414 [ 2.383929] ... max period: 00007fffffffffff Jul 1 18:11:59.627435 [ 2.387929] ... fixed-purpose events: 3 Jul 1 18:11:59.639413 [ 2.391929] ... event mask: 000000070000000f Jul 1 18:11:59.639433 [ 2.396121] signal: max sigframe size: 1776 Jul 1 18:11:59.651411 [ 2.399955] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jul 1 18:11:59.651437 [ 2.403957] rcu: Hierarchical SRCU implementation. Jul 1 18:11:59.663409 [ 2.407930] rcu: Max phase no-delay instances is 1000. Jul 1 18:11:59.663431 [ 2.417658] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 18:11:59.675413 [ 2.420817] smp: Bringing up secondary CPUs ... Jul 1 18:11:59.687410 [ 2.424089] x86: Booting SMP configuration: Jul 1 18:11:59.687429 [ 2.427934] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jul 1 18:11:59.771390 [ 2.499933] .... node #1, CPUs: #14 Jul 1 18:11:59.783412 [ 1.944386] smpboot: CPU 14 Converting physical 0 to logical die 1 Jul 1 18:11:59.783434 [ 2.600062] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jul 1 18:11:59.967403 [ 2.671931] .... node #0, CPUs: #28 Jul 1 18:11:59.967422 [ 2.673892] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:11:59.991420 [ 2.679930] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:12:00.003426 [ 2.683929] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:12:00.027359 [ 2.688144] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jul 1 18:12:00.051394 [ 2.711933] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jul 1 18:12:00.087424 [ 2.737686] smp: Brought up 2 nodes, 56 CPUs Jul 1 18:12:00.087444 [ 2.743932] smpboot: Max logical packages: 2 Jul 1 18:12:00.099418 [ 2.747931] smpboot: Total of 56 processors activated (223493.52 BogoMIPS) Jul 1 18:12:00.099441 [ 2.864041] node 0 deferred pages initialised in 108ms Jul 1 18:12:00.255401 [ 2.868815] node 1 deferred pages initialised in 116ms Jul 1 18:12:00.255422 [ 2.881253] devtmpfs: initialized Jul 1 18:12:00.267409 [ 2.884040] x86/mm: Memory block size: 2048MB Jul 1 18:12:00.267430 [ 2.888546] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 18:12:00.279422 [ 2.892141] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 18:12:00.291422 [ 2.896239] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:12:00.303407 [ 2.900180] pinctrl core: initialized pinctrl subsystem Jul 1 18:12:00.303428 [ 2.906056] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:12:00.315414 [ 2.908966] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 18:12:00.327412 [ 2.912805] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 18:12:00.339409 [ 2.916806] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 18:12:00.339436 [ 2.919941] audit: initializing netlink subsys (disabled) Jul 1 18:12:00.351422 [ 2.923961] audit: type=2000 audit(1719857517.872:1): state=initialized audit_enabled=0 res=1 Jul 1 18:12:00.363423 [ 2.924140] thermal_sys: Registered thermal governor 'fair_share' Jul 1 18:12:00.363446 [ 2.927933] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 18:12:00.375418 [ 2.931930] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:12:00.375440 [ 2.935931] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:12:00.387418 [ 2.939929] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 18:12:00.399409 [ 2.943978] cpuidle: using governor ladder Jul 1 18:12:00.399430 [ 2.955948] cpuidle: using governor menu Jul 1 18:12:00.399442 [ 2.959978] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 18:12:00.411425 [ 2.963932] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 18:12:00.423416 [ 2.968076] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 18:12:00.423452 [ 2.971932] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 18:12:00.435421 [ 2.975954] PCI: Using configuration type 1 for base access Jul 1 18:12:00.447399 [ 2.981612] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 18:12:00.447422 [ 2.985125] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:12:00.459429 [ 2.996042] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 18:12:00.471421 [ 3.003931] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 18:12:00.483416 [ 3.007930] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 18:12:00.483439 [ 3.015929] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 18:12:00.495416 [ 3.024130] ACPI: Added _OSI(Module Device) Jul 1 18:12:00.495436 [ 3.027931] ACPI: Added _OSI(Processor Device) Jul 1 18:12:00.507416 [ 3.035930] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:12:00.507436 [ 3.039931] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:12:00.519369 [ 3.091656] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:12:00.567410 [ 3.099542] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:12:00.579375 [ 3.112745] ACPI: Dynamic OEM Table Load: Jul 1 18:12:00.591382 [ 3.147791] ACPI: Interpreter enabled Jul 1 18:12:00.627417 [ 3.151946] ACPI: PM: (supports S0 S5) Jul 1 18:12:00.627436 [ 3.155930] ACPI: Using IOAPIC for interrupt routing Jul 1 18:12:00.639413 [ 3.160029] HEST: Table parsing has been initialized. Jul 1 18:12:00.639435 [ 3.168560] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 18:12:00.651421 [ 3.175933] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:12:00.663416 [ 3.183929] PCI: Using E820 reservations for host bridge windows Jul 1 18:12:00.663439 [ 3.192713] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 18:12:00.675381 [ 3.240980] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 18:12:00.723416 [ 3.247935] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:12:00.735404 [ 3.258025] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:12:00.735429 [ 3.269036] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:12:00.747463 [ 3.275930] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:12:00.759422 [ 3.283978] PCI host bridge to bus 0000:ff Jul 1 18:12:00.759442 [ 3.291932] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jul 1 18:12:00.771431 [ 3.299931] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 18:12:00.783412 [ 3.303945] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 18:12:00.783434 [ 3.312039] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 18:12:00.795411 [ 3.316024] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 18:12:00.795433 [ 3.324041] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 18:12:00.807415 [ 3.332019] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 18:12:00.807436 [ 3.336028] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 18:12:00.819420 [ 3.344038] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 18:12:00.831411 [ 3.352018] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 18:12:00.831433 [ 3.360015] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 18:12:00.843413 [ 3.364015] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 18:12:00.843435 [ 3.372020] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 18:12:00.855413 [ 3.380015] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 18:12:00.855434 [ 3.384016] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 18:12:00.867426 [ 3.392022] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 18:12:00.879410 [ 3.400016] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 18:12:00.879433 [ 3.404015] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 18:12:00.891409 [ 3.412019] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 18:12:00.891431 [ 3.420015] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 18:12:00.903413 [ 3.428015] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 18:12:00.903435 [ 3.432016] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 18:12:00.915414 [ 3.440016] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 18:12:00.915435 [ 3.448028] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 18:12:00.927421 [ 3.452016] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 18:12:00.939411 [ 3.460015] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 18:12:00.939433 [ 3.468018] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 18:12:00.951413 [ 3.472018] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 18:12:00.951435 [ 3.480015] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 18:12:00.963417 [ 3.488015] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 18:12:00.963438 [ 3.492018] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 18:12:00.975430 [ 3.500024] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 18:12:00.987413 [ 3.508017] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 18:12:00.987435 [ 3.516016] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 18:12:01.003287 [ 3.520023] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 18:12:01.003316 [ 3.528021] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 18:12:01.011421 [ 3.536016] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 18:12:01.011443 [ 3.540016] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 18:12:01.023418 [ 3.548016] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 18:12:01.035409 [ 3.555978] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 18:12:01.035431 [ 3.560019] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 18:12:01.047413 [ 3.567971] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 18:12:01.047435 [ 3.576031] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 18:12:01.059416 [ 3.584107] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 18:12:01.059437 [ 3.588039] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 18:12:01.071416 [ 3.596039] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 18:12:01.083414 [ 3.604036] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 18:12:01.083437 [ 3.608027] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 18:12:01.095410 [ 3.616022] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 18:12:01.095432 [ 3.624038] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 18:12:01.107388 [ 3.628037] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 18:12:01.107410 [ 3.636039] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 18:12:01.119416 [ 3.644034] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 18:12:01.119438 [ 3.652018] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 18:12:01.131419 [ 3.656019] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 18:12:01.143413 [ 3.664027] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 18:12:01.143435 [ 3.672030] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 18:12:01.155416 [ 3.676119] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 18:12:01.155438 [ 3.684040] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 18:12:01.167413 [ 3.692038] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 18:12:01.167442 [ 3.696039] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 18:12:01.179425 [ 3.704019] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 18:12:01.191411 [ 3.712031] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 18:12:01.191434 [ 3.720123] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 18:12:01.203417 [ 3.724039] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 18:12:01.203439 [ 3.732040] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 18:12:01.215413 [ 3.740037] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 18:12:01.215435 [ 3.744019] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 18:12:01.227429 [ 3.752019] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 18:12:01.239410 [ 3.760021] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 18:12:01.239432 [ 3.768028] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 18:12:01.251413 [ 3.772027] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 18:12:01.251435 [ 3.780019] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 18:12:01.263415 [ 3.788020] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 18:12:01.263436 [ 3.791971] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 18:12:01.275420 [ 3.800023] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 18:12:01.287409 [ 3.808022] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 18:12:01.287431 [ 3.812115] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jul 1 18:12:01.299386 [ 3.819932] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:12:01.311409 [ 3.832505] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:12:01.311436 [ 3.841049] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:12:01.323434 [ 3.847931] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:12:01.335419 [ 3.859972] PCI host bridge to bus 0000:7f Jul 1 18:12:01.335438 [ 3.863930] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jul 1 18:12:01.347420 [ 3.871930] pci_bus 0000:7f: root bus resource [bus 7f] Jul 1 18:12:01.347441 [ 3.876993] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jul 1 18:12:01.359415 [ 3.884025] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jul 1 18:12:01.359437 [ 3.888032] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jul 1 18:12:01.371420 [ 3.896036] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jul 1 18:12:01.383423 [ 3.904023] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jul 1 18:12:01.383445 [ 3.912017] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jul 1 18:12:01.395411 [ 3.916035] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jul 1 18:12:01.395433 [ 3.924013] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jul 1 18:12:01.407416 [ 3.932013] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jul 1 18:12:01.407437 [ 3.936012] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jul 1 18:12:01.419421 [ 3.944022] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jul 1 18:12:01.431408 [ 3.952014] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jul 1 18:12:01.431431 [ 3.956012] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jul 1 18:12:01.443413 [ 3.964014] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jul 1 18:12:01.443435 [ 3.972012] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jul 1 18:12:01.455414 [ 3.980013] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jul 1 18:12:01.455435 [ 3.984012] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jul 1 18:12:01.467415 [ 3.992012] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jul 1 18:12:01.479425 [ 4.000020] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jul 1 18:12:01.479447 [ 4.004012] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jul 1 18:12:01.491412 [ 4.012014] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jul 1 18:12:01.491433 [ 4.020012] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jul 1 18:12:01.503421 [ 4.024014] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jul 1 18:12:01.503443 [ 4.032012] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jul 1 18:12:01.515415 [ 4.040016] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jul 1 18:12:01.515437 [ 4.048012] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jul 1 18:12:01.527419 [ 4.052020] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jul 1 18:12:01.539415 [ 4.060012] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jul 1 18:12:01.539437 [ 4.068015] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jul 1 18:12:01.551411 [ 4.072014] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jul 1 18:12:01.551433 [ 4.080013] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jul 1 18:12:01.563417 [ 4.088015] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jul 1 18:12:01.563438 [ 4.092012] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jul 1 18:12:01.575420 [ 4.100015] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jul 1 18:12:01.587418 [ 4.108021] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jul 1 18:12:01.587440 [ 4.116015] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jul 1 18:12:01.599412 [ 4.120013] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jul 1 18:12:01.599434 [ 4.127969] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jul 1 18:12:01.611422 [ 4.136018] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jul 1 18:12:01.611444 [ 4.139973] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jul 1 18:12:01.623416 [ 4.148029] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jul 1 18:12:01.635409 [ 4.156102] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jul 1 18:12:01.635432 [ 4.160046] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jul 1 18:12:01.647411 [ 4.168031] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jul 1 18:12:01.647433 [ 4.176039] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jul 1 18:12:01.659413 [ 4.180019] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jul 1 18:12:01.659435 [ 4.188017] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jul 1 18:12:01.671416 [ 4.196032] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jul 1 18:12:01.683410 [ 4.204034] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jul 1 18:12:01.683432 [ 4.208032] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jul 1 18:12:01.695412 [ 4.216039] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jul 1 18:12:01.695434 [ 4.224015] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jul 1 18:12:01.707414 [ 4.228017] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jul 1 18:12:01.707435 [ 4.236015] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jul 1 18:12:01.719413 [ 4.244026] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jul 1 18:12:01.719435 [ 4.248101] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jul 1 18:12:01.731426 [ 4.256035] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jul 1 18:12:01.743410 [ 4.264033] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jul 1 18:12:01.743432 [ 4.272041] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jul 1 18:12:01.755413 [ 4.276017] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jul 1 18:12:01.755435 [ 4.284029] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jul 1 18:12:01.767414 [ 4.292107] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jul 1 18:12:01.767436 [ 4.296034] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jul 1 18:12:01.779431 [ 4.304033] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jul 1 18:12:01.791410 [ 4.312030] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jul 1 18:12:01.791433 [ 4.320015] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jul 1 18:12:01.803412 [ 4.324026] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jul 1 18:12:01.803434 [ 4.332017] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jul 1 18:12:01.815415 [ 4.340026] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jul 1 18:12:01.815437 [ 4.344014] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jul 1 18:12:01.827391 [ 4.352018] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jul 1 18:12:01.839413 [ 4.360015] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jul 1 18:12:01.839435 [ 4.363970] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jul 1 18:12:01.851412 [ 4.372020] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jul 1 18:12:01.851434 [ 4.380023] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jul 1 18:12:01.863381 [ 4.398076] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jul 1 18:12:01.887411 [ 4.407933] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:12:01.887440 [ 4.416307] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:12:01.899418 [ 4.424653] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:12:01.911421 [ 4.435930] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:12:01.923418 [ 4.444678] PCI host bridge to bus 0000:00 Jul 1 18:12:01.923438 [ 4.447931] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 1 18:12:01.935415 [ 4.455931] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jul 1 18:12:01.935438 [ 4.463930] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 18:12:01.947430 [ 4.471930] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jul 1 18:12:01.959419 [ 4.479930] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jul 1 18:12:01.971414 [ 4.491930] pci_bus 0000:00: root bus resource [bus 00-7e] Jul 1 18:12:01.971436 [ 4.495959] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jul 1 18:12:01.983416 [ 4.504109] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jul 1 18:12:01.983438 [ 4.512023] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:01.995422 [ 4.516071] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jul 1 18:12:01.995444 [ 4.524021] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.007413 [ 4.532069] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 18:12:02.007435 [ 4.536021] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.019418 [ 4.544076] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jul 1 18:12:02.031409 [ 4.552021] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.031432 [ 4.560081] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jul 1 18:12:02.043412 [ 4.564021] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.043434 [ 4.572056] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 18:12:02.055417 [ 4.580071] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 18:12:02.055438 [ 4.584090] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 18:12:02.067419 [ 4.592050] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 18:12:02.079412 [ 4.599950] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jul 1 18:12:02.079434 [ 4.608091] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jul 1 18:12:02.091414 [ 4.612202] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jul 1 18:12:02.091435 [ 4.619957] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jul 1 18:12:02.103427 [ 4.627946] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jul 1 18:12:02.103448 [ 4.631946] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jul 1 18:12:02.115422 [ 4.639947] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jul 1 18:12:02.115443 [ 4.643946] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jul 1 18:12:02.127420 [ 4.651946] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jul 1 18:12:02.139415 [ 4.659980] pci 0000:00:11.4: PME# supported from D3hot Jul 1 18:12:02.139437 [ 4.664029] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jul 1 18:12:02.151414 [ 4.671964] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jul 1 18:12:02.151439 [ 4.680035] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.163419 [ 4.688011] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jul 1 18:12:02.163441 [ 4.691963] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jul 1 18:12:02.175422 [ 4.700036] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.187419 [ 4.708029] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jul 1 18:12:02.187441 [ 4.715958] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jul 1 18:12:02.199419 [ 4.720068] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.199442 [ 4.728049] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jul 1 18:12:02.211418 [ 4.736046] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.223411 [ 4.743958] pci 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 18:12:02.223432 [ 4.747933] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 18:12:02.235409 [ 4.756030] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jul 1 18:12:02.235432 [ 4.764052] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.247416 [ 4.767951] pci 0000:00:1c.3: Enabling MPC IRBNCE Jul 1 18:12:02.247437 [ 4.775933] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jul 1 18:12:02.259416 [ 4.780035] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jul 1 18:12:02.259438 [ 4.787958] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jul 1 18:12:02.271417 [ 4.796068] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.283410 [ 4.804031] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jul 1 18:12:02.283433 [ 4.808193] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jul 1 18:12:02.295414 [ 4.815955] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jul 1 18:12:02.295435 [ 4.823946] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jul 1 18:12:02.307421 [ 4.827945] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jul 1 18:12:02.307442 [ 4.835945] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jul 1 18:12:02.319415 [ 4.839945] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jul 1 18:12:02.319436 [ 4.847945] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jul 1 18:12:02.331416 [ 4.855974] pci 0000:00:1f.2: PME# supported from D3hot Jul 1 18:12:02.331437 [ 4.860170] acpiphp: Slot [0] registered Jul 1 18:12:02.343415 [ 4.863972] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jul 1 18:12:02.343437 [ 4.871958] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jul 1 18:12:02.355416 [ 4.879960] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jul 1 18:12:02.355437 [ 4.883946] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jul 1 18:12:02.367422 [ 4.891974] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jul 1 18:12:02.379412 [ 4.900012] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.379434 [ 4.907965] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jul 1 18:12:02.391421 [ 4.915930] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 18:12:02.403434 [ 4.927952] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jul 1 18:12:02.415422 [ 4.935930] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 18:12:02.427410 [ 4.948152] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jul 1 18:12:02.427432 [ 4.955955] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jul 1 18:12:02.439416 [ 4.959959] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jul 1 18:12:02.439437 [ 4.967945] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jul 1 18:12:02.451416 [ 4.975974] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jul 1 18:12:02.463411 [ 4.984001] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.463434 [ 4.987958] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jul 1 18:12:02.475426 [ 4.999930] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jul 1 18:12:02.487421 [ 5.007950] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jul 1 18:12:02.499418 [ 5.019930] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jul 1 18:12:02.511411 [ 5.032084] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 18:12:02.511433 [ 5.035931] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 18:12:02.523414 [ 5.043931] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 18:12:02.523437 [ 5.051933] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:12:02.535423 [ 5.060109] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 18:12:02.547410 [ 5.064092] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 18:12:02.547433 [ 5.072103] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jul 1 18:12:02.559416 [ 5.079951] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jul 1 18:12:02.559438 [ 5.083950] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jul 1 18:12:02.571415 [ 5.091949] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jul 1 18:12:02.571438 [ 5.099956] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jul 1 18:12:02.583420 [ 5.107933] pci 0000:05:00.0: enabling Extended Tags Jul 1 18:12:02.583441 [ 5.111952] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jul 1 18:12:02.595427 [ 5.123930] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jul 1 18:12:02.607427 [ 5.131958] pci 0000:05:00.0: supports D1 D2 Jul 1 18:12:02.607446 [ 5.136025] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 18:12:02.619421 [ 5.143931] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 18:12:02.619442 [ 5.147931] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 18:12:02.631418 [ 5.156093] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 18:12:02.643411 [ 5.163975] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 18:12:02.643431 [ 5.168009] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jul 1 18:12:02.655413 [ 5.175970] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jul 1 18:12:02.655435 [ 5.183952] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jul 1 18:12:02.667415 [ 5.187952] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jul 1 18:12:02.667437 [ 5.196018] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jul 1 18:12:02.679419 [ 5.203957] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 18:12:02.691416 [ 5.212107] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 18:12:02.691436 [ 5.219934] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 18:12:02.703415 [ 5.228777] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jul 1 18:12:02.715419 [ 5.235934] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:12:02.715448 [ 5.244302] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 18:12:02.727420 [ 5.252631] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 18:12:02.739419 [ 5.263930] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:12:02.751416 [ 5.272262] PCI host bridge to bus 0000:80 Jul 1 18:12:02.751435 [ 5.275931] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jul 1 18:12:02.763415 [ 5.283930] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jul 1 18:12:02.763440 [ 5.291930] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jul 1 18:12:02.775424 [ 5.299931] pci_bus 0000:80: root bus resource [bus 80-fe] Jul 1 18:12:02.787412 [ 5.307953] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jul 1 18:12:02.787434 [ 5.316028] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jul 1 18:12:02.799414 [ 5.320074] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jul 1 18:12:02.799436 [ 5.328063] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jul 1 18:12:02.811427 [ 5.336094] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jul 1 18:12:02.811448 [ 5.340052] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jul 1 18:12:02.823420 [ 5.347950] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jul 1 18:12:02.835413 [ 5.356259] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 18:12:02.835434 [ 5.360415] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 18:12:02.847415 [ 5.367985] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 18:12:02.847437 [ 5.375982] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 18:12:02.859421 [ 5.383982] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jul 1 18:12:02.859443 [ 5.387982] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 18:12:02.871418 [ 5.395930] ACPI: PCI: Interrupt link LNKE disabled Jul 1 18:12:02.871438 [ 5.399982] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jul 1 18:12:02.883418 [ 5.407930] ACPI: PCI: Interrupt link LNKF disabled Jul 1 18:12:02.883439 [ 5.411982] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jul 1 18:12:02.895419 [ 5.419931] ACPI: PCI: Interrupt link LNKG disabled Jul 1 18:12:02.895440 [ 5.423982] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jul 1 18:12:02.907409 [ 5.431930] ACPI: PCI: Interrupt link LNKH disabled Jul 1 18:12:02.907429 [ 5.436276] iommu: Default domain type: Translated Jul 1 18:12:02.919419 [ 5.443931] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 18:12:02.931410 [ 5.448060] pps_core: LinuxPPS API ver. 1 registered Jul 1 18:12:02.931433 [ 5.455930] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 18:12:02.943417 [ 5.463932] PTP clock support registered Jul 1 18:12:02.943437 [ 5.467950] EDAC MC: Ver: 3.0.0 Jul 1 18:12:02.943448 [ 5.472034] NetLabel: Initializing Jul 1 18:12:02.955423 [ 5.475831] NetLabel: domain hash size = 128 Jul 1 18:12:02.955443 [ 5.483931] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 18:12:02.967415 [ 5.487970] NetLabel: unlabeled traffic allowed by default Jul 1 18:12:02.967437 [ 5.495930] PCI: Using ACPI for IRQ routing Jul 1 18:12:02.979397 [ 5.504670] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jul 1 18:12:02.991416 [ 5.507928] pci 0000:08:00.0: vgaarb: bridge control possible Jul 1 18:12:02.991438 [ 5.507928] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 18:12:03.003415 [ 5.527931] vgaarb: loaded Jul 1 18:12:03.003433 [ 5.532641] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 18:12:03.015425 [ 5.539933] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jul 1 18:12:03.015457 [ 5.548076] clocksource: Switched to clocksource tsc-early Jul 1 18:12:03.027406 [ 5.554399] VFS: Disk quotas dquot_6.6.0 Jul 1 18:12:03.039409 [ 5.558816] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 18:12:03.039433 [ 5.566706] AppArmor: AppArmor Filesystem Enabled Jul 1 18:12:03.051383 [ 5.571974] pnp: PnP ACPI init Jul 1 18:12:03.051402 [ 5.575843] system 00:01: [io 0x0500-0x057f] has been reserved Jul 1 18:12:03.063416 [ 5.582455] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 18:12:03.063438 [ 5.589063] system 00:01: [io 0x0580-0x059f] has been reserved Jul 1 18:12:03.075413 [ 5.595672] system 00:01: [io 0x0600-0x061f] has been reserved Jul 1 18:12:03.075436 [ 5.602270] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 18:12:03.087417 [ 5.608879] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 18:12:03.087439 [ 5.615478] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jul 1 18:12:03.099416 [ 5.622863] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 18:12:03.111414 [ 5.630248] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 18:12:03.111437 [ 5.637633] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 18:12:03.123417 [ 5.645018] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 18:12:03.123439 [ 5.652394] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 18:12:03.135420 [ 5.659771] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 18:12:03.147384 [ 5.668085] pnp: PnP ACPI: found 4 devices Jul 1 18:12:03.147404 [ 5.679058] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 18:12:03.159416 [ 5.689091] NET: Registered PF_INET protocol family Jul 1 18:12:03.171415 [ 5.695146] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:12:03.183392 [ 5.708618] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jul 1 18:12:03.195419 [ 5.718563] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 18:12:03.207408 [ 5.728400] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jul 1 18:12:03.219415 [ 5.739627] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 18:12:03.219442 [ 5.748335] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 18:12:03.231424 [ 5.756440] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jul 1 18:12:03.243417 [ 5.765649] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:12:03.243440 [ 5.773924] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jul 1 18:12:03.255425 [ 5.782534] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 18:12:03.267422 [ 5.788859] NET: Registered PF_XDP protocol family Jul 1 18:12:03.267443 [ 5.794269] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jul 1 18:12:03.279416 [ 5.800104] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jul 1 18:12:03.279438 [ 5.806914] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jul 1 18:12:03.291418 [ 5.814500] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:12:03.303416 [ 5.823738] pci 0000:00:01.1: PCI bridge to [bus 03] Jul 1 18:12:03.303436 [ 5.829307] pci 0000:00:02.0: PCI bridge to [bus 04] Jul 1 18:12:03.315414 [ 5.834866] pci 0000:00:02.2: PCI bridge to [bus 05] Jul 1 18:12:03.315436 [ 5.840409] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jul 1 18:12:03.327414 [ 5.847220] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jul 1 18:12:03.327437 [ 5.854805] pci 0000:00:03.0: PCI bridge to [bus 06] Jul 1 18:12:03.339415 [ 5.860375] pci 0000:00:1c.0: PCI bridge to [bus 07] Jul 1 18:12:03.339444 [ 5.865946] pci 0000:00:1c.3: PCI bridge to [bus 08] Jul 1 18:12:03.351415 [ 5.871498] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jul 1 18:12:03.351438 [ 5.879096] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 1 18:12:03.363418 [ 5.885994] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jul 1 18:12:03.363440 [ 5.892895] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 18:12:03.375422 [ 5.900570] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jul 1 18:12:03.387414 [ 5.908244] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jul 1 18:12:03.387439 [ 5.916503] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jul 1 18:12:03.399419 [ 5.922724] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jul 1 18:12:03.399441 [ 5.929710] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jul 1 18:12:03.411424 [ 5.938356] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jul 1 18:12:03.423423 [ 5.944566] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jul 1 18:12:03.423446 [ 5.951562] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jul 1 18:12:03.435415 [ 5.958680] pci 0000:80:02.0: PCI bridge to [bus 81] Jul 1 18:12:03.435436 [ 5.964247] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jul 1 18:12:03.447419 [ 5.971147] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jul 1 18:12:03.459414 [ 5.978813] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jul 1 18:12:03.459439 [ 5.987395] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 18:12:03.471388 [ 6.020530] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24655 usecs Jul 1 18:12:03.507377 [ 6.052512] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Jul 1 18:12:03.531414 [ 6.060789] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jul 1 18:12:03.543420 [ 6.067987] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jul 1 18:12:03.555413 [ 6.075922] DMAR: No SATC found Jul 1 18:12:03.555432 [ 6.075934] Trying to unpack rootfs image as initramfs... Jul 1 18:12:03.555447 [ 6.079427] DMAR: dmar0: Using Queued invalidation Jul 1 18:12:03.567413 [ 6.079441] DMAR: dmar1: Using Queued invalidation Jul 1 18:12:03.567434 [ 6.096307] pci 0000:80:02.0: Adding to iommu group 0 Jul 1 18:12:03.579394 [ 6.102833] pci 0000:ff:08.0: Adding to iommu group 1 Jul 1 18:12:03.579414 [ 6.108509] pci 0000:ff:08.2: Adding to iommu group 1 Jul 1 18:12:03.591415 [ 6.114178] pci 0000:ff:08.3: Adding to iommu group 2 Jul 1 18:12:03.591436 [ 6.119910] pci 0000:ff:09.0: Adding to iommu group 3 Jul 1 18:12:03.603416 [ 6.125585] pci 0000:ff:09.2: Adding to iommu group 3 Jul 1 18:12:03.603437 [ 6.131259] pci 0000:ff:09.3: Adding to iommu group 4 Jul 1 18:12:03.615413 [ 6.137049] pci 0000:ff:0b.0: Adding to iommu group 5 Jul 1 18:12:03.615434 [ 6.142721] pci 0000:ff:0b.1: Adding to iommu group 5 Jul 1 18:12:03.627426 [ 6.148397] pci 0000:ff:0b.2: Adding to iommu group 5 Jul 1 18:12:03.627447 [ 6.154070] pci 0000:ff:0b.3: Adding to iommu group 5 Jul 1 18:12:03.639414 [ 6.159978] pci 0000:ff:0c.0: Adding to iommu group 6 Jul 1 18:12:03.639435 [ 6.165656] pci 0000:ff:0c.1: Adding to iommu group 6 Jul 1 18:12:03.651413 [ 6.171331] pci 0000:ff:0c.2: Adding to iommu group 6 Jul 1 18:12:03.651434 [ 6.177009] pci 0000:ff:0c.3: Adding to iommu group 6 Jul 1 18:12:03.663417 [ 6.182687] pci 0000:ff:0c.4: Adding to iommu group 6 Jul 1 18:12:03.663438 [ 6.188363] pci 0000:ff:0c.5: Adding to iommu group 6 Jul 1 18:12:03.675410 [ 6.194043] pci 0000:ff:0c.6: Adding to iommu group 6 Jul 1 18:12:03.675431 [ 6.199719] pci 0000:ff:0c.7: Adding to iommu group 6 Jul 1 18:12:03.675445 [ 6.205575] pci 0000:ff:0d.0: Adding to iommu group 7 Jul 1 18:12:03.687426 [ 6.211257] pci 0000:ff:0d.1: Adding to iommu group 7 Jul 1 18:12:03.687447 [ 6.216937] pci 0000:ff:0d.2: Adding to iommu group 7 Jul 1 18:12:03.699417 [ 6.222617] pci 0000:ff:0d.3: Adding to iommu group 7 Jul 1 18:12:03.699438 [ 6.228296] pci 0000:ff:0d.4: Adding to iommu group 7 Jul 1 18:12:03.711413 [ 6.233978] pci 0000:ff:0d.5: Adding to iommu group 7 Jul 1 18:12:03.711434 [ 6.239864] pci 0000:ff:0f.0: Adding to iommu group 8 Jul 1 18:12:03.723416 [ 6.245549] pci 0000:ff:0f.1: Adding to iommu group 8 Jul 1 18:12:03.723436 [ 6.251229] pci 0000:ff:0f.2: Adding to iommu group 8 Jul 1 18:12:03.735416 [ 6.256908] pci 0000:ff:0f.3: Adding to iommu group 8 Jul 1 18:12:03.735437 [ 6.262589] pci 0000:ff:0f.4: Adding to iommu group 8 Jul 1 18:12:03.747419 [ 6.268270] pci 0000:ff:0f.5: Adding to iommu group 8 Jul 1 18:12:03.747439 [ 6.273949] pci 0000:ff:0f.6: Adding to iommu group 8 Jul 1 18:12:03.759411 [ 6.279778] pci 0000:ff:10.0: Adding to iommu group 9 Jul 1 18:12:03.759432 [ 6.285461] pci 0000:ff:10.1: Adding to iommu group 9 Jul 1 18:12:03.771411 [ 6.291140] pci 0000:ff:10.5: Adding to iommu group 9 Jul 1 18:12:03.771432 [ 6.296821] pci 0000:ff:10.6: Adding to iommu group 9 Jul 1 18:12:03.783403 [ 6.302500] pci 0000:ff:10.7: Adding to iommu group 9 Jul 1 18:12:03.783424 [ 6.308295] pci 0000:ff:12.0: Adding to iommu group 10 Jul 1 18:12:03.795410 [ 6.314064] pci 0000:ff:12.1: Adding to iommu group 10 Jul 1 18:12:03.795432 [ 6.319842] pci 0000:ff:12.4: Adding to iommu group 10 Jul 1 18:12:03.795446 [ 6.325622] pci 0000:ff:12.5: Adding to iommu group 10 Jul 1 18:12:03.807422 [ 6.331398] pci 0000:ff:13.0: Adding to iommu group 11 Jul 1 18:12:03.807442 [ 6.337176] pci 0000:ff:13.1: Adding to iommu group 12 Jul 1 18:12:03.819459 [ 6.342952] pci 0000:ff:13.2: Adding to iommu group 13 Jul 1 18:12:03.819480 [ 6.348728] pci 0000:ff:13.3: Adding to iommu group 14 Jul 1 18:12:03.831423 [ 6.354563] pci 0000:ff:13.6: Adding to iommu group 15 Jul 1 18:12:03.831443 [ 6.360344] pci 0000:ff:13.7: Adding to iommu group 15 Jul 1 18:12:03.843425 [ 6.366119] pci 0000:ff:14.0: Adding to iommu group 16 Jul 1 18:12:03.843445 [ 6.371895] pci 0000:ff:14.1: Adding to iommu group 17 Jul 1 18:12:03.855414 [ 6.377672] pci 0000:ff:14.2: Adding to iommu group 18 Jul 1 18:12:03.855435 [ 6.383447] pci 0000:ff:14.3: Adding to iommu group 19 Jul 1 18:12:03.867414 [ 6.389338] pci 0000:ff:14.4: Adding to iommu group 20 Jul 1 18:12:03.867434 [ 6.395118] pci 0000:ff:14.5: Adding to iommu group 20 Jul 1 18:12:03.879413 [ 6.400898] pci 0000:ff:14.6: Adding to iommu group 20 Jul 1 18:12:03.879434 [ 6.406682] pci 0000:ff:14.7: Adding to iommu group 20 Jul 1 18:12:03.891416 [ 6.412456] pci 0000:ff:16.0: Adding to iommu group 21 Jul 1 18:12:03.891437 [ 6.418232] pci 0000:ff:16.1: Adding to iommu group 22 Jul 1 18:12:03.903414 [ 6.424003] pci 0000:ff:16.2: Adding to iommu group 23 Jul 1 18:12:03.903435 [ 6.429777] pci 0000:ff:16.3: Adding to iommu group 24 Jul 1 18:12:03.915411 [ 6.435616] pci 0000:ff:16.6: Adding to iommu group 25 Jul 1 18:12:03.915432 [ 6.441419] pci 0000:ff:16.7: Adding to iommu group 25 Jul 1 18:12:03.927412 [ 6.446089] Freeing initrd memory: 40336K Jul 1 18:12:03.927432 [ 6.447211] pci 0000:ff:17.0: Adding to iommu group 26 Jul 1 18:12:03.927446 [ 6.457403] pci 0000:ff:17.1: Adding to iommu group 27 Jul 1 18:12:03.939417 [ 6.463183] pci 0000:ff:17.2: Adding to iommu group 28 Jul 1 18:12:03.939438 [ 6.468956] pci 0000:ff:17.3: Adding to iommu group 29 Jul 1 18:12:03.951414 [ 6.474844] pci 0000:ff:17.4: Adding to iommu group 30 Jul 1 18:12:03.951434 [ 6.480626] pci 0000:ff:17.5: Adding to iommu group 30 Jul 1 18:12:03.963417 [ 6.486407] pci 0000:ff:17.6: Adding to iommu group 30 Jul 1 18:12:03.963437 [ 6.492190] pci 0000:ff:17.7: Adding to iommu group 30 Jul 1 18:12:03.975428 [ 6.498107] pci 0000:ff:1e.0: Adding to iommu group 31 Jul 1 18:12:03.975449 [ 6.503888] pci 0000:ff:1e.1: Adding to iommu group 31 Jul 1 18:12:03.987414 [ 6.509669] pci 0000:ff:1e.2: Adding to iommu group 31 Jul 1 18:12:03.987435 [ 6.515450] pci 0000:ff:1e.3: Adding to iommu group 31 Jul 1 18:12:03.999420 [ 6.521230] pci 0000:ff:1e.4: Adding to iommu group 31 Jul 1 18:12:03.999440 [ 6.527062] pci 0000:ff:1f.0: Adding to iommu group 32 Jul 1 18:12:04.011414 [ 6.532844] pci 0000:ff:1f.2: Adding to iommu group 32 Jul 1 18:12:04.011435 [ 6.538675] pci 0000:7f:08.0: Adding to iommu group 33 Jul 1 18:12:04.023415 [ 6.544460] pci 0000:7f:08.2: Adding to iommu group 33 Jul 1 18:12:04.023435 [ 6.550233] pci 0000:7f:08.3: Adding to iommu group 34 Jul 1 18:12:04.035417 [ 6.556064] pci 0000:7f:09.0: Adding to iommu group 35 Jul 1 18:12:04.035438 [ 6.561847] pci 0000:7f:09.2: Adding to iommu group 35 Jul 1 18:12:04.047411 [ 6.567618] pci 0000:7f:09.3: Adding to iommu group 36 Jul 1 18:12:04.047433 [ 6.573506] pci 0000:7f:0b.0: Adding to iommu group 37 Jul 1 18:12:04.059413 [ 6.579289] pci 0000:7f:0b.1: Adding to iommu group 37 Jul 1 18:12:04.059434 [ 6.585073] pci 0000:7f:0b.2: Adding to iommu group 37 Jul 1 18:12:04.071412 [ 6.590857] pci 0000:7f:0b.3: Adding to iommu group 37 Jul 1 18:12:04.071434 [ 6.596863] pci 0000:7f:0c.0: Adding to iommu group 38 Jul 1 18:12:04.083415 [ 6.602638] pci 0000:7f:0c.1: Adding to iommu group 38 Jul 1 18:12:04.083437 [ 6.608426] pci 0000:7f:0c.2: Adding to iommu group 38 Jul 1 18:12:04.095407 [ 6.614209] pci 0000:7f:0c.3: Adding to iommu group 38 Jul 1 18:12:04.095429 [ 6.619991] pci 0000:7f:0c.4: Adding to iommu group 38 Jul 1 18:12:04.095442 [ 6.625775] pci 0000:7f:0c.5: Adding to iommu group 38 Jul 1 18:12:04.107426 [ 6.631559] pci 0000:7f:0c.6: Adding to iommu group 38 Jul 1 18:12:04.107446 [ 6.637342] pci 0000:7f:0c.7: Adding to iommu group 38 Jul 1 18:12:04.119415 [ 6.643291] pci 0000:7f:0d.0: Adding to iommu group 39 Jul 1 18:12:04.119436 [ 6.649076] pci 0000:7f:0d.1: Adding to iommu group 39 Jul 1 18:12:04.131416 [ 6.654861] pci 0000:7f:0d.2: Adding to iommu group 39 Jul 1 18:12:04.131437 [ 6.660646] pci 0000:7f:0d.3: Adding to iommu group 39 Jul 1 18:12:04.143419 [ 6.666432] pci 0000:7f:0d.4: Adding to iommu group 39 Jul 1 18:12:04.143439 [ 6.672222] pci 0000:7f:0d.5: Adding to iommu group 39 Jul 1 18:12:04.155412 [ 6.678198] pci 0000:7f:0f.0: Adding to iommu group 40 Jul 1 18:12:04.155433 [ 6.683983] pci 0000:7f:0f.1: Adding to iommu group 40 Jul 1 18:12:04.167414 [ 6.689773] pci 0000:7f:0f.2: Adding to iommu group 40 Jul 1 18:12:04.167434 [ 6.695558] pci 0000:7f:0f.3: Adding to iommu group 40 Jul 1 18:12:04.179416 [ 6.701343] pci 0000:7f:0f.4: Adding to iommu group 40 Jul 1 18:12:04.179437 [ 6.707128] pci 0000:7f:0f.5: Adding to iommu group 40 Jul 1 18:12:04.191414 [ 6.712916] pci 0000:7f:0f.6: Adding to iommu group 40 Jul 1 18:12:04.191435 [ 6.718836] pci 0000:7f:10.0: Adding to iommu group 41 Jul 1 18:12:04.203412 [ 6.724624] pci 0000:7f:10.1: Adding to iommu group 41 Jul 1 18:12:04.203433 [ 6.730411] pci 0000:7f:10.5: Adding to iommu group 41 Jul 1 18:12:04.215412 [ 6.736197] pci 0000:7f:10.6: Adding to iommu group 41 Jul 1 18:12:04.215433 [ 6.741983] pci 0000:7f:10.7: Adding to iommu group 41 Jul 1 18:12:04.227411 [ 6.747872] pci 0000:7f:12.0: Adding to iommu group 42 Jul 1 18:12:04.227432 [ 6.753662] pci 0000:7f:12.1: Adding to iommu group 42 Jul 1 18:12:04.239425 [ 6.759449] pci 0000:7f:12.4: Adding to iommu group 42 Jul 1 18:12:04.239445 [ 6.765236] pci 0000:7f:12.5: Adding to iommu group 42 Jul 1 18:12:04.251414 [ 6.771008] pci 0000:7f:13.0: Adding to iommu group 43 Jul 1 18:12:04.251435 [ 6.776770] pci 0000:7f:13.1: Adding to iommu group 44 Jul 1 18:12:04.263411 [ 6.782544] pci 0000:7f:13.2: Adding to iommu group 45 Jul 1 18:12:04.263441 [ 6.788317] pci 0000:7f:13.3: Adding to iommu group 46 Jul 1 18:12:04.275408 [ 6.794147] pci 0000:7f:13.6: Adding to iommu group 47 Jul 1 18:12:04.275429 [ 6.799935] pci 0000:7f:13.7: Adding to iommu group 47 Jul 1 18:12:04.275443 [ 6.805709] pci 0000:7f:14.0: Adding to iommu group 48 Jul 1 18:12:04.287420 [ 6.811480] pci 0000:7f:14.1: Adding to iommu group 49 Jul 1 18:12:04.287440 [ 6.817243] pci 0000:7f:14.2: Adding to iommu group 50 Jul 1 18:12:04.299426 [ 6.823015] pci 0000:7f:14.3: Adding to iommu group 51 Jul 1 18:12:04.299447 [ 6.828904] pci 0000:7f:14.4: Adding to iommu group 52 Jul 1 18:12:04.311511 [ 6.834694] pci 0000:7f:14.5: Adding to iommu group 52 Jul 1 18:12:04.311531 [ 6.840485] pci 0000:7f:14.6: Adding to iommu group 52 Jul 1 18:12:04.323491 [ 6.846276] pci 0000:7f:14.7: Adding to iommu group 52 Jul 1 18:12:04.323511 [ 6.852047] pci 0000:7f:16.0: Adding to iommu group 53 Jul 1 18:12:04.335489 [ 6.857811] pci 0000:7f:16.1: Adding to iommu group 54 Jul 1 18:12:04.335509 [ 6.863592] pci 0000:7f:16.2: Adding to iommu group 55 Jul 1 18:12:04.347490 [ 6.869363] pci 0000:7f:16.3: Adding to iommu group 56 Jul 1 18:12:04.347511 [ 6.875183] pci 0000:7f:16.6: Adding to iommu group 57 Jul 1 18:12:04.359491 [ 6.880984] pci 0000:7f:16.7: Adding to iommu group 57 Jul 1 18:12:04.359512 [ 6.886758] pci 0000:7f:17.0: Adding to iommu group 58 Jul 1 18:12:04.371509 [ 6.892529] pci 0000:7f:17.1: Adding to iommu group 59 Jul 1 18:12:04.371529 [ 6.898301] pci 0000:7f:17.2: Adding to iommu group 60 Jul 1 18:12:04.383488 [ 6.904063] pci 0000:7f:17.3: Adding to iommu group 61 Jul 1 18:12:04.383509 [ 6.909944] pci 0000:7f:17.4: Adding to iommu group 62 Jul 1 18:12:04.395488 [ 6.915737] pci 0000:7f:17.5: Adding to iommu group 62 Jul 1 18:12:04.395509 [ 6.921529] pci 0000:7f:17.6: Adding to iommu group 62 Jul 1 18:12:04.407486 [ 6.927320] pci 0000:7f:17.7: Adding to iommu group 62 Jul 1 18:12:04.407507 [ 6.933237] pci 0000:7f:1e.0: Adding to iommu group 63 Jul 1 18:12:04.419492 [ 6.939029] pci 0000:7f:1e.1: Adding to iommu group 63 Jul 1 18:12:04.419513 [ 6.944821] pci 0000:7f:1e.2: Adding to iommu group 63 Jul 1 18:12:04.431487 [ 6.950615] pci 0000:7f:1e.3: Adding to iommu group 63 Jul 1 18:12:04.431508 [ 6.956408] pci 0000:7f:1e.4: Adding to iommu group 63 Jul 1 18:12:04.443492 [ 6.962238] pci 0000:7f:1f.0: Adding to iommu group 64 Jul 1 18:12:04.443514 [ 6.968031] pci 0000:7f:1f.2: Adding to iommu group 64 Jul 1 18:12:04.443528 [ 6.973801] pci 0000:00:00.0: Adding to iommu group 65 Jul 1 18:12:04.455495 [ 6.979568] pci 0000:00:01.0: Adding to iommu group 66 Jul 1 18:12:04.455515 [ 6.985340] pci 0000:00:01.1: Adding to iommu group 67 Jul 1 18:12:04.467494 [ 6.991112] pci 0000:00:02.0: Adding to iommu group 68 Jul 1 18:12:04.467514 [ 6.996884] pci 0000:00:02.2: Adding to iommu group 69 Jul 1 18:12:04.479501 [ 7.002657] pci 0000:00:03.0: Adding to iommu group 70 Jul 1 18:12:04.479522 [ 7.008428] pci 0000:00:05.0: Adding to iommu group 71 Jul 1 18:12:04.491495 [ 7.014198] pci 0000:00:05.1: Adding to iommu group 72 Jul 1 18:12:04.491516 [ 7.019973] pci 0000:00:05.2: Adding to iommu group 73 Jul 1 18:12:04.503492 [ 7.025747] pci 0000:00:05.4: Adding to iommu group 74 Jul 1 18:12:04.503513 [ 7.031517] pci 0000:00:11.0: Adding to iommu group 75 Jul 1 18:12:04.515489 [ 7.037319] pci 0000:00:11.4: Adding to iommu group 76 Jul 1 18:12:04.515510 [ 7.043149] pci 0000:00:16.0: Adding to iommu group 77 Jul 1 18:12:04.527490 [ 7.048944] pci 0000:00:16.1: Adding to iommu group 77 Jul 1 18:12:04.527511 [ 7.054717] pci 0000:00:1a.0: Adding to iommu group 78 Jul 1 18:12:04.539490 [ 7.060489] pci 0000:00:1c.0: Adding to iommu group 79 Jul 1 18:12:04.539511 [ 7.066262] pci 0000:00:1c.3: Adding to iommu group 80 Jul 1 18:12:04.551487 [ 7.072033] pci 0000:00:1d.0: Adding to iommu group 81 Jul 1 18:12:04.551517 [ 7.077863] pci 0000:00:1f.0: Adding to iommu group 82 Jul 1 18:12:04.563494 [ 7.083658] pci 0000:00:1f.2: Adding to iommu group 82 Jul 1 18:12:04.563515 [ 7.089431] pci 0000:01:00.0: Adding to iommu group 83 Jul 1 18:12:04.575506 [ 7.095203] pci 0000:01:00.1: Adding to iommu group 84 Jul 1 18:12:04.575528 [ 7.100978] pci 0000:05:00.0: Adding to iommu group 85 Jul 1 18:12:04.587485 [ 7.106749] pci 0000:08:00.0: Adding to iommu group 86 Jul 1 18:12:04.587506 [ 7.112512] pci 0000:80:05.0: Adding to iommu group 87 Jul 1 18:12:04.599485 [ 7.118283] pci 0000:80:05.1: Adding to iommu group 88 Jul 1 18:12:04.599506 [ 7.124055] pci 0000:80:05.2: Adding to iommu group 89 Jul 1 18:12:04.599520 [ 7.129826] pci 0000:80:05.4: Adding to iommu group 90 Jul 1 18:12:04.611470 [ 7.186826] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 18:12:04.671521 [ 7.194024] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 18:12:04.671544 [ 7.201212] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jul 1 18:12:04.683502 [ 7.211327] Initialise system trusted keyrings Jul 1 18:12:04.695490 [ 7.216297] Key type blacklist registered Jul 1 18:12:04.695510 [ 7.220860] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 18:12:04.707481 [ 7.229778] zbud: loaded Jul 1 18:12:04.707499 [ 7.232968] integrity: Platform Keyring initialized Jul 1 18:12:04.719488 [ 7.238421] integrity: Machine keyring initialized Jul 1 18:12:04.719510 [ 7.243769] Key type asymmetric registered Jul 1 18:12:04.719523 [ 7.248342] Asymmetric key parser 'x509' registered Jul 1 18:12:04.731469 [ 7.260299] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 18:12:04.743493 [ 7.266745] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 18:12:04.755482 [ 7.275072] io scheduler mq-deadline registered Jul 1 18:12:04.755502 [ 7.282127] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jul 1 18:12:04.767489 [ 7.288658] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jul 1 18:12:04.767511 [ 7.295189] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jul 1 18:12:04.779493 [ 7.301691] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jul 1 18:12:04.779515 [ 7.308207] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jul 1 18:12:04.791419 [ 7.314703] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jul 1 18:12:04.791440 [ 7.321208] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jul 1 18:12:04.803394 [ 7.327716] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jul 1 18:12:04.815410 [ 7.334242] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jul 1 18:12:04.815433 [ 7.340750] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jul 1 18:12:04.827412 [ 7.347190] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jul 1 18:12:04.827434 [ 7.353830] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jul 1 18:12:04.839412 [ 7.360787] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jul 1 18:12:04.839434 [ 7.367293] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jul 1 18:12:04.851425 [ 7.373798] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 18:12:04.851448 [ 7.381388] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 18:12:04.863387 [ 7.399970] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 18:12:04.887415 [ 7.408332] pstore: Registered erst as persistent store backend Jul 1 18:12:04.887436 [ 7.415105] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 18:12:04.899418 [ 7.422243] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 18:12:04.911403 [ 7.431457] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 18:12:04.911428 [ 7.440793] Linux agpgart interface v0.103 Jul 1 18:12:04.923419 [ 7.445591] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 18:12:04.935394 [ 7.461298] i8042: PNP: No PS/2 controller found. Jul 1 18:12:04.947408 [ 7.466691] mousedev: PS/2 mouse device common for all mice Jul 1 18:12:04.947430 [ 7.472939] rtc_cmos 00:00: RTC can wake from S4 Jul 1 18:12:04.959412 [ 7.478384] rtc_cmos 00:00: registered as rtc0 Jul 1 18:12:04.959433 [ 7.483392] rtc_cmos 00:00: setting system clock to 2024-07-01T18:12:04 UTC (1719857524) Jul 1 18:12:04.971420 [ 7.492453] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 18:12:04.971443 [ 7.502868] intel_pstate: Intel P-state driver initializing Jul 1 18:12:04.983398 [ 7.519956] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 18:12:05.007371 [ 7.536577] NET: Registered PF_INET6 protocol family Jul 1 18:12:05.019383 [ 7.550154] Segment Routing with IPv6 Jul 1 18:12:05.031417 [ 7.554252] In-situ OAM (IOAM) with IPv6 Jul 1 18:12:05.031437 [ 7.558645] mip6: Mobile IPv6 Jul 1 18:12:05.043400 [ 7.561958] NET: Registered PF_PACKET protocol family Jul 1 18:12:05.043423 [ 7.567727] mpls_gso: MPLS GSO support Jul 1 18:12:05.043436 [ 7.579640] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jul 1 18:12:05.067387 [ 7.588435] microcode: Microcode Update Driver: v2.2. Jul 1 18:12:05.067408 [ 7.591240] resctrl: L3 allocation detected Jul 1 18:12:05.079416 [ 7.601546] resctrl: L3 monitoring detected Jul 1 18:12:05.079436 [ 7.606218] IPI shorthand broadcast: enabled Jul 1 18:12:05.091409 [ 7.611005] sched_clock: Marking stable (5670595292, 1940386507)->(7984810596, -373828797) Jul 1 18:12:05.091436 [ 7.622187] registered taskstats version 1 Jul 1 18:12:05.103408 [ 7.626791] Loading compiled-in X.509 certificates Jul 1 18:12:05.103429 [ 7.650707] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 18:12:05.139418 [ 7.660454] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 18:12:05.151373 [ 7.681026] zswap: loaded using pool lzo/zbud Jul 1 18:12:05.163411 [ 7.686555] Key type .fscrypt registered Jul 1 18:12:05.163430 [ 7.690936] Key type fscrypt-provisioning registered Jul 1 18:12:05.175397 [ 7.696845] pstore: Using crash dump compression: deflate Jul 1 18:12:05.175418 [ 7.707188] Key type encrypted registered Jul 1 18:12:05.187408 [ 7.711670] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 18:12:05.187429 [ 7.717803] ima: No TPM chip found, activating TPM-bypass! Jul 1 18:12:05.199423 [ 7.723925] ima: Allocated hash algorithm: sha256 Jul 1 18:12:05.199443 [ 7.729185] ima: No architecture policies found Jul 1 18:12:05.211416 [ 7.734251] evm: Initialising EVM extended attributes: Jul 1 18:12:05.211438 [ 7.739974] evm: security.selinux Jul 1 18:12:05.223415 [ 7.743672] evm: security.SMACK64 (disabled) Jul 1 18:12:05.223435 [ 7.748436] evm: security.SMACK64EXEC (disabled) Jul 1 18:12:05.223448 [ 7.753588] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 18:12:05.235421 [ 7.759224] evm: security.SMACK64MMAP (disabled) Jul 1 18:12:05.235441 [ 7.764377] evm: security.apparmor Jul 1 18:12:05.247418 [ 7.768171] evm: security.ima Jul 1 18:12:05.247436 [ 7.771480] evm: security.capability Jul 1 18:12:05.247448 [ 7.775469] evm: HMAC attrs: 0x1 Jul 1 18:12:05.259372 [ 7.869179] clk: Disabling unused clocks Jul 1 18:12:05.347393 [ 7.875132] Freeing unused decrypted memory: 2036K Jul 1 18:12:05.359407 [ 7.881665] Freeing unused kernel image (initmem) memory: 2796K Jul 1 18:12:05.359429 [ 7.888364] Write protecting the kernel read-only data: 26624k Jul 1 18:12:05.371414 [ 7.896052] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 18:12:05.383401 [ 7.904000] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 18:12:05.383424 [ 7.957893] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:12:05.443403 [ 7.965083] x86/mm: Checking user space page tables Jul 1 18:12:05.443431 [ 8.013969] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 18:12:05.491400 [ 8.021162] Run /init as init process Jul 1 18:12:05.503383 Loading, please wait... Jul 1 18:12:05.515463 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 18:12:05.539441 [ 8.224410] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jul 1 18:12:05.707496 [ 8.231355] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jul 1 18:12:05.719492 [ 8.242943] clocksource: Switched to clocksource tsc Jul 1 18:12:05.719512 [ 8.249181] dca service started, version 1.12.1 Jul 1 18:12:05.731458 [ 8.263849] SCSI subsystem initialized Jul 1 18:12:05.743459 [ 8.277900] ACPI: bus type USB registered Jul 1 18:12:05.755473 [ 8.282423] usbcore: registered new interface driver usbfs Jul 1 18:12:05.767490 [ 8.288560] usbcore: registered new interface driver hub Jul 1 18:12:05.767511 [ 8.294575] usbcore: registered new device driver usb Jul 1 18:12:05.779490 [ 8.294723] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:12:05.779512 [ 8.306242] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:12:05.791488 [ 8.312867] megasas: 07.719.03.00-rc1 Jul 1 18:12:05.791507 [ 8.313104] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 18:12:05.803487 [ 8.325037] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 18:12:05.803509 [ 8.331357] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 18:12:05.815493 [ 8.340546] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 18:12:05.827444 [ 8.357885] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 18:12:05.839499 [ 8.366363] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 18:12:05.851494 [ 8.373941] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 18:12:05.851516 [ 8.380354] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 18:12:05.863498 [ 8.392113] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 18:12:05.875497 [ 8.400761] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 18:12:05.887492 [ 8.407662] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:12:05.899482 [ 8.419903] igb 0000:01:00.0: added PHC on eth0 Jul 1 18:12:05.899503 [ 8.424989] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:12:05.911490 [ 8.432684] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 18:12:05.911514 [ 8.440724] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 18:12:05.923501 [ 8.446460] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:12:05.935488 [ 8.455191] ehci-pci 0000:00:1a.0: EHCI Host Controller Jul 1 18:12:05.935509 [ 8.461034] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jul 1 18:12:05.947479 [ 8.469298] ehci-pci 0000:00:1a.0: debug port 2 Jul 1 18:12:05.947500 [ 8.478276] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jul 1 18:12:05.959491 [ 8.484749] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jul 1 18:12:05.971495 [ 8.493787] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 18:12:05.983454 [ 8.502249] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jul 1 18:12:05.983477 [ 8.508804] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:12:05.995496 [ 8.518032] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:12:06.007488 [ 8.526086] usb usb1: Product: EHCI Host Controller Jul 1 18:12:06.007511 [ 8.531530] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 18:12:06.028462 [ 8.538329] usb usb1: SerialNumber: 0000:00:1a.0 Jul 1 18:12:06.028496 [ 8.543713] hub 1-0:1.0: USB hub found Jul 1 18:12:06.028510 [ 8.547906] hub 1-0:1.0: 2 ports detected Jul 1 18:12:06.031493 [ 8.553028] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 18:12:06.031517 [ 8.560916] ehci-pci 0000:00:1d.0: EHCI Host Controller Jul 1 18:12:06.043491 [ 8.566978] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jul 1 18:12:06.055481 [ 8.575275] ehci-pci 0000:00:1d.0: debug port 2 Jul 1 18:12:06.055501 [ 8.580354] scsi host1: ahci Jul 1 18:12:06.055512 [ 8.596898] scsi host2: ahci Jul 1 18:12:06.079487 [ 8.600168] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jul 1 18:12:06.079509 [ 8.606624] scsi host3: ahci Jul 1 18:12:06.079520 [ 8.610079] scsi host4: ahci Jul 1 18:12:06.091492 [ 8.613356] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jul 1 18:12:06.091517 [ 8.621709] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jul 1 18:12:06.103500 [ 8.630062] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jul 1 18:12:06.115528 [ 8.638417] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jul 1 18:12:06.127509 [ 8.646776] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 18:12:06.127535 [ 8.655229] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 18:12:06.139493 [ 8.662048] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 18:12:06.151489 [ 8.670013] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 18:12:06.151512 [ 8.676715] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 18:12:06.163490 [ 8.683515] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 18:12:06.163517 [ 8.693031] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 18:12:06.175506 [ 8.700314] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 18:12:06.187485 [ 8.707621] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jul 1 18:12:06.187507 [ 8.714933] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 18:12:06.199500 [ 8.724164] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 18:12:06.211492 [ 8.732224] usb usb2: Product: EHCI Host Controller Jul 1 18:12:06.211513 [ 8.737668] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jul 1 18:12:06.223497 [ 8.744461] usb usb2: SerialNumber: 0000:00:1d.0 Jul 1 18:12:06.223517 [ 8.749619] igb 0000:01:00.1: added PHC on eth1 Jul 1 18:12:06.235431 [ 8.754682] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:12:06.235455 [ 8.762354] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 18:12:06.247417 [ 8.770391] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 18:12:06.247438 [ 8.776118] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:12:06.259423 [ 8.785207] hub 2-0:1.0: USB hub found Jul 1 18:12:06.259442 [ 8.789395] hub 2-0:1.0: 2 ports detected Jul 1 18:12:06.271413 [ 8.795027] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jul 1 18:12:06.283409 [ 8.804181] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jul 1 18:12:06.283434 [ 8.821006] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 18:12:06.307420 [ 8.831694] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 18:12:06.307440 [ 8.875279] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 18:12:06.355419 [ 8.883949] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 18:12:06.367422 [ 8.890484] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 18:12:06.367444 [ 8.897095] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 18:12:06.379425 [ 8.904717] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 18:12:06.391421 [ 8.916276] scsi host0: Avago SAS based MegaRAID driver Jul 1 18:12:06.403411 [ 8.922220] scsi host5: ahci Jul 1 18:12:06.403430 [ 8.925626] scsi host6: ahci Jul 1 18:12:06.403441 [ 8.928562] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 18:12:06.415414 [ 8.929013] scsi host7: ahci Jul 1 18:12:06.415432 [ 8.941426] scsi host8: ahci Jul 1 18:12:06.415443 [ 8.944931] scsi host9: ahci Jul 1 18:12:06.427414 [ 8.948461] scsi host10: ahci Jul 1 18:12:06.427432 [ 8.951829] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jul 1 18:12:06.439419 [ 8.959456] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.439441 [ 8.960188] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jul 1 18:12:06.451420 [ 8.966263] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.451441 [ 8.974560] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jul 1 18:12:06.463422 [ 8.974562] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jul 1 18:12:06.475428 [ 8.980639] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.475449 [ 8.988978] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jul 1 18:12:06.487422 [ 8.997351] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.487443 [ 9.003353] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jul 1 18:12:06.499424 [ 9.003360] usb 1-1: new high-speed USB device number 2 using ehci-pci Jul 1 18:12:06.511378 [ 9.092459] usb 2-1: new high-speed USB device number 2 using ehci-pci Jul 1 18:12:06.575448 [ 9.188766] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jul 1 18:12:06.675433 [ 9.197910] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 18:12:06.675457 [ 9.206390] hub 1-1:1.0: USB hub found Jul 1 18:12:06.687403 [ 9.210679] hub 1-1:1.0: 6 ports detected Jul 1 18:12:06.687422 [ 9.256891] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jul 1 18:12:06.747407 [ 9.266039] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 18:12:06.747432 [ 9.274517] hub 2-1:1.0: USB hub found Jul 1 18:12:06.759383 [ 9.278805] hub 2-1:1.0: 8 ports detected Jul 1 18:12:06.759403 [ 9.319755] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.795394 [ 9.325912] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.807416 [ 9.331967] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.819410 [ 9.338055] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.819433 [ 9.344103] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.831394 [ 9.350158] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 18:12:06.831416 [ 9.359104] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 18:12:06.843382 [ 9.387981] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 18:12:06.867413 [ 9.389124] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 18:12:06.879421 [ 9.396751] sd 0:0:8:0: [sda] Write Protect is off Jul 1 18:12:06.879441 [ 9.409056] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 18:12:06.891462 [ 9.419271] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 18:12:06.903384 [ 9.434411] sda: sda1 sda2 < sda5 > Jul 1 18:12:06.915400 [ 9.438684] sd 0:0:8:0: [sda] Attached SCSI disk Jul 1 18:12:06.915420 [ 9.572454] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jul 1 18:12:07.059392 [ 9.584589] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 18:12:07.071432 [ 9.598250] device-mapper: uevent: version 1.0.3 Jul 1 18:12:07.083407 [ 9.603541] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 18:12:07.083434 [ 9.684768] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jul 1 18:12:07.167501 [ 9.694106] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 18:12:07.179492 [ 9.702774] hub 2-1.4:1.0: USB hub found Jul 1 18:12:07.179511 [ 9.707303] hub 2-1.4:1.0: 2 ports detected Jul 1 18:12:07.191446 [ 9.792469] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jul 1 18:12:07.275470 Begin: Loading essential drivers ... done. Jul 1 18:12:07.359490 Begin: Running /scripts/init-premount ... done. Jul 1 18:12:07.359510 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 18:12:07.371479 Begin: Running /scripts/local-premount ... done. Jul 1 18:12:07.371499 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 18:12:07.383475 [ 9.911267] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jul 1 18:12:07.395499 [ 9.920608] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 18:12:07.407494 [ 9.928780] usb 2-1.6: Product: Cisco USB Composite Device-0 Jul 1 18:12:07.407516 [ 9.935112] usb 2-1.6: Manufacturer: Avocent Jul 1 18:12:07.419491 [ 9.939897] usb 2-1.6: SerialNumber: 20111102-00000001 Jul 1 18:12:07.419512 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-r[ 9.954485] hid: raw HID events driver (C) Jiri Kosina Jul 1 18:12:07.431503 oot Jul 1 18:12:07.431517 [ 9.965627] usbcore: registered new interface driver usbhid Jul 1 18:12:07.443480 [ 9.971853] usbhid: USB HID core driver Jul 1 18:12:07.455490 /dev/mapper/himrod0--vg-root: cl[ 9.978335] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jul 1 18:12:07.467511 ean, 40823/1220608 files, 464545/4882432 blocks Jul 1 18:12:07.479374 done. Jul 1 18:12:07.479389 [ 10.052764] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jul 1 18:12:07.539424 [ 10.068160] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jul 1 18:12:07.563412 [ 10.083237] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jul 1 18:12:07.575417 [ 10.098279] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jul 1 18:12:07.587422 [ 10.113369] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jul 1 18:12:07.599422 [ 10.140131] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 18:12:07.623407 [ 10.151550] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 18:12:07.635400 done. Jul 1 18:12:07.635415 Begin: Running /scripts/local-bottom ... done. Jul 1 18:12:07.659377 Begin: Running /scripts/init-bottom ... done. Jul 1 18:12:07.671360 [ 10.272905] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 18:12:07.755409 INIT: version 3.06 booting Jul 1 18:12:07.899366 INIT: No inittab.d directory found Jul 1 18:12:07.959359 Using makefile-style concurrent boot in runlevel S. Jul 1 18:12:08.067385 Starting hotplug events dispatcher: systemd-udevd. Jul 1 18:12:08.535381 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 18:12:08.547388 Synthesizing the initial hotplug events (devices)...done. Jul 1 18:12:08.703380 Waiting for /dev to be fully populated...[ 11.247831] ACPI: AC: AC Adapter [P111] (on-line) Jul 1 18:12:08.727425 [ 11.253585] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jul 1 18:12:08.739418 [ 11.262995] ACPI: button: Power Button [PWRB] Jul 1 18:12:08.739438 [ 11.267909] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jul 1 18:12:08.751423 [ 11.276498] power_meter ACPI000D:00: Found ACPI power meter. Jul 1 18:12:08.763412 [ 11.282858] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jul 1 18:12:08.763435 [ 11.290369] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 18:12:08.775427 [ 11.304783] ACPI: button: Power Button [PWRF] Jul 1 18:12:08.787387 [ 11.343798] IPMI message handler: version 39.2 Jul 1 18:12:08.823387 [ 11.386641] ipmi device interface Jul 1 18:12:08.871362 [ 11.412655] power_meter ACPI000D:01: Found ACPI power meter. Jul 1 18:12:08.895418 [ 11.419002] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jul 1 18:12:08.907418 [ 11.426482] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jul 1 18:12:08.919373 [ 11.456465] ipmi_si: IPMI System Interface driver Jul 1 18:12:08.931395 [ 11.461746] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 18:12:08.943421 [ 11.468836] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 18:12:08.955417 [ 11.476904] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 18:12:08.955439 [ 11.483531] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 18:12:08.967416 [ 11.490256] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 18:12:08.979368 [ 11.525565] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jul 1 18:12:09.003399 [ 11.539954] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 18:12:09.027417 [ 11.549677] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 18:12:09.027439 [ 11.556119] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 18:12:09.039421 [ 11.567594] iTCO_vendor_support: vendor-support=0 Jul 1 18:12:09.051400 [ 11.568734] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jul 1 18:12:09.051421 [ 11.646668] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jul 1 18:12:09.135361 [ 11.671887] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 18:12:09.159420 [ 11.682364] ACPI: bus type drm_connector registered Jul 1 18:12:09.159440 [ 11.683113] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jul 1 18:12:09.171423 [ 11.696652] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 18:12:09.183392 [ 11.702969] RAPL PMU: hw unit of domain dram 2^-16 Joules Jul 1 18:12:09.183414 [ 11.735464] cryptd: max_cpu_qlen set to 1000 Jul 1 18:12:09.219369 [ 11.787222] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jul 1 18:12:09.267397 [ 11.801854] Console: switching to colour dummy device 80x25 Jul 1 18:12:09.279401 [ 11.808638] AVX2 version of gcm_enc/dec engaged. Jul 1 18:12:09.291413 [ 11.813983] AES CTR mode by8 optimization enabled Jul 1 18:12:09.291433 [ 11.814274] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jul 1 18:12:09.303398 [ 11.829853] fbcon: mgag200drmfb (fb0) is primary device Jul 1 18:12:09.399411 [ 11.889151] Console: switching to colour frame buffer device 128x48 Jul 1 18:12:09.399434 [ 11.925086] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 18:12:09.411407 [ 11.934755] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jul 1 18:12:09.423389 [ 12.229208] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jul 1 18:12:09.711435 [ 12.241501] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jul 1 18:12:09.723431 [ 12.253771] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jul 1 18:12:09.747418 [ 12.266066] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jul 1 18:12:09.759382 [ 12.278296] EDAC sbridge: Ver: 1.1.2 Jul 1 18:12:09.759402 [ 12.303186] intel_rapl_common: Found RAPL domain package Jul 1 18:12:09.783417 [ 12.309135] intel_rapl_common: Found RAPL domain dram Jul 1 18:12:09.795418 [ 12.314778] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 18:12:09.795441 [ 12.322036] intel_rapl_common: Found RAPL domain package Jul 1 18:12:09.807418 [ 12.327973] intel_rapl_common: Found RAPL domain dram Jul 1 18:12:09.807439 [ 12.333613] intel_rapl_common: DRAM domain energy unit 15300pj Jul 1 18:12:09.819400 [ 12.337458] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 18:12:09.819422 [ 12.359381] ipmi_ssif: IPMI SSIF Interface driver Jul 1 18:12:09.843373 done. Jul 1 18:12:10.023361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 18:12:10.467397 done. Jul 1 18:12:10.479366 [ 13.045859] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 18:12:10.527394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 18:12:10.539406 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jul 1 18:12:10.947396 done. Jul 1 18:12:10.947411 Cleaning up temporary files... /tmp. Jul 1 18:12:11.007381 [ 13.563949] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 18:12:11.043411 [ 13.574189] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 18:12:11.055411 [ 13.609519] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 18:12:11.091425 Mounting local filesystems...done. Jul 1 18:12:11.139387 Activating swapfile swap, if any...done. Jul 1 18:12:11.151394 Cleaning up temporary files.... Jul 1 18:12:11.151411 Starting Setting kernel variables: sysctl. Jul 1 18:12:11.187383 [ 13.909328] audit: type=1400 audit(1719857531.372:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1633 comm="apparmor_parser" Jul 1 18:12:11.403424 [ 13.926154] audit: type=1400 audit(1719857531.384:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1634 comm="apparmor_parser" Jul 1 18:12:11.415429 [ 13.943334] audit: type=1400 audit(1719857531.388:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1634 comm="apparmor_parser" Jul 1 18:12:11.439420 [ 13.961102] audit: type=1400 audit(1719857531.416:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1636 comm="apparmor_parser" Jul 1 18:12:11.451428 [ 13.977987] audit: type=1400 audit(1719857531.416:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1636 comm="apparmor_parser" Jul 1 18:12:11.475430 [ 13.994684] audit: type=1400 audit(1719857531.416:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1636 comm="apparmor_parser" Jul 1 18:12:11.487437 [ 14.011281] audit: type=1400 audit(1719857531.428:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1637 comm="apparmor_parser" Jul 1 18:12:11.499428 [ 14.023967] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 18:12:11.511424 [ 14.040747] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jul 1 18:12:11.523423 [ 14.047897] audit: type=1400 audit(1719857531.508:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1635 comm="apparmor_parser" Jul 1 18:12:11.547423 [ 14.068936] audit: type=1400 audit(1719857531.512:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1635 comm="apparmor_parser" Jul 1 18:12:11.559428 [ 14.088457] audit: type=1400 audit(1719857531.512:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1635 comm="apparmor_parser" Jul 1 18:12:11.583420 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 18:12:11.583439 . Jul 1 18:12:11.595355 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 18:12:11.691418 Copyright 2004-2022 Internet Systems Consortium. Jul 1 18:12:11.691437 All rights reserved. Jul 1 18:12:11.691447 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 18:12:11.703416 Jul 1 18:12:11.703430 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 18:12:11.703444 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jul 1 18:12:11.715415 Sending on Socket/fallback Jul 1 18:12:11.715433 Created duid "\000\001\000\001.\025\255\373p\333\230p\015\256". Jul 1 18:12:11.727412 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Jul 1 18:12:11.727435 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jul 1 18:12:11.739423 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jul 1 18:12:11.739447 DHCPACK of 10.149.64.170 from 10.149.64.4 Jul 1 18:12:11.751411 bound to 10.149.64.170 -- renewal in 296 seconds. Jul 1 18:12:11.751432 done. Jul 1 18:12:11.751440 Cleaning up temporary files.... Jul 1 18:12:11.751450 Starting nftables: none Jul 1 18:12:11.763360 . Jul 1 18:12:11.835360 INIT: Entering runlevel: 2 Jul 1 18:12:11.859358 Using makefile-style concurrent boot in runlevel 2. Jul 1 18:12:11.883387 Starting Apache httpd web server: apache2. Jul 1 18:12:13.151499 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 18:12:13.247537 failed. Jul 1 18:12:13.247551 Starting NTP server: ntpd2024-07-01T18:12:13 ntpd[1894]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 18:12:13.331497 2024-07-01T18:12:13 ntpd[1894]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 18:12:13.343472 . Jul 1 18:12:13.343486 Starting periodic command scheduler: cron. Jul 1 18:12:13.379462 Starting system message bus: dbus. Jul 1 18:12:13.439457 Starting OpenBSD Secure Shell server: sshd. Jul 1 18:12:13.643458 Jul 1 18:12:14.651448 Debian GNU/Linux 12 himrod0 ttyS0 Jul 1 18:12:14.663442 Jul 1 18:12:14.663456 himrod0 login: Jul 1 18:14:18.560023 INIT: Using makefile-style concurrent boot in runlevel 6. Jul 1 18:14:18.587464 Jul 1 18:14:18.587479 Stopping nftables: none. Jul 1 18:14:18.599471 Stopping SMP IRQ Balancer: irqbalance. Jul 1 18:14:18.599490 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 18:14:18.623444 Saving the system clock to /dev/rtc0. Jul 1 18:14:19.523461 Hardware Clock updated to Mon Jul 1 18:14:19 UTC 2024. Jul 1 18:14:19.523483 Stopping Apache httpd web server: apache2. Jul 1 18:14:19.691446 Asking all remaining processes to terminate...done. Jul 1 18:14:19.967481 All processes ended within 1 seconds...done. Jul 1 18:14:19.979442 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jul 1 18:14:20.003483 done. Jul 1 18:14:20.003498 [ 142.610429] EXT4-fs (sda1): unmounting filesystem. Jul 1 18:14:20.099456 Deactivating swap...done. Jul 1 18:14:20.099475 Unmounting local filesystems...done. Jul 1 18:14:20.111455 [ 142.685953] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 18:14:20.171466 Will now restart. Jul 1 18:14:20.231451 [ 142.774570] kvm: exiting hardware virtualization Jul 1 18:14:20.255463 [ 143.791468] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:14:21.275498 [ 143.816612] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jul 1 18:14:21.299485 [ 143.822353] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jul 1 18:14:21.311456 [ 143.868908] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 18:14:21.359462 [ 143.881052] reboot: Restarting system Jul 1 18:14:21.359483 [ 143.885157] reboot: machine restart Jul 1 18:14:21.371449 Jul 1 18:14:21.621761 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jul 1 18:14:43.879534  Jul 1 18:15:13.063455  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jul 1 18:15:26.443454   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:15:26.719470   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jul 1 18:15:27.055474  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jul 1 18:16:00.391402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 18:16:04.475372 PXELINUX 6.04 PXE 20190226 Copyr Jul 1 18:16:04.475394 ight (C) 1994-2015 H. Peter Anvin et al Jul 1 18:16:04.487391 Booting from local disk... Jul 1 18:16:04.487406  Jul 1 18:16:09.095487 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 18:16:09.191528 Jul 1 18:16:09.191539 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 18:16:09.239490 Press enter to boot the selected OS, `e' to edit the commands Jul 1 18:16:09.239511 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 18:16:14.399399 Jul 1 18:16:14.399412  Booting `Xen hypervisor, version 4' Jul 1 18:16:14.483397 Jul 1 18:16:14.483409  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6+' Jul 1 18:16:14.507410 Jul 1 18:16:14.507422 Loading Xen 4 ... Jul 1 18:16:15.035368 Loading Linux 6.10.0-rc6+ ... Jul 1 18:16:17.039378 Loading initial ramdisk ... Jul 1 18:16:31.151368  __ __ _ _ _ ___ _ _ _ Jul 1 18:16:56.051409 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 18:16:56.063417 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 18:16:56.075426 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 18:16:56.075447 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 18:16:56.087420 Jul 1 18:16:56.087433 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 17:48:07 UTC 2024 Jul 1 18:16:56.099421 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 18:16:56.111414 (XEN) build-id: 639705d347cecec5520ed2975b34c40f88b9d4da Jul 1 18:16:56.111434 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 18:16:56.111446 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jul 1 18:16:56.135414 (XEN) Xen image load base address: 0x6e600000 Jul 1 18:16:56.135433 (XEN) Video information: Jul 1 18:16:56.135443 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 18:16:56.135453 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jul 1 18:16:56.147421 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 18:16:56.159413 (XEN) Disc information: Jul 1 18:16:56.159429 (XEN) Found 1 MBR signatures Jul 1 18:16:56.159440 (XEN) Found 1 EDD information structures Jul 1 18:16:56.159450 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jul 1 18:16:56.171423 (XEN) Xen-e820 RAM map: Jul 1 18:16:56.171440 (XEN) [0000000000000000, 0000000000099fff] (usable) Jul 1 18:16:56.183416 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jul 1 18:16:56.183436 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 18:16:56.195414 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jul 1 18:16:56.195435 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jul 1 18:16:56.195448 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jul 1 18:16:56.207418 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jul 1 18:16:56.207438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jul 1 18:16:56.219417 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jul 1 18:16:56.219438 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 18:16:56.231417 (XEN) [0000000100000000, 000000107fffffff] (usable) Jul 1 18:16:56.231437 (XEN) BSP microcode revision: 0x0b00002e Jul 1 18:16:56.243372 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:56.255392 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jul 1 18:16:56.279416 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 18:16:56.291416 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 18:16:56.291440 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jul 1 18:16:56.303419 (XEN) ACPI: FACS 6FD6BF80, 0040 Jul 1 18:16:56.303437 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 18:16:56.315416 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 18:16:56.315440 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jul 1 18:16:56.327421 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jul 1 18:16:56.339421 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jul 1 18:16:56.339445 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jul 1 18:16:56.351417 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.351440 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.363421 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.375415 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.375438 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jul 1 18:16:56.387419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jul 1 18:16:56.399414 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.399437 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jul 1 18:16:56.411420 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jul 1 18:16:56.411443 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jul 1 18:16:56.423421 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jul 1 18:16:56.435415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 18:16:56.435438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 18:16:56.447418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 18:16:56.459421 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jul 1 18:16:56.459444 (XEN) System RAM: 65263MB (66829376kB) Jul 1 18:16:56.471355 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 18:16:56.603417 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jul 1 18:16:56.603438 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jul 1 18:16:56.615389 (XEN) NUMA: Using 19 for the hash shift Jul 1 18:16:56.615408 (XEN) Domain heap initialised DMA width 32 bits Jul 1 18:16:56.795373 (XEN) found SMP MP-table at 000fd060 Jul 1 18:16:56.867414 (XEN) SMBIOS 3.0 present. Jul 1 18:16:56.867432 (XEN) Using APIC driver default Jul 1 18:16:56.867443 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jul 1 18:16:56.867455 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 18:16:56.879411 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jul 1 18:16:56.879433 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jul 1 18:16:56.891426 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jul 1 18:16:56.903413 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 18:16:56.903433 (XEN) Overriding APIC driver with bigsmp Jul 1 18:16:56.903445 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jul 1 18:16:56.915417 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:16:56.915439 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jul 1 18:16:56.927416 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 18:16:56.927439 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jul 1 18:16:56.939423 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 18:16:56.951414 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:16:56.951437 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:16:56.963415 (XEN) ACPI: IRQ0 used by override. Jul 1 18:16:56.963434 (XEN) ACPI: IRQ2 used by override. Jul 1 18:16:56.963445 (XEN) ACPI: IRQ9 used by override. Jul 1 18:16:56.963455 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:16:56.975419 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 18:16:56.975442 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 18:16:56.987463 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 18:16:56.987483 (XEN) Xen ERST support is initialized. Jul 1 18:16:56.999436 (XEN) HEST: Table parsing has been initialized Jul 1 18:16:56.999456 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 18:16:57.011436 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jul 1 18:16:57.011457 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jul 1 18:16:57.011470 (XEN) Not enabling x2APIC (upon firmware request) Jul 1 18:16:57.023385 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 18:16:57.023406 (XEN) CPU0: 1200 ... 2000 MHz Jul 1 18:16:57.035435 (XEN) xstate: size: 0x340 and states: 0x7 Jul 1 18:16:57.035455 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 18:16:57.047438 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jul 1 18:16:57.047460 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jul 1 18:16:57.059431 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jul 1 18:16:57.071422 (XEN) CPU0: Intel machine check reporting enabled Jul 1 18:16:57.071443 (XEN) Speculative mitigation facilities: Jul 1 18:16:57.071455 (XEN) Hardware hints: Jul 1 18:16:57.071464 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jul 1 18:16:57.083423 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 18:16:57.095423 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 18:16:57.107424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 18:16:57.119418 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 18:16:57.119441 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 18:16:57.131429 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 18:16:57.131452 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 18:16:57.143433 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 18:16:57.143454 (XEN) Initializing Credit2 scheduler Jul 1 18:16:57.155431 (XEN) load_precision_shift: 18 Jul 1 18:16:57.155450 (XEN) load_window_shift: 30 Jul 1 18:16:57.155460 (XEN) underload_balance_tolerance: 0 Jul 1 18:16:57.155471 (XEN) overload_balance_tolerance: -3 Jul 1 18:16:57.167431 (XEN) runqueues arrangement: socket Jul 1 18:16:57.167450 (XEN) cap enforcement granularity: 10ms Jul 1 18:16:57.167462 (XEN) load tracking window length 1073741824 ns Jul 1 18:16:57.179421 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 18:16:57.179442 (XEN) Platform timer is 14.318MHz HPET Jul 1 18:16:57.239400 (XEN) Detected 1995.190 MHz processor. Jul 1 18:16:57.239419 (XEN) Freed 1024kB unused BSS memory Jul 1 18:16:57.263382 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 18:16:57.263403 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:16:57.275420 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 18:16:57.287413 (XEN) Intel VT-d Snoop Control enabled. Jul 1 18:16:57.287433 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 18:16:57.287446 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 18:16:57.299414 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 18:16:57.299434 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 18:16:57.299446 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 18:16:57.311412 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 18:16:57.311436 (XEN) I/O virtualisation enabled Jul 1 18:16:57.335390 (XEN) - Dom0 mode: Relaxed Jul 1 18:16:57.335408 (XEN) Interrupt remapping enabled Jul 1 18:16:57.347422 (XEN) nr_sockets: 2 Jul 1 18:16:57.347438 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 18:16:57.347451 (XEN) Enabling APIC mode. Using 3 I/O APICs Jul 1 18:16:57.359432 (XEN) ENABLING IO-APIC IRQs Jul 1 18:16:57.359457 (XEN) -> Using old ACK method Jul 1 18:16:57.359468 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 18:16:57.371468 (XEN) TSC deadline timer enabled Jul 1 18:16:57.467459 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 18:16:58.019488 (XEN) Allocated console ring of 512 KiB. Jul 1 18:16:58.019507 (XEN) mwait-idle: MWAIT substates: 0x2120 Jul 1 18:16:58.031491 (XEN) mwait-idle: v0.4.1 model 0x4f Jul 1 18:16:58.031510 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 18:16:58.043494 (XEN) VMX: Supported advanced features: Jul 1 18:16:58.043514 (XEN) - APIC MMIO access virtualisation Jul 1 18:16:58.043526 (XEN) - APIC TPR shadow Jul 1 18:16:58.043536 (XEN) - Extended Page Tables (EPT) Jul 1 18:16:58.055498 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 18:16:58.055518 (XEN) - Virtual NMI Jul 1 18:16:58.055528 (XEN) - MSR direct-access bitmap Jul 1 18:16:58.067489 (XEN) - Unrestricted Guest Jul 1 18:16:58.067506 (XEN) - APIC Register Virtualization Jul 1 18:16:58.067518 (XEN) - Virtual Interrupt Delivery Jul 1 18:16:58.067529 (XEN) - Posted Interrupt Processing Jul 1 18:16:58.079492 (XEN) - VMCS shadowing Jul 1 18:16:58.079509 (XEN) - VM Functions Jul 1 18:16:58.079519 (XEN) - Virtualisation Exceptions Jul 1 18:16:58.079529 (XEN) - Page Modification Logging Jul 1 18:16:58.091489 (XEN) HVM: ASIDs enabled. Jul 1 18:16:58.091506 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 18:16:58.103499 (XEN) HVM: VMX enabled Jul 1 18:16:58.103517 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 18:16:58.103530 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 18:16:58.115549 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 18:16:58.115570 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.127527 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.127553 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.139481 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.175439 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.199488 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.235487 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.271486 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.307484 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.343478 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.379475 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.415471 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.451468 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.487463 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.523495 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jul 1 18:16:58.523517 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jul 1 18:16:58.535497 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jul 1 18:16:58.547449 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.559442 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.595471 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.631475 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.667485 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.703481 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.739488 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.775488 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.811487 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.847487 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.883485 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.919488 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.955495 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jul 1 18:16:58.991515 (XEN) Brought up 56 CPUs Jul 1 18:16:59.207445 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 18:16:59.231462 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 18:16:59.243490 (XEN) Initializing Credit2 scheduler Jul 1 18:16:59.243509 (XEN) load_precision_shift: 18 Jul 1 18:16:59.243520 (XEN) load_window_shift: 30 Jul 1 18:16:59.255490 (XEN) underload_balance_tolerance: 0 Jul 1 18:16:59.255509 (XEN) overload_balance_tolerance: -3 Jul 1 18:16:59.255521 (XEN) runqueues arrangement: socket Jul 1 18:16:59.267486 (XEN) cap enforcement granularity: 10ms Jul 1 18:16:59.267505 (XEN) load tracking window length 1073741824 ns Jul 1 18:16:59.267519 (XEN) Adding cpu 0 to runqueue 0 Jul 1 18:16:59.279491 (XEN) First cpu on runqueue, activating Jul 1 18:16:59.279510 (XEN) Adding cpu 1 to runqueue 0 Jul 1 18:16:59.279521 (XEN) Adding cpu 2 to runqueue 0 Jul 1 18:16:59.291486 (XEN) Adding cpu 3 to runqueue 0 Jul 1 18:16:59.291504 (XEN) Adding cpu 4 to runqueue 0 Jul 1 18:16:59.291515 (XEN) Adding cpu 5 to runqueue 0 Jul 1 18:16:59.291525 (XEN) Adding cpu 6 to runqueue 0 Jul 1 18:16:59.303489 (XEN) Adding cpu 7 to runqueue 0 Jul 1 18:16:59.303507 (XEN) Adding cpu 8 to runqueue 0 Jul 1 18:16:59.303518 (XEN) Adding cpu 9 to runqueue 0 Jul 1 18:16:59.315486 (XEN) Adding cpu 10 to runqueue 0 Jul 1 18:16:59.315505 (XEN) Adding cpu 11 to runqueue 0 Jul 1 18:16:59.315516 (XEN) Adding cpu 12 to runqueue 0 Jul 1 18:16:59.315526 (XEN) Adding cpu 13 to runqueue 0 Jul 1 18:16:59.327489 (XEN) Adding cpu 14 to runqueue 1 Jul 1 18:16:59.327507 (XEN) First cpu on runqueue, activating Jul 1 18:16:59.327518 (XEN) Adding cpu 15 to runqueue 1 Jul 1 18:16:59.339487 (XEN) Adding cpu 16 to runqueue 1 Jul 1 18:16:59.339505 (XEN) Adding cpu 17 to runqueue 1 Jul 1 18:16:59.339516 (XEN) Adding cpu 18 to runqueue 1 Jul 1 18:16:59.351489 (XEN) Adding cpu 19 to runqueue 1 Jul 1 18:16:59.351507 (XEN) Adding cpu 20 to runqueue 1 Jul 1 18:16:59.351519 (XEN) Adding cpu 21 to runqueue 1 Jul 1 18:16:59.351529 (XEN) Adding cpu 22 to runqueue 1 Jul 1 18:16:59.363487 (XEN) Adding cpu 23 to runqueue 1 Jul 1 18:16:59.363505 (XEN) Adding cpu 24 to runqueue 1 Jul 1 18:16:59.363516 (XEN) Adding cpu 25 to runqueue 1 Jul 1 18:16:59.375485 (XEN) Adding cpu 26 to runqueue 1 Jul 1 18:16:59.375504 (XEN) Adding cpu 27 to runqueue 1 Jul 1 18:16:59.375515 (XEN) Adding cpu 28 to runqueue 2 Jul 1 18:16:59.375525 (XEN) First cpu on runqueue, activating Jul 1 18:16:59.387489 (XEN) Adding cpu 29 to runqueue 2 Jul 1 18:16:59.387507 (XEN) Adding cpu 30 to runqueue 2 Jul 1 18:16:59.387518 (XEN) Adding cpu 31 to runqueue 2 Jul 1 18:16:59.399487 (XEN) Adding cpu 32 to runqueue 2 Jul 1 18:16:59.399505 (XEN) Adding cpu 33 to runqueue 2 Jul 1 18:16:59.399516 (XEN) Adding cpu 34 to runqueue 2 Jul 1 18:16:59.411485 (XEN) Adding cpu 35 to runqueue 2 Jul 1 18:16:59.411504 (XEN) Adding cpu 36 to runqueue 2 Jul 1 18:16:59.411515 (XEN) Adding cpu 37 to runqueue 2 Jul 1 18:16:59.411533 (XEN) Adding cpu 38 to runqueue 2 Jul 1 18:16:59.423487 (XEN) Adding cpu 39 to runqueue 2 Jul 1 18:16:59.423505 (XEN) Adding cpu 40 to runqueue 2 Jul 1 18:16:59.423516 (XEN) Adding cpu 41 to runqueue 2 Jul 1 18:16:59.435485 (XEN) Adding cpu 42 to runqueue 3 Jul 1 18:16:59.435504 (XEN) First cpu on runqueue, activating Jul 1 18:16:59.435516 (XEN) Adding cpu 43 to runqueue 3 Jul 1 18:16:59.435526 (XEN) Adding cpu 44 to runqueue 3 Jul 1 18:16:59.447488 (XEN) Adding cpu 45 to runqueue 3 Jul 1 18:16:59.447506 (XEN) Adding cpu 46 to runqueue 3 Jul 1 18:16:59.447517 (XEN) Adding cpu 47 to runqueue 3 Jul 1 18:16:59.459486 (XEN) Adding cpu 48 to runqueue 3 Jul 1 18:16:59.459504 (XEN) Adding cpu 49 to runqueue 3 Jul 1 18:16:59.459516 (XEN) Adding cpu 50 to runqueue 3 Jul 1 18:16:59.459526 (XEN) Adding cpu 51 to runqueue 3 Jul 1 18:16:59.471486 (XEN) Adding cpu 52 to runqueue 3 Jul 1 18:16:59.471505 (XEN) Adding cpu 53 to runqueue 3 Jul 1 18:16:59.471515 (XEN) Adding cpu 54 to runqueue 3 Jul 1 18:16:59.483487 (XEN) Adding cpu 55 to runqueue 3 Jul 1 18:16:59.483505 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 18:16:59.483519 (XEN) Running stub recovery selftests... Jul 1 18:16:59.495489 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 18:16:59.495512 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 18:16:59.507493 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 18:16:59.519416 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 18:16:59.519439 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 18:16:59.531414 (XEN) NX (Execute Disable) protection active Jul 1 18:16:59.531434 (XEN) Dom0 has maximum 1320 PIRQs Jul 1 18:16:59.543374 (XEN) *** Building a PV Dom0 *** Jul 1 18:16:59.543392 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604148 Jul 1 18:16:59.831417 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jul 1 18:16:59.831437 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jul 1 18:16:59.856861 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jul 1 18:16:59.856905 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jul 1 18:16:59.856918 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jul 1 18:16:59.856930 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 18:16:59.856941 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 18:16:59.856952 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 18:16:59.867411 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 18:16:59.867431 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 18:16:59.867443 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jul 1 18:16:59.879410 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jul 1 18:16:59.879431 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 18:16:59.879443 (XEN) ELF: note: L1_MFN_VALID Jul 1 18:16:59.891415 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 18:16:59.891435 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 18:16:59.891446 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jul 1 18:16:59.903414 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 18:16:59.903434 (XEN) ELF: note: LOADER = "generic" Jul 1 18:16:59.903446 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 18:16:59.915412 (XEN) ELF: addresses: Jul 1 18:16:59.915428 (XEN) virt_base = 0xffffffff80000000 Jul 1 18:16:59.915441 (XEN) elf_paddr_offset = 0x0 Jul 1 18:16:59.927409 (XEN) virt_offset = 0xffffffff80000000 Jul 1 18:16:59.927429 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 18:16:59.927441 (XEN) virt_kend = 0xffffffff83430000 Jul 1 18:16:59.939412 (XEN) virt_entry = 0xffffffff82fc8ff0 Jul 1 18:16:59.939432 (XEN) p2m_base = 0x8000000000 Jul 1 18:16:59.951409 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 18:16:59.951428 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 18:16:59.951443 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 18:16:59.963412 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jul 1 18:16:59.963445 (XEN) Init. ramdisk: 000000107eba4000->000000107ffff738 Jul 1 18:16:59.975415 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 18:16:59.975434 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 18:16:59.987416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 18:16:59.987436 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jul 1 18:16:59.999473 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jul 1 18:16:59.999493 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jul 1 18:17:00.011445 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 18:17:00.011465 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 18:17:00.011477 (XEN) Dom0 has maximum 56 VCPUs Jul 1 18:17:00.023412 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604148 Jul 1 18:17:00.023434 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jul 1 18:17:00.035411 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jul 1 18:17:00.035432 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jul 1 18:17:00.047413 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 18:17:00.047435 (XEN) Scrubbing Free RAM in background Jul 1 18:17:00.059410 (XEN) Std. Loglevel: All Jul 1 18:17:00.059428 (XEN) Guest Loglevel: All Jul 1 18:17:00.059439 (XEN) *************************************************** Jul 1 18:17:00.071407 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 18:17:00.071430 (XEN) enabled. Please assess your configuration and choose an Jul 1 18:17:00.083415 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 18:17:00.083436 (XEN) *************************************************** Jul 1 18:17:00.095409 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 18:17:00.095433 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 18:17:00.107411 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 18:17:00.107433 (XEN) *************************************************** Jul 1 18:17:00.119369 (XEN) 3... 2... 1... Jul 1 18:17:02.951368 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 18:17:02.963423 (XEN) Freed 672kB init memory Jul 1 18:17:02.963441 mapping kernel into physical memory Jul 1 18:17:02.975375 about to get started... Jul 1 18:17:02.975392 [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 18:17:03.323494 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 18:17:03.335489 [ 0.000000] Released 0 page(s) Jul 1 18:17:03.335507 [ 0.000000] BIOS-provided physical RAM map: Jul 1 18:17:03.335521 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jul 1 18:17:03.347492 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jul 1 18:17:03.359490 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jul 1 18:17:03.359512 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jul 1 18:17:03.371489 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jul 1 18:17:03.371511 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jul 1 18:17:03.383493 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jul 1 18:17:03.395511 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jul 1 18:17:03.395533 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 18:17:03.407511 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 18:17:03.419487 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jul 1 18:17:03.419509 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jul 1 18:17:03.431527 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 18:17:03.431549 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 18:17:03.443512 [ 0.000000] NX (Execute Disable) protection: active Jul 1 18:17:03.455493 [ 0.000000] APIC: Static calls initialized Jul 1 18:17:03.455514 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 18:17:03.455526 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jul 1 18:17:03.467504 [ 0.000000] DMI: Memory slots populated: 2/24 Jul 1 18:17:03.479488 [ 0.000000] Hypervisor detected: Xen PV Jul 1 18:17:03.479508 [ 0.000087] Xen PV: Detected 56 vCPUS Jul 1 18:17:03.479520 [ 0.000552] tsc: Detected 1995.190 MHz processor Jul 1 18:17:03.491491 [ 0.001042] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jul 1 18:17:03.491513 [ 0.001045] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jul 1 18:17:03.503500 [ 0.001048] MTRRs set to read-only Jul 1 18:17:03.503518 [ 0.001054] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 18:17:03.515492 [ 0.001107] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 18:17:03.527488 [ 0.029232] RAMDISK: [mem 0x04000000-0x0545bfff] Jul 1 18:17:03.527508 [ 0.029248] ACPI: Early table checksum verification disabled Jul 1 18:17:03.539494 [ 0.030046] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jul 1 18:17:03.539516 [ 0.030061] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:17:03.551495 [ 0.030112] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:17:03.563491 [ 0.030178] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jul 1 18:17:03.575490 [ 0.030196] ACPI: FACS 0x000000006FD6BF80 000040 Jul 1 18:17:03.575510 [ 0.030214] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:17:03.587509 [ 0.030233] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:17:03.599512 [ 0.030250] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jul 1 18:17:03.611503 [ 0.030279] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jul 1 18:17:03.611531 [ 0.030301] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jul 1 18:17:03.623464 [ 0.030319] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jul 1 18:17:03.635496 [ 0.030338] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.647491 [ 0.030356] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.659488 [ 0.030374] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.659515 [ 0.030392] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.671498 [ 0.030410] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jul 1 18:17:03.683497 [ 0.030428] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jul 1 18:17:03.695494 [ 0.030447] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.707466 [ 0.030465] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jul 1 18:17:03.719493 [ 0.030483] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jul 1 18:17:03.731494 [ 0.030501] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jul 1 18:17:03.731521 [ 0.030519] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jul 1 18:17:03.743506 [ 0.030537] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:17:03.755496 [ 0.030555] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:17:03.767492 [ 0.030573] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:17:03.779492 [ 0.030590] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jul 1 18:17:03.791486 [ 0.030600] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jul 1 18:17:03.791511 [ 0.030602] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jul 1 18:17:03.803492 [ 0.030603] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jul 1 18:17:03.815483 [ 0.030604] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jul 1 18:17:03.815507 [ 0.030605] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jul 1 18:17:03.827394 [ 0.030606] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jul 1 18:17:03.839412 [ 0.030607] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jul 1 18:17:03.839437 [ 0.030608] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jul 1 18:17:03.851458 [ 0.030609] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jul 1 18:17:03.863413 [ 0.030610] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jul 1 18:17:03.863437 [ 0.030611] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jul 1 18:17:03.875416 [ 0.030612] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jul 1 18:17:03.887415 [ 0.030613] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jul 1 18:17:03.887439 [ 0.030614] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jul 1 18:17:03.899416 [ 0.030616] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jul 1 18:17:03.911412 [ 0.030617] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jul 1 18:17:03.911436 [ 0.030618] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jul 1 18:17:03.923424 [ 0.030619] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jul 1 18:17:03.935412 [ 0.030620] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jul 1 18:17:03.935436 [ 0.030621] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jul 1 18:17:03.947430 [ 0.030622] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jul 1 18:17:03.959414 [ 0.030623] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jul 1 18:17:03.959438 [ 0.030625] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jul 1 18:17:03.971420 [ 0.030626] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jul 1 18:17:03.983433 [ 0.030764] APIC: Switched APIC routing to: Xen PV Jul 1 18:17:03.983453 [ 0.035301] Zone ranges: Jul 1 18:17:03.983464 [ 0.035303] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 18:17:03.995416 [ 0.035306] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jul 1 18:17:04.007411 [ 0.035308] Normal empty Jul 1 18:17:04.007429 [ 0.035310] Movable zone start for each node Jul 1 18:17:04.007443 [ 0.035311] Early memory node ranges Jul 1 18:17:04.019416 [ 0.035311] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jul 1 18:17:04.019437 [ 0.035314] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jul 1 18:17:04.031415 [ 0.035316] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jul 1 18:17:04.043413 [ 0.035324] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 18:17:04.043436 [ 0.035372] On node 0, zone DMA: 102 pages in unavailable ranges Jul 1 18:17:04.055413 [ 0.037405] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 18:17:04.055443 [ 0.037410] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 18:17:04.067393 [ 0.177948] Remapped 102 page(s) Jul 1 18:17:04.079395 [ 0.179202] ACPI: PM-Timer IO Port: 0x408 Jul 1 18:17:04.079415 [ 0.179432] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jul 1 18:17:04.091419 [ 0.179436] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 1 18:17:04.103429 [ 0.179439] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 1 18:17:04.103453 [ 0.179441] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 1 18:17:04.115470 [ 0.179443] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 1 18:17:04.115493 [ 0.179445] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 1 18:17:04.127474 [ 0.179447] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 1 18:17:04.127496 [ 0.179449] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 1 18:17:04.139477 [ 0.179451] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jul 1 18:17:04.139500 [ 0.179454] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jul 1 18:17:04.151484 [ 0.179455] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jul 1 18:17:04.163469 [ 0.179458] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jul 1 18:17:04.163492 [ 0.179459] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jul 1 18:17:04.175474 [ 0.179461] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jul 1 18:17:04.175497 [ 0.179463] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jul 1 18:17:04.187479 [ 0.179465] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jul 1 18:17:04.187502 [ 0.179467] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jul 1 18:17:04.199479 [ 0.179469] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jul 1 18:17:04.211470 [ 0.179471] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jul 1 18:17:04.211493 [ 0.179473] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jul 1 18:17:04.223473 [ 0.179475] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jul 1 18:17:04.223496 [ 0.179477] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jul 1 18:17:04.235476 [ 0.179479] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jul 1 18:17:04.235499 [ 0.179481] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jul 1 18:17:04.247478 [ 0.179483] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jul 1 18:17:04.259470 [ 0.179485] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jul 1 18:17:04.259493 [ 0.179487] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jul 1 18:17:04.271473 [ 0.179490] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jul 1 18:17:04.271496 [ 0.179491] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 1 18:17:04.283473 [ 0.179493] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 1 18:17:04.283495 [ 0.179496] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 1 18:17:04.295478 [ 0.179498] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 1 18:17:04.295500 [ 0.179499] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 1 18:17:04.307480 [ 0.179501] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 1 18:17:04.319456 [ 0.179503] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 1 18:17:04.319479 [ 0.179505] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jul 1 18:17:04.331449 [ 0.179507] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jul 1 18:17:04.331472 [ 0.179509] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jul 1 18:17:04.343450 [ 0.179511] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jul 1 18:17:04.343473 [ 0.179513] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jul 1 18:17:04.355482 [ 0.179514] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jul 1 18:17:04.367470 [ 0.179516] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jul 1 18:17:04.367501 [ 0.179518] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jul 1 18:17:04.379478 [ 0.179520] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jul 1 18:17:04.379501 [ 0.179522] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jul 1 18:17:04.391475 [ 0.179524] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jul 1 18:17:04.391497 [ 0.179526] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jul 1 18:17:04.403476 [ 0.179528] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jul 1 18:17:04.415474 [ 0.179530] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jul 1 18:17:04.415498 [ 0.179531] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jul 1 18:17:04.427471 [ 0.179533] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jul 1 18:17:04.427494 [ 0.179535] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jul 1 18:17:04.439476 [ 0.179536] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jul 1 18:17:04.439498 [ 0.179538] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jul 1 18:17:04.451473 [ 0.179540] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jul 1 18:17:04.451496 [ 0.179542] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jul 1 18:17:04.463481 [ 0.179599] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jul 1 18:17:04.475475 [ 0.179614] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jul 1 18:17:04.475500 [ 0.179629] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jul 1 18:17:04.487480 [ 0.179667] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 18:17:04.499478 [ 0.179671] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 18:17:04.499502 [ 0.179750] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 18:17:04.511475 [ 0.179756] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 18:17:04.511497 [ 0.179771] CPU topo: Max. logical packages: 2 Jul 1 18:17:04.523474 [ 0.179772] CPU topo: Max. logical dies: 2 Jul 1 18:17:04.523494 [ 0.179774] CPU topo: Max. dies per package: 1 Jul 1 18:17:04.535471 [ 0.179781] CPU topo: Max. threads per core: 2 Jul 1 18:17:04.535492 [ 0.179783] CPU topo: Num. cores per package: 14 Jul 1 18:17:04.547471 [ 0.179784] CPU topo: Num. threads per package: 28 Jul 1 18:17:04.547492 [ 0.179785] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jul 1 18:17:04.559478 [ 0.179809] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 18:17:04.559505 [ 0.179812] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 18:17:04.571468 [ 0.179815] [mem 0x20066000-0x6ef75fff] available for PCI devices Jul 1 18:17:04.583446 [ 0.179821] Booting kernel on Xen Jul 1 18:17:04.583465 [ 0.179822] Xen version: 4.19-unstable (preserve-AD) Jul 1 18:17:04.583480 [ 0.179826] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 18:17:04.595425 [ 0.187769] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jul 1 18:17:04.607442 [ 0.191865] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jul 1 18:17:04.619414 [ 0.192250] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 18:17:04.619440 [ 0.192253] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jul 1 18:17:04.631422 [ 0.192303] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 18:17:04.643464 [ 0.192319] random: crng init done Jul 1 18:17:04.643482 [ 0.192321] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 18:17:04.655481 [ 0.192322] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jul 1 18:17:04.667455 [ 0.192323] printk: log_buf_len min size: 262144 bytes Jul 1 18:17:04.667476 [ 0.192977] printk: log_buf_len: 524288 bytes Jul 1 18:17:04.679489 [ 0.192978] printk: early log buf free: 249024(94%) Jul 1 18:17:04.679510 [ 0.193087] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 18:17:04.691480 [ 0.193143] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 18:17:04.703473 [ 0.202638] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jul 1 18:17:04.703496 [ 0.202647] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 18:17:04.715473 [ 0.202651] software IO TLB: area num 64. Jul 1 18:17:04.715493 [ 0.280218] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jul 1 18:17:04.739469 [ 0.280645] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jul 1 18:17:04.739493 [ 0.284227] Dynamic Preempt: voluntary Jul 1 18:17:04.751475 [ 0.285816] rcu: Preemptible hierarchical RCU implementation. Jul 1 18:17:04.751497 [ 0.285818] rcu: RCU event tracing is enabled. Jul 1 18:17:04.763476 [ 0.285819] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jul 1 18:17:04.763500 [ 0.285821] Trampoline variant of Tasks RCU enabled. Jul 1 18:17:04.775473 [ 0.285823] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 18:17:04.787467 [ 0.285824] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jul 1 18:17:04.787491 [ 0.286086] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jul 1 18:17:04.799443 [ 0.299151] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jul 1 18:17:04.799465 [ 0.299461] xen:events: Using FIFO-based ABI Jul 1 18:17:04.811474 [ 0.299637] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 18:17:04.823465 [ 0.306637] Console: colour VGA+ 80x25 Jul 1 18:17:04.823485 [ 0.306644] printk: legacy console [tty0] enabled Jul 1 18:17:04.823499 [ 0.335441] printk: legacy console [hvc0] enabled Jul 1 18:17:04.857259 [ 0.337617] ACPI: Core revision 20240322 Jul 1 18:17:04.857286 [ 0.378081] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 18:17:04.857324 [ 0.378301] installing Xen timer for CPU 0 Jul 1 18:17:04.859597 [ 0.378507] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jul 1 18:17:04.871601 [ 0.378709] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Jul 1 18:17:04.883603 [ 0.379104] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 18:17:04.883625 [ 0.379242] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 18:17:04.895588 [ 0.379393] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 18:17:04.895616 [ 0.379720] Spectre V2 : Mitigation: Retpolines Jul 1 18:17:04.907597 [ 0.379854] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 18:17:04.919612 [ 0.380032] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 18:17:04.919636 [ 0.380175] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 1 18:17:04.931612 [ 0.380319] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 18:17:04.943604 [ 0.380533] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 18:17:04.943627 [ 0.380674] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 18:17:04.955577 [ 0.380718] MDS: Mitigation: Clear CPU buffers Jul 1 18:17:04.967562 [ 0.380852] TAA: Mitigation: Clear CPU buffers Jul 1 18:17:04.967582 [ 0.380985] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 18:17:04.979508 [ 0.381185] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 18:17:04.991530 [ 0.381362] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 18:17:04.991555 [ 0.381503] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 18:17:05.003528 [ 0.381644] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 18:17:05.003550 [ 0.381710] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 1 18:17:05.015562 [ 0.410197] Freeing SMP alternatives memory: 40K Jul 1 18:17:05.027574 [ 0.410382] pid_max: default: 57344 minimum: 448 Jul 1 18:17:05.027595 [ 0.410610] LSM: initializing lsm=capability,selinux Jul 1 18:17:05.039579 [ 0.410717] SELinux: Initializing. Jul 1 18:17:05.039598 [ 0.410920] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 18:17:05.051580 [ 0.411101] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 18:17:05.051606 [ 0.411841] cpu 0 spinlock event irq 73 Jul 1 18:17:05.063573 [ 0.411986] VPMU disabled by hypervisor. Jul 1 18:17:05.063593 [ 0.412813] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jul 1 18:17:05.075605 [ 0.413003] signal: max sigframe size: 1776 Jul 1 18:17:05.075625 [ 0.413232] rcu: Hierarchical SRCU implementation. Jul 1 18:17:05.087512 [ 0.413374] rcu: Max phase no-delay instances is 400. Jul 1 18:17:05.087533 [ 0.415301] smp: Bringing up secondary CPUs ... Jul 1 18:17:05.099552 [ 0.415712] installing Xen timer for CPU 1 Jul 1 18:17:05.099572 [ 0.416305] installing Xen timer for CPU 2 Jul 1 18:17:05.111534 [ 0.416883] installing Xen timer for CPU 3 Jul 1 18:17:05.111554 [ 0.417426] installing Xen timer for CPU 4 Jul 1 18:17:05.111566 [ 0.417986] installing Xen timer for CPU 5 Jul 1 18:17:05.123541 [ 0.418542] installing Xen timer for CPU 6 Jul 1 18:17:05.123560 [ 0.419143] installing Xen timer for CPU 7 Jul 1 18:17:05.135511 [ 0.419736] installing Xen timer for CPU 8 Jul 1 18:17:05.135531 [ 0.420278] installing Xen timer for CPU 9 Jul 1 18:17:05.135544 [ 0.420835] installing Xen timer for CPU 10 Jul 1 18:17:05.147570 [ 0.421367] installing Xen timer for CPU 11 Jul 1 18:17:05.147590 [ 0.421923] installing Xen timer for CPU 12 Jul 1 18:17:05.159520 [ 0.422462] installing Xen timer for CPU 13 Jul 1 18:17:05.159540 [ 0.423039] installing Xen timer for CPU 14 Jul 1 18:17:05.159553 [ 0.423568] installing Xen timer for CPU 15 Jul 1 18:17:05.171541 [ 0.424107] installing Xen timer for CPU 16 Jul 1 18:17:05.171561 [ 0.424654] installing Xen timer for CPU 17 Jul 1 18:17:05.183546 [ 0.425120] installing Xen timer for CPU 18 Jul 1 18:17:05.183566 [ 0.425675] installing Xen timer for CPU 19 Jul 1 18:17:05.183579 [ 0.426127] installing Xen timer for CPU 20 Jul 1 18:17:05.195535 [ 0.426647] installing Xen timer for CPU 21 Jul 1 18:17:05.195554 [ 0.427124] installing Xen timer for CPU 22 Jul 1 18:17:05.207526 [ 0.427649] installing Xen timer for CPU 23 Jul 1 18:17:05.207546 [ 0.428157] installing Xen timer for CPU 24 Jul 1 18:17:05.207559 [ 0.428681] installing Xen timer for CPU 25 Jul 1 18:17:05.219526 [ 0.429131] installing Xen timer for CPU 26 Jul 1 18:17:05.219546 [ 0.429656] installing Xen timer for CPU 27 Jul 1 18:17:05.231544 [ 0.080063] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jul 1 18:17:05.231570 [ 0.429890] cpu 1 spinlock event irq 213 Jul 1 18:17:05.243529 [ 0.430865] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 18:17:05.255535 [ 0.431075] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 18:17:05.267558 [ 0.431714] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 18:17:05.291580 [ 0.080063] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jul 1 18:17:05.303523 [ 0.431969] cpu 2 spinlock event irq 214 Jul 1 18:17:05.303543 [ 0.080063] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jul 1 18:17:05.315532 [ 0.432803] cpu 3 spinlock event irq 215 Jul 1 18:17:05.315551 [ 0.080063] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jul 1 18:17:05.327527 [ 0.433876] cpu 4 spinlock event irq 216 Jul 1 18:17:05.327546 [ 0.080063] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jul 1 18:17:05.339531 [ 0.434268] cpu 5 spinlock event irq 217 Jul 1 18:17:05.339550 [ 0.080063] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jul 1 18:17:05.351513 [ 0.434815] cpu 6 spinlock event irq 218 Jul 1 18:17:05.363512 [ 0.080063] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jul 1 18:17:05.363539 [ 0.435793] cpu 7 spinlock event irq 219 Jul 1 18:17:05.375428 [ 0.080063] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jul 1 18:17:05.375454 [ 0.436708] cpu 8 spinlock event irq 220 Jul 1 18:17:05.387429 [ 0.080063] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jul 1 18:17:05.399435 [ 0.436795] cpu 9 spinlock event irq 221 Jul 1 18:17:05.399455 [ 0.080063] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jul 1 18:17:05.411445 [ 0.437816] cpu 10 spinlock event irq 222 Jul 1 18:17:05.411465 [ 0.080063] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jul 1 18:17:05.423443 [ 0.438799] cpu 11 spinlock event irq 223 Jul 1 18:17:05.423462 [ 0.080063] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jul 1 18:17:05.435437 [ 0.439123] cpu 12 spinlock event irq 224 Jul 1 18:17:05.435462 [ 0.080063] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jul 1 18:17:05.447450 [ 0.439799] cpu 13 spinlock event irq 225 Jul 1 18:17:05.447470 [ 0.080063] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jul 1 18:17:05.459445 [ 0.080063] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jul 1 18:17:05.471435 [ 0.440810] cpu 14 spinlock event irq 226 Jul 1 18:17:05.471454 [ 0.080063] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jul 1 18:17:05.483451 [ 0.080063] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jul 1 18:17:05.495444 [ 0.441855] cpu 15 spinlock event irq 227 Jul 1 18:17:05.495463 [ 0.080063] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jul 1 18:17:05.507431 [ 0.080063] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jul 1 18:17:05.519443 [ 0.442806] cpu 16 spinlock event irq 228 Jul 1 18:17:05.519463 [ 0.080063] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jul 1 18:17:05.531434 [ 0.080063] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jul 1 18:17:05.531460 [ 0.444805] cpu 17 spinlock event irq 229 Jul 1 18:17:05.543432 [ 0.080063] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jul 1 18:17:05.555455 [ 0.080063] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jul 1 18:17:05.555481 [ 0.445810] cpu 18 spinlock event irq 230 Jul 1 18:17:05.567437 [ 0.080063] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jul 1 18:17:05.567463 [ 0.080063] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jul 1 18:17:05.579456 [ 0.446802] cpu 19 spinlock event irq 231 Jul 1 18:17:05.591451 [ 0.080063] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jul 1 18:17:05.591477 [ 0.080063] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jul 1 18:17:05.603444 [ 0.447709] cpu 20 spinlock event irq 232 Jul 1 18:17:05.603463 [ 0.080063] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jul 1 18:17:05.615437 [ 0.080063] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jul 1 18:17:05.627448 [ 0.447798] cpu 21 spinlock event irq 233 Jul 1 18:17:05.627468 [ 0.080063] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jul 1 18:17:05.639442 [ 0.080063] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jul 1 18:17:05.651432 [ 0.448810] cpu 22 spinlock event irq 234 Jul 1 18:17:05.651452 [ 0.080063] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jul 1 18:17:05.663451 [ 0.080063] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jul 1 18:17:05.675444 [ 0.449808] cpu 23 spinlock event irq 235 Jul 1 18:17:05.675464 [ 0.080063] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jul 1 18:17:05.687430 [ 0.080063] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jul 1 18:17:05.687456 [ 0.450811] cpu 24 spinlock event irq 236 Jul 1 18:17:05.699449 [ 0.080063] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jul 1 18:17:05.711434 [ 0.080063] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jul 1 18:17:05.711460 [ 0.451802] cpu 25 spinlock event irq 237 Jul 1 18:17:05.723427 [ 0.080063] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jul 1 18:17:05.723453 [ 0.080063] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jul 1 18:17:05.735453 [ 0.452813] cpu 26 spinlock event irq 238 Jul 1 18:17:05.747441 [ 0.080063] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jul 1 18:17:05.747468 [ 0.080063] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jul 1 18:17:05.759425 [ 0.453804] cpu 27 spinlock event irq 239 Jul 1 18:17:05.759444 [ 0.454838] installing Xen timer for CPU 28 Jul 1 18:17:05.771446 [ 0.455470] installing Xen timer for CPU 29 Jul 1 18:17:05.771466 [ 0.455980] installing Xen timer for CPU 30 Jul 1 18:17:05.783440 [ 0.456600] installing Xen timer for CPU 31 Jul 1 18:17:05.783460 [ 0.457118] installing Xen timer for CPU 32 Jul 1 18:17:05.783473 [ 0.457664] installing Xen timer for CPU 33 Jul 1 18:17:05.795427 [ 0.458124] installing Xen timer for CPU 34 Jul 1 18:17:05.795447 [ 0.458666] installing Xen timer for CPU 35 Jul 1 18:17:05.807440 [ 0.459135] installing Xen timer for CPU 36 Jul 1 18:17:05.807460 [ 0.459682] installing Xen timer for CPU 37 Jul 1 18:17:05.807472 [ 0.460122] installing Xen timer for CPU 38 Jul 1 18:17:05.819446 [ 0.460665] installing Xen timer for CPU 39 Jul 1 18:17:05.819465 [ 0.461122] installing Xen timer for CPU 40 Jul 1 18:17:05.831431 [ 0.461680] installing Xen timer for CPU 41 Jul 1 18:17:05.831450 [ 0.462211] installing Xen timer for CPU 42 Jul 1 18:17:05.831462 [ 0.462783] installing Xen timer for CPU 43 Jul 1 18:17:05.843437 [ 0.463346] installing Xen timer for CPU 44 Jul 1 18:17:05.843456 [ 0.463878] installing Xen timer for CPU 45 Jul 1 18:17:05.855443 [ 0.464429] installing Xen timer for CPU 46 Jul 1 18:17:05.855463 [ 0.464982] installing Xen timer for CPU 47 Jul 1 18:17:05.855476 [ 0.465538] installing Xen timer for CPU 48 Jul 1 18:17:05.867438 [ 0.466096] installing Xen timer for CPU 49 Jul 1 18:17:05.867458 [ 0.466648] installing Xen timer for CPU 50 Jul 1 18:17:05.879428 [ 0.467162] installing Xen timer for CPU 51 Jul 1 18:17:05.879448 [ 0.467724] installing Xen timer for CPU 52 Jul 1 18:17:05.879469 [ 0.468359] installing Xen timer for CPU 53 Jul 1 18:17:05.891447 [ 0.469085] installing Xen timer for CPU 54 Jul 1 18:17:05.891467 [ 0.469755] installing Xen timer for CPU 55 Jul 1 18:17:05.903444 [ 0.080063] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jul 1 18:17:05.903470 [ 0.080063] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jul 1 18:17:05.915430 [ 0.470106] cpu 28 spinlock event irq 380 Jul 1 18:17:05.927439 [ 0.080063] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jul 1 18:17:05.927466 [ 0.080063] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jul 1 18:17:05.939451 [ 0.470841] cpu 29 spinlock event irq 381 Jul 1 18:17:05.939470 [ 0.080063] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jul 1 18:17:05.951426 [ 0.080063] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jul 1 18:17:05.963460 [ 0.471903] cpu 30 spinlock event irq 382 Jul 1 18:17:05.963480 [ 0.080063] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jul 1 18:17:05.975450 [ 0.080063] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jul 1 18:17:05.987421 [ 0.472837] cpu 31 spinlock event irq 383 Jul 1 18:17:05.987441 [ 0.080063] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jul 1 18:17:05.999444 [ 0.080063] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jul 1 18:17:06.011440 [ 0.473840] cpu 32 spinlock event irq 384 Jul 1 18:17:06.011461 [ 0.080063] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jul 1 18:17:06.023429 [ 0.080063] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jul 1 18:17:06.023455 [ 0.474832] cpu 33 spinlock event irq 385 Jul 1 18:17:06.035441 [ 0.080063] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jul 1 18:17:06.035467 [ 0.080063] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jul 1 18:17:06.047452 [ 0.475848] cpu 34 spinlock event irq 386 Jul 1 18:17:06.059421 [ 0.080063] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jul 1 18:17:06.059447 [ 0.080063] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jul 1 18:17:06.071456 [ 0.476828] cpu 35 spinlock event irq 387 Jul 1 18:17:06.071475 [ 0.080063] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jul 1 18:17:06.083456 [ 0.080063] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jul 1 18:17:06.095429 [ 0.477839] cpu 36 spinlock event irq 388 Jul 1 18:17:06.095449 [ 0.080063] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jul 1 18:17:06.107455 [ 0.080063] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jul 1 18:17:06.119448 [ 0.478832] cpu 37 spinlock event irq 389 Jul 1 18:17:06.119468 [ 0.080063] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jul 1 18:17:06.131427 [ 0.080063] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jul 1 18:17:06.143445 [ 0.479711] cpu 38 spinlock event irq 390 Jul 1 18:17:06.143465 [ 0.080063] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jul 1 18:17:06.155445 [ 0.080063] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jul 1 18:17:06.155471 [ 0.479832] cpu 39 spinlock event irq 391 Jul 1 18:17:06.167423 [ 0.080063] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jul 1 18:17:06.179447 [ 0.080063] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jul 1 18:17:06.179473 [ 0.480840] cpu 40 spinlock event irq 392 Jul 1 18:17:06.191445 [ 0.080063] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jul 1 18:17:06.191478 [ 0.080063] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jul 1 18:17:06.203435 [ 0.481829] cpu 41 spinlock event irq 393 Jul 1 18:17:06.215439 [ 0.080063] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jul 1 18:17:06.215466 [ 0.080063] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jul 1 18:17:06.227449 [ 0.482853] cpu 42 spinlock event irq 394 Jul 1 18:17:06.227468 [ 0.080063] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jul 1 18:17:06.239433 [ 0.080063] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jul 1 18:17:06.251452 [ 0.483829] cpu 43 spinlock event irq 395 Jul 1 18:17:06.251471 [ 0.080063] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jul 1 18:17:06.263449 [ 0.080063] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jul 1 18:17:06.275439 [ 0.484920] cpu 44 spinlock event irq 396 Jul 1 18:17:06.275458 [ 0.080063] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jul 1 18:17:06.287457 [ 0.080063] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jul 1 18:17:06.299437 [ 0.485836] cpu 45 spinlock event irq 397 Jul 1 18:17:06.299458 [ 0.080063] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jul 1 18:17:06.311428 [ 0.080063] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jul 1 18:17:06.311454 [ 0.486841] cpu 46 spinlock event irq 398 Jul 1 18:17:06.323446 [ 0.080063] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jul 1 18:17:06.323472 [ 0.080063] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jul 1 18:17:06.335449 [ 0.487831] cpu 47 spinlock event irq 399 Jul 1 18:17:06.347429 [ 0.080063] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jul 1 18:17:06.347455 [ 0.080063] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jul 1 18:17:06.359453 [ 0.489849] cpu 48 spinlock event irq 400 Jul 1 18:17:06.359472 [ 0.080063] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jul 1 18:17:06.371456 [ 0.080063] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jul 1 18:17:06.383434 [ 0.490842] cpu 49 spinlock event irq 401 Jul 1 18:17:06.383454 [ 0.080063] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jul 1 18:17:06.395450 [ 0.080063] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jul 1 18:17:06.407445 [ 0.491846] cpu 50 spinlock event irq 402 Jul 1 18:17:06.407464 [ 0.080063] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jul 1 18:17:06.419441 [ 0.080063] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jul 1 18:17:06.431440 [ 0.492856] cpu 51 spinlock event irq 403 Jul 1 18:17:06.431461 [ 0.080063] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jul 1 18:17:06.443436 [ 0.080063] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jul 1 18:17:06.443462 [ 0.493844] cpu 52 spinlock event irq 404 Jul 1 18:17:06.455439 [ 0.080063] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jul 1 18:17:06.455465 [ 0.080063] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jul 1 18:17:06.467461 [ 0.494844] cpu 53 spinlock event irq 405 Jul 1 18:17:06.479433 [ 0.080063] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jul 1 18:17:06.479459 [ 0.080063] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jul 1 18:17:06.491439 [ 0.495936] cpu 54 spinlock event irq 406 Jul 1 18:17:06.491459 [ 0.080063] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jul 1 18:17:06.503463 [ 0.496832] cpu 55 spinlock event irq 407 Jul 1 18:17:06.515434 [ 0.498320] smp: Brought up 1 node, 56 CPUs Jul 1 18:17:06.515454 [ 0.499787] devtmpfs: initialized Jul 1 18:17:06.515467 [ 0.499923] x86/mm: Memory block size: 128MB Jul 1 18:17:06.527543 [ 0.502732] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jul 1 18:17:06.527571 [ 0.503068] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 18:17:06.539604 [ 0.503263] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 18:17:06.551563 [ 0.503938] PM: RTC time: 18:17:03, date: 2024-07-01 Jul 1 18:17:06.563677 [ 0.504515] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 18:17:06.563689 [ 0.504692] xen:grant_table: Grant tables using version 1 layout Jul 1 18:17:06.575469 [ 0.504744] Grant table initialized Jul 1 18:17:06.575479 [ 0.506338] audit: initializing netlink subsys (disabled) Jul 1 18:17:06.587441 [ 0.506496] audit: type=2000 audit(1719857824.002:1): state=initialized audit_enabled=0 res=1 Jul 1 18:17:06.587454 [ 0.506782] thermal_sys: Registered thermal governor 'step_wise' Jul 1 18:17:06.599431 [ 0.506785] thermal_sys: Registered thermal governor 'user_space' Jul 1 18:17:06.611432 [ 0.506989] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 1 18:17:06.611451 [ 0.508383] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jul 1 18:17:06.623446 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 18:17:06.635436 [ 0.654073] PCI: Using configuration type 1 for base access Jul 1 18:17:06.635459 [ 0.654361] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 18:17:06.647453 [ 0.654829] ACPI: Added _OSI(Module Device) Jul 1 18:17:06.647474 [ 0.654950] ACPI: Added _OSI(Processor Device) Jul 1 18:17:06.659431 [ 0.655718] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 18:17:06.659452 [ 0.655853] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 18:17:06.671444 [ 0.722474] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 18:17:06.671466 [ 0.727277] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 18:17:06.683453 [ 0.730980] ACPI: Dynamic OEM Table Load: Jul 1 18:17:06.683473 [ 0.751785] ACPI: _OSC evaluated successfully for all CPUs Jul 1 18:17:06.695435 [ 0.752437] ACPI: Interpreter enabled Jul 1 18:17:06.695454 [ 0.752587] ACPI: PM: (supports S0 S5) Jul 1 18:17:06.707439 [ 0.752712] ACPI: Using IOAPIC for interrupt routing Jul 1 18:17:06.707460 [ 0.752908] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 18:17:06.719454 [ 0.753093] PCI: Using E820 reservations for host bridge windows Jul 1 18:17:06.731430 [ 0.754031] ACPI: Enabled 5 GPEs in block 00 to 3F Jul 1 18:17:06.731452 [ 0.810804] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jul 1 18:17:06.743442 [ 0.810970] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 18:17:06.755442 [ 0.811291] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jul 1 18:17:06.755465 [ 0.811670] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 18:17:06.767427 [ 0.811712] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jul 1 18:17:06.779441 [ 0.811932] PCI host bridge to bus 0000:ff Jul 1 18:17:06.779461 [ 0.812066] pci_bus 0000:ff: root bus resource [bus ff] Jul 1 18:17:06.791441 [ 0.812277] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.791469 (XEN) PCI add device 0000:ff:08.0 Jul 1 18:17:06.803425 [ 0.812852] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jul 1 18:17:06.803462 (XEN) PCI add device 0000:ff:08.2 Jul 1 18:17:06.815444 [ 0.813411] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:17:06.827449 (XEN) PCI add device 0000:ff:08.3 Jul 1 18:17:06.827468 [ 0.814075] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.839426 (XEN) PCI add device 0000:ff:09.0 Jul 1 18:17:06.839444 [ 0.814610] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jul 1 18:17:06.851445 (XEN) PCI add device 0000:ff:09.2 Jul 1 18:17:06.851463 [ 0.815083] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 18:17:06.863452 (XEN) PCI add device 0000:ff:09.3 Jul 1 18:17:06.863469 [ 0.815765] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.875427 (XEN) PCI add device 0000:ff:0b.0 Jul 1 18:17:06.875445 [ 0.816300] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jul 1 18:17:06.887456 (XEN) PCI add device 0000:ff:0b.1 Jul 1 18:17:06.887474 [ 0.816827] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jul 1 18:17:06.899457 (XEN) PCI add device 0000:ff:0b.2 Jul 1 18:17:06.911417 [ 0.817357] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.911444 (XEN) PCI add device 0000:ff:0b.3 Jul 1 18:17:06.923487 [ 0.817905] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.923513 (XEN) PCI add device 0000:ff:0c.0 Jul 1 18:17:06.935441 [ 0.818433] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.947423 (XEN) PCI add device 0000:ff:0c.1 Jul 1 18:17:06.947442 [ 0.818960] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.959448 (XEN) PCI add device 0000:ff:0c.2 Jul 1 18:17:06.959466 [ 0.819489] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.971445 (XEN) PCI add device 0000:ff:0c.3 Jul 1 18:17:06.971463 [ 0.820024] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.983428 (XEN) PCI add device 0000:ff:0c.4 Jul 1 18:17:06.983446 [ 0.820554] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:06.995451 (XEN) PCI add device 0000:ff:0c.5 Jul 1 18:17:06.995470 [ 0.821060] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:07.007451 (XEN) PCI add device 0000:ff:0c.6 Jul 1 18:17:07.007469 [ 0.821587] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:07.019432 (XEN) PCI add device 0000:ff:0c.7 Jul 1 18:17:07.019450 [ 0.822059] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:07.031456 (XEN) PCI add device 0000:ff:0d.0 Jul 1 18:17:07.043436 [ 0.822584] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jul 1 18:17:07.043463 (XEN) PCI add device 0000:ff:0d.1 Jul 1 18:17:07.055428 [ 0.823062] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoi[ 2.885705] megasas: 07.727.03.00-rc1 Jul 1 18:17:07.067445 [ 2.886766] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 18:17:07.067466 [ 2.886925] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 18:17:07.079444 [ 2.887134] megaraid_sas 0000:05:00.0: FW now in Ready state Jul 1 18:17:07.079466 [ 2.887146] Already setup the GSI :26 Jul 1 18:17:07.091428 [ 2.887153] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 18:17:07.091453 [ 2.889007] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jul 1 18:17:07.103453 [ 2.890094] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jul 1 18:17:07.115449 [ 2.895787] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jul 1 18:17:07.115475 [ 2.896021] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jul 1 18:17:07.127438 [ 2.896220] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jul 1 18:17:07.139445 [ 2.896397] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jul 1 18:17:07.151438 [ 2.904621] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jul 1 18:17:07.151465 [ 2.904853] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jul 1 18:17:07.163439 [ 2.905032] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 18:17:07.175452 [ 2.925692] igb 0000:01:00.0: added PHC on eth0 Jul 1 18:17:07.175471 [ 2.925858] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:17:07.187439 [ 2.926003] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jul 1 18:17:07.199431 [ 2.926240] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jul 1 18:17:07.199452 [ 2.926379] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:17:07.211454 [ 2.928774] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jul 1 18:17:07.223432 [ 2.964380] igb 0000:01:00.1: added PHC on eth1 Jul 1 18:17:07.223453 [ 2.964553] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jul 1 18:17:07.235438 [ 2.964698] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jul 1 18:17:07.235462 [ 2.964920] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jul 1 18:17:07.247449 [ 2.965058] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jul 1 18:17:07.259434 [ 2.967657] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jul 1 18:17:07.259457 [ 2.968179] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jul 1 18:17:07.271439 [ 3.126160] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jul 1 18:17:07.283447 [ 3.126408] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jul 1 18:17:07.283470 [ 3.126587] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jul 1 18:17:07.295437 [ 3.126779] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jul 1 18:17:07.295459 [ 3.126954] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jul 1 18:17:07.307440 [ 3.127167] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 18:17:07.319451 [ 3.127390] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jul 1 18:17:07.331402 [ 3.127570] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jul 1 18:17:07.331425 [ 3.178933] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 18:17:07.343450 [ 3.179202] megaraid_sas 0000:05:00.0: INIT adapter done Jul 1 18:17:07.355445 [ 3.322288] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jul 1 18:17:07.355471 [ 3.322489] megaraid_sas 0000:05:00.0: unevenspan support : no Jul 1 18:17:07.367430 [ 3.322630] megaraid_sas 0000:05:00.0: firmware crash dump : no Jul 1 18:17:07.379409 [ 3.322771] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jul 1 18:17:07.379432 [ 3.323316] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jul 1 18:17:07.391453 [ 3.323510] scsi host10: Avago SAS based MegaRAID driver Jul 1 18:17:07.403428 [ 3.326555] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jul 1 18:17:07.415436 [ 3.332722] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jul 1 18:17:07.415459 [ 3.333080] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jul 1 18:17:07.427450 [ 3.333891] sd 10:0:8:0: [sda] Write Protect is off Jul 1 18:17:07.427471 [ 3.334922] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 18:17:07.439441 [ 3.338051] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 18:17:07.451442 [ 3.471414] sda: sda1 sda2 < sda5 > Jul 1 18:17:07.451461 [ 3.472039] sd 10:0:8:0: [sda] Attached SCSI disk Jul 1 18:17:07.463391 Begin: Loading essential drivers ... done. Jul 1 18:17:16.275393 Begin: Running /scripts/init-premount ... done. Jul 1 18:17:16.287413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 18:17:16.287437 Begin: Running /scripts/local-premount ... done. Jul 1 18:17:16.323362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 18:17:16.359384 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jul 1 18:17:16.371426 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 756677/4882432 blocks Jul 1 18:17:16.431400 done. Jul 1 18:17:16.431415 [ 13.740340] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 18:17:16.743420 [ 13.743983] EXT4-fs (dm-0): mounted filesystem 844d7863-9f57-4850-9a54-4b5fd3a8e17b ro with ordered data mode. Quota mode: none. Jul 1 18:17:16.755408 done. Jul 1 18:17:16.755423 Begin: Running /scripts/local-bottom ... done. Jul 1 18:17:16.755436 Begin: Running /scripts/init-bottom ... done. Jul 1 18:17:16.779371 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 18:17:16.995406 INIT: version 3.06 booting Jul 1 18:17:16.995423 INIT: No inittab.d directory found Jul 1 18:17:17.019379 Using makefile-style concurrent boot in runlevel S. Jul 1 18:17:17.115386 Starting hotplug events dispatcher: systemd-udevd. Jul 1 18:17:17.739385 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 18:17:17.787376 Synthesizing the initial hotplug events (devices)...done. Jul 1 18:17:18.327379 Waiting for /dev to be fully populated...done. Jul 1 18:17:19.023371 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 18:17:19.647362 done. Jul 1 18:17:19.659363 [ 16.772619] EXT4-fs (dm-0): re-mounted 844d7863-9f57-4850-9a54-4b5fd3a8e17b r/w. Quota mode: none. Jul 1 18:17:19.767422 Checking file systems.../dev/sda1: clean, 366/61056 files, 41213/243968 blocks Jul 1 18:17:20.367398 done. Jul 1 18:17:20.367413 Cleaning up temporary files... /tmp. Jul 1 18:17:20.463380 [ 17.588766] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 18:17:20.583415 [ 17.591030] EXT4-fs (sda1): mounted filesystem 37b31033-ae8c-4010-aaf1-cf4dee9a6d7a r/w with ordered data mode. Quota mode: none. Jul 1 18:17:20.595425 [ 17.675934] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 18:17:20.679384 Mounting local filesystems...done. Jul 1 18:17:20.835395 Activating swapfile swap, if any...done. Jul 1 18:17:20.847405 Cleaning up temporary files.... Jul 1 18:17:20.859383 Starting Setting kernel variables: sysctl. Jul 1 18:17:20.895381 [ 19.197255] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 18:17:22.191476 [ 19.197436] xenbr0: port 1(enx70db98700dae) entered disabled state Jul 1 18:17:22.203475 [ 19.197609] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jul 1 18:17:22.215470 [ 19.197819] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jul 1 18:17:22.215494 [ 19.224794] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 18:17:22.227483 [ 19.235353] xenbr0: port 1(enx70db98700dae) entered blocking state Jul 1 18:17:22.239467 [ 19.235509] xenbr0: port 1(enx70db98700dae) entered forwarding state Jul 1 18:17:22.239490 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 18:17:22.635407 done. Jul 1 18:17:22.635429 Cleaning up temporary files.... Jul 1 18:17:22.683371 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 18:17:22.755408 Starting nftables: none Jul 1 18:17:22.755426 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 18:17:22.791417 flush ruleset Jul 1 18:17:22.791432 ^^^^^^^^^^^^^^ Jul 1 18:17:22.791441 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 18:17:22.803413 table inet filter { Jul 1 18:17:22.803429 ^^ Jul 1 18:17:22.803437 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 18:17:22.815417 chain input { Jul 1 18:17:22.815433 ^^^^^ Jul 1 18:17:22.815442 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 18:17:22.827413 chain forward { Jul 1 18:17:22.827430 ^^^^^^^ Jul 1 18:17:22.827439 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 18:17:22.839410 chain output { Jul 1 18:17:22.839427 ^^^^^^ Jul 1 18:17:22.839436 is already running Jul 1 18:17:22.839445 . Jul 1 18:17:22.839452 INIT: Entering runlevel: 2 Jul 1 18:17:22.839463 Using makefile-style concurrent boot in runlevel 2. Jul 1 18:17:22.851392 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jul 1 18:17:23.187363 . Jul 1 18:17:24.195363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 18:17:24.435367 failed. Jul 1 18:17:24.435382 Starting NTP server: ntpd2024-07-01T18:17:24 ntpd[1501]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 18:17:24.543430 2024-07-01T18:17:24 ntpd[1501]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 18:17:24.555428 . Jul 1 18:17:24.555442 Starting SMP IRQ Balancer: irqbalance. Jul 1 18:17:24.627379 Starting system message bus: dbus. Jul 1 18:17:24.663373 [ 21.791113] xen_acpi_processor: Uploading Xen processor PM info Jul 1 18:17:24.783502 Starting OpenBSD Secure Shell server: sshd. Jul 1 18:17:24.879563 Starting /usr/local/sbin/xenstored... Jul 1 18:17:25.779390 Setting domain 0 name, domid and JSON config... Jul 1 18:17:25.791417 Done setting up Dom0 Jul 1 18:17:25.791434 Starting xenconsoled... Jul 1 18:17:25.791444 Starting QEMU as disk backend for dom0 Jul 1 18:17:25.803358 Jul 1 18:17:26.847378 Debian GNU/Linux 12 himrod0 hvc0 Jul 1 18:17:26.847397 Jul 1 18:17:26.847405 himrod0 login: [ 71.844777] loop0: detected capacity change from 0 to 1288192 Jul 1 18:18:14.847447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:19:06.031539 (XEN) HVM d1v0 save: CPU Jul 1 18:19:26.471448 (XEN) HVM d1v1 save: CPU Jul 1 18:19:26.471467 (XEN) HVM d1 save: PIC Jul 1 18:19:26.483489 (XEN) HVM d1 save: IOAPIC Jul 1 18:19:26.483507 (XEN) HVM d1v0 save: LAPIC Jul 1 18:19:26.483518 (XEN) HVM d1v1 save: LAPIC Jul 1 18:19:26.483528 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 18:19:26.495487 (XEN) HVM d1v1 save: LAPIC_REGS Jul 1 18:19:26.495507 (XEN) HVM d1 save: PCI_IRQ Jul 1 18:19:26.495518 (XEN) HVM d1 save: ISA_IRQ Jul 1 18:19:26.495528 (XEN) HVM d1 save: PCI_LINK Jul 1 18:19:26.507487 (XEN) HVM d1 save: PIT Jul 1 18:19:26.507505 (XEN) HVM d1 save: RTC Jul 1 18:19:26.507516 (XEN) HVM d1 save: HPET Jul 1 18:19:26.507526 (XEN) HVM d1 save: PMTIMER Jul 1 18:19:26.507536 (XEN) HVM d1v0 save: MTRR Jul 1 18:19:26.519498 (XEN) HVM d1v1 save: MTRR Jul 1 18:19:26.519517 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 18:19:26.519529 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 18:19:26.519540 (XEN) HVM d1v1 save: CPU_XSAVE Jul 1 18:19:26.531506 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 18:19:26.531525 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jul 1 18:19:26.531545 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 18:19:26.531556 (XEN) HVM d1v1 save: VMCE_VCPU Jul 1 18:19:26.543491 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 18:19:26.543509 (XEN) HVM d1v1 save: TSC_ADJUST Jul 1 18:19:26.543519 (XEN) HVM d1v0 save: CPU_MSR Jul 1 18:19:26.555464 (XEN) HVM d1v1 save: CPU_MSR Jul 1 18:19:26.555482 (XEN) HVM restore d1: CPU 0 Jul 1 18:19:26.555493 [ 145.176258] xenbr0: port 2(vif1.0) entered blocking state Jul 1 18:19:28.175493 [ 145.176495] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:19:28.187486 [ 145.176738] vif vif-1-0 vif1.0: entered allmulticast mode Jul 1 18:19:28.187509 [ 145.177052] vif vif-1-0 vif1.0: entered promiscuous mode Jul 1 18:19:28.199440 [ 145.513700] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 18:19:28.511488 [ 145.513881] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 18:19:28.523489 [ 145.515383] vif1.0-emu: entered allmulticast mode Jul 1 18:19:28.523510 [ 145.515577] vif1.0-emu: entered promiscuous mode Jul 1 18:19:28.535489 [ 145.522352] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 18:19:28.535512 [ 145.522496] xenbr0: port 3(vif1.0-emu) entered forwarding state Jul 1 18:19:28.547451 (d1) HVM Loader Jul 1 18:19:28.559487 (d1) Detected Xen v4.19-unstable Jul 1 18:19:28.559505 (d1) Xenbus rings @0xfeffc000, event channel 1 Jul 1 18:19:28.559519 (d1) System requested SeaBIOS Jul 1 18:19:28.571486 (d1) CPU speed is 1995 MHz Jul 1 18:19:28.571503 (d1) Relocating guest memory for lowmem MMIO space disabled Jul 1 18:19:28.571518 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jul 1 18:19:28.583489 (d1) PCI-ISA link 0 routed to IRQ5 Jul 1 18:19:28.583508 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jul 1 18:19:28.595485 (d1) PCI-ISA link 1 routed to IRQ10 Jul 1 18:19:28.595504 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jul 1 18:19:28.595519 (d1) PCI-ISA link 2 routed to IRQ11 Jul 1 18:19:28.607489 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jul 1 18:19:28.607511 (d1) PCI-ISA link 3 routed to IRQ5 Jul 1 18:19:28.619485 (d1) pci dev 01:2 INTD->IRQ5 Jul 1 18:19:28.619504 (d1) pci dev 01:3 INTA->IRQ10 Jul 1 18:19:28.619515 (d1) pci dev 02:0 INTA->IRQ11 Jul 1 18:19:28.619525 (d1) pci dev 04:0 INTA->IRQ5 Jul 1 18:19:28.631434 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 18:19:28.667487 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 18:19:28.667508 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 18:19:28.667520 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 18:19:28.679492 (d1) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jul 1 18:19:28.679511 (d1) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jul 1 18:19:28.691489 (d1) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jul 1 18:19:28.691509 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 18:19:28.703487 (d1) pci dev 04:0 bar 14 size 000000040: 00000c101 Jul 1 18:19:28.703507 (d1) pci dev 01:2 bar 20 size 000000020: 00000c141 Jul 1 18:19:28.703520 (d1) pci dev 01:1 bar 20 size 000000010: 00000c161 Jul 1 18:19:28.715493 (d1) Multiprocessor initialisation: Jul 1 18:19:28.715512 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:19:28.727548 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:19:28.727571 (d1) Testing HVM environment: Jul 1 18:19:28.739545 (d1) Using scratch memory at 400000 Jul 1 18:19:28.739564 (d1) - REP INSB across page boundaries ... passed Jul 1 18:19:28.739577 (d1) - REP INSW across page boundaries ... passed Jul 1 18:19:28.751546 (d1) - GS base MSRs and SWAPGS ... passed Jul 1 18:19:28.751564 (d1) Passed 3 of 3 tests Jul 1 18:19:28.751574 (d1) Writing SMBIOS tables ... Jul 1 18:19:28.763514 (d1) Loading SeaBIOS ... Jul 1 18:19:28.763531 (d1) Creating MP tables ... Jul 1 18:19:28.763542 (d1) Loading ACPI ... Jul 1 18:19:28.763552 (d1) vm86 TSS at fc100300 Jul 1 18:19:28.763569 (d1) BIOS map: Jul 1 18:19:28.775487 (d1) 10000-100e3: Scratch space Jul 1 18:19:28.775505 (d1) c0000-fffff: Main BIOS Jul 1 18:19:28.775516 (d1) E820 table: Jul 1 18:19:28.775525 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 18:19:28.787490 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 18:19:28.787509 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 18:19:28.799487 (d1) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jul 1 18:19:28.799507 (d1) HOLE: 00000000:bf800000 - 00000000:fc000000 Jul 1 18:19:28.811494 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 18:19:28.811514 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 18:19:28.823485 (d1) Invoking SeaBIOS ... Jul 1 18:19:28.823504 (d1) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:19:28.823516 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 18:19:28.835491 (d1) Jul 1 18:19:28.835506 (d1) Found Xen hypervisor signature at 40000000 Jul 1 18:19:28.835519 (d1) Running on QEMU (i440fx) Jul 1 18:19:28.835529 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 18:19:28.847497 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 18:19:28.859490 (d1) xen: copy e820... Jul 1 18:19:28.859507 (d1) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jul 1 18:19:28.859522 (d1) Found 8 PCI devices (max PCI bus is 00) Jul 1 18:19:28.871490 (d1) Allocated Xen hypercall page at bf7ff000 Jul 1 18:19:28.871510 (d1) Detected Xen v4.19-unstable Jul 1 18:19:28.871521 (d1) xen: copy BIOS tables... Jul 1 18:19:28.883489 (d1) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jul 1 18:19:28.883509 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jul 1 18:19:28.895508 (d1) Copying PIR from 0x00010040 to 0x000f5140 Jul 1 18:19:28.895529 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jul 1 18:19:28.895546 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:19:28.907547 (d1) Using pmtimer, ioport 0xb008 Jul 1 18:19:28.907566 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:19:28.907578 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 18:19:28.919506 (d1) parse_termlist: parse error, skip from 16/27641 Jul 1 18:19:28.919526 (d1) parse_termlist: parse error, skip from 87/6041 Jul 1 18:19:28.931488 (d1) Scan for VGA option rom Jul 1 18:19:28.931506 (d1) Running option rom at c000:0003 Jul 1 18:19:28.931518 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jul 1 18:19:28.943489 (d1) pmm call arg1=0 Jul 1 18:19:28.943506 (d1) Turning on vga text mode console Jul 1 18:19:28.943518 (d1) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:19:28.955485 (d1) Machine UUID 0601b6f2-2e17-46f9-a83a-17bf655f2780 Jul 1 18:19:28.955507 (d1) UHCI init on dev 00:01.2 (io=c140) Jul 1 18:19:28.955519 (d1) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jul 1 18:19:28.967489 (d1) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jul 1 18:19:28.967509 (d1) Searching bootorder for: HALT Jul 1 18:19:28.967521 (d1) Found 0 lpt ports Jul 1 18:19:28.979488 (d1) Found 1 serial ports Jul 1 18:19:28.979505 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 18:19:28.979519 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:19:28.991493 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:19:28.991515 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 18:19:29.003491 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:19:29.003512 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:19:29.015491 (d1) PS2 keyboard initialized Jul 1 18:19:29.015509 (d1) All threads complete. Jul 1 18:19:29.015520 (d1) Scan for option roms Jul 1 18:19:29.027489 (d1) Running option rom at ca00:0003 Jul 1 18:19:29.027508 (d1) pmm call arg1=1 Jul 1 18:19:29.027518 (d1) pmm call arg1=0 Jul 1 18:19:29.027527 (d1) pmm call arg1=1 Jul 1 18:19:29.027543 (d1) pmm call arg1=0 Jul 1 18:19:29.039461 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 18:19:29.051455 (d1) Jul 1 18:19:29.051471 (d1) Press ESC for boot menu. Jul 1 18:19:29.051482 (d1) Jul 1 18:19:29.051489 (d1) Searching bootorder for: HALT Jul 1 18:19:31.631489 (d1) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 18:19:31.631515 (d1) Space available for UMB: cb000-e7000, f4ae0-f5020 Jul 1 18:19:31.643491 (d1) Returned 16773120 bytes of ZoneHigh Jul 1 18:19:31.643510 (d1) e820 map has 7 items: Jul 1 18:19:31.643520 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 18:19:31.655489 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 18:19:31.655509 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 18:19:31.667490 (d1) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jul 1 18:19:31.667510 (d1) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jul 1 18:19:31.679489 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 18:19:31.679509 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 18:19:31.691493 (d1) enter handle_19: Jul 1 18:19:31.691510 (d1) NULL Jul 1 18:19:31.691519 (d1) Booting from DVD/CD... Jul 1 18:19:31.691529 (d1) Booting from 0000:7c00 Jul 1 18:19:31.703439 [ 159.071137] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 18:19:42.071493 [ 159.071705] vif1.0-emu (unregistering): left allmulticast mode Jul 1 18:19:42.083487 [ 159.071897] vif1.0-emu (unregistering): left promiscuous mode Jul 1 18:19:42.083510 [ 159.072118] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 18:19:42.095446 (XEN) d1v0: upcall vector f3 Jul 1 18:19:42.143460 (XEN) Dom1 callback via changed to GSI 1 Jul 1 18:19:42.143480 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000492 unimplemented Jul 1 18:19:43.175479 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v1 RDMSR 0x00000492 unimplemented Jul 1 18:19:43.679529 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jul 1 18:19:45.035402 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jul 1 18:19:45.047393 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jul 1 18:19:45.071383 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jul 1 18:19:45.083365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jul 1 18:19:45.803384 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 18:19:47.051416 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 18:19:47.063372 [ 164.447602] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 18:19:47.447419 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 18:20:19.203481 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jul 1 18:20:19.203507 [ 196.237440] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 18:20:19.239492 [ 196.237828] xenbr0: port 2(vif1.0) entered blocking state Jul 1 18:20:19.239515 [ 196.238041] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 18:20:19.251458 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jul 1 18:20:44.743443 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jul 1 18:20:46.579472 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jul 1 18:22:11.803453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:25:47.507441 [ 669.204067] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:28:12.211474 [ 685.646181] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:28:28.651473 [ 685.646918] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jul 1 18:28:28.663496 [ 685.647147] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jul 1 18:28:28.675475 [ 685.647357] xenbr0: port 2(vif1.0) entered disabled state Jul 1 18:28:28.675505 (XEN) HVM d2v0 save: CPU Jul 1 18:28:42.403454 (XEN) HVM d2v1 save: CPU Jul 1 18:28:42.415487 (XEN) HVM d2 save: PIC Jul 1 18:28:42.415505 (XEN) HVM d2 save: IOAPIC Jul 1 18:28:42.415515 (XEN) HVM d2v0 save: LAPIC Jul 1 18:28:42.415524 (XEN) HVM d2v1 save: LAPIC Jul 1 18:28:42.415533 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 18:28:42.427490 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 18:28:42.427508 (XEN) HVM d2 save: PCI_IRQ Jul 1 18:28:42.427518 (XEN) HVM d2 save: ISA_IRQ Jul 1 18:28:42.427528 (XEN) HVM d2 save: PCI_LINK Jul 1 18:28:42.439490 (XEN) HVM d2 save: PIT Jul 1 18:28:42.439507 (XEN) HVM d2 save: RTC Jul 1 18:28:42.439517 (XEN) HVM d2 save: HPET Jul 1 18:28:42.439526 (XEN) HVM d2 save: PMTIMER Jul 1 18:28:42.451491 (XEN) HVM d2v0 save: MTRR Jul 1 18:28:42.451508 (XEN) HVM d2v1 save: MTRR Jul 1 18:28:42.451519 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 18:28:42.451530 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 18:28:42.463486 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 18:28:42.463505 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 18:28:42.463516 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 18:28:42.463527 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 18:28:42.475492 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 18:28:42.475510 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 18:28:42.475521 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 18:28:42.475531 (XEN) HVM d2v0 save: CPU_MSR Jul 1 18:28:42.487473 (XEN) HVM d2v1 save: CPU_MSR Jul 1 18:28:42.487491 (XEN) HVM restore d2: CPU 0 Jul 1 18:28:42.487501 [ 700.735409] xenbr0: port 2(vif2.0) entered blocking state Jul 1 18:28:43.747497 [ 700.735640] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:28:43.747518 [ 700.735909] vif vif-2-0 vif2.0: entered allmulticast mode Jul 1 18:28:43.759492 [ 700.736195] vif vif-2-0 vif2.0: entered promiscuous mode Jul 1 18:28:43.759513 [ 701.073556] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 18:28:44.083490 [ 701.073731] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 18:28:44.095489 [ 701.073960] vif2.0-emu: entered allmulticast mode Jul 1 18:28:44.095509 [ 701.074155] vif2.0-emu: entered promiscuous mode Jul 1 18:28:44.107487 [ 701.081145] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 18:28:44.107510 [ 701.081288] xenbr0: port 3(vif2.0-emu) entered forwarding state Jul 1 18:28:44.119469 (d2) HVM Loader Jul 1 18:28:44.119486 (d2) Detected Xen v4.19-unstable Jul 1 18:28:44.119497 (d2) Xenbus rings @0xfeffc000, event channel 1 Jul 1 18:28:44.131492 (d2) System requested SeaBIOS Jul 1 18:28:44.131510 (d2) CPU speed is 1995 MHz Jul 1 18:28:44.131521 (d2) Relocating guest memory for lowmem MMIO space disabled Jul 1 18:28:44.143459 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jul 1 18:28:44.143480 (d2) PCI-ISA link 0 routed to IRQ5 Jul 1 18:28:44.155487 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jul 1 18:28:44.155510 (d2) PCI-ISA link 1 routed to IRQ10 Jul 1 18:28:44.155521 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jul 1 18:28:44.167494 (d2) PCI-ISA link 2 routed to IRQ11 Jul 1 18:28:44.167512 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jul 1 18:28:44.179492 (d2) PCI-ISA link 3 routed to IRQ5 Jul 1 18:28:44.179510 (d2) pci dev 01:2 INTD->IRQ5 Jul 1 18:28:44.179522 (d2) pci dev 01:3 INTA->IRQ10 Jul 1 18:28:44.191468 (d2) pci dev 02:0 INTA->IRQ11 Jul 1 18:28:44.191487 (d2) pci dev 04:0 INTA->IRQ5 Jul 1 18:28:44.191497 (d2) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 18:28:44.215472 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 18:28:44.227492 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 18:28:44.227511 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 18:28:44.239489 (d2) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jul 1 18:28:44.239509 (d2) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jul 1 18:28:44.251484 (d2) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jul 1 18:28:44.251512 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 18:28:44.251526 (d2) pci dev 04:0 bar 14 size 000000040: 00000c101 Jul 1 18:28:44.263493 (d2) pci dev 01:2 bar 20 size 000000020: 00000c141 Jul 1 18:28:44.263512 (d2) pci dev 01:1 bar 20 size 000000010: 00000c161 Jul 1 18:28:44.275489 (d2) Multiprocessor initialisation: Jul 1 18:28:44.275508 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:28:44.287489 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:28:44.287512 (d2) Testing HVM environment: Jul 1 18:28:44.299486 (d2) Using scratch memory at 400000 Jul 1 18:28:44.299505 (d2) - REP INSB across page boundaries ... passed Jul 1 18:28:44.299519 (d2) - REP INSW across page boundaries ... passed Jul 1 18:28:44.311419 (d2) - GS base MSRs and SWAPGS ... passed Jul 1 18:28:44.311438 (d2) Passed 3 of 3 tests Jul 1 18:28:44.311448 (d2) Writing SMBIOS tables ... Jul 1 18:28:44.323408 (d2) Loading SeaBIOS ... Jul 1 18:28:44.323426 (d2) Creating MP tables ... Jul 1 18:28:44.323436 (d2) Loading ACPI ... Jul 1 18:28:44.323445 (d2) vm86 TSS at fc100300 Jul 1 18:28:44.323455 (d2) BIOS map: Jul 1 18:28:44.335410 (d2) 10000-100e3: Scratch space Jul 1 18:28:44.335429 (d2) c0000-fffff: Main BIOS Jul 1 18:28:44.335440 (d2) E820 table: Jul 1 18:28:44.335448 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 18:28:44.347413 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 18:28:44.347432 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 18:28:44.359413 (d2) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jul 1 18:28:44.359433 (d2) HOLE: 00000000:bf800000 - 00000000:fc000000 Jul 1 18:28:44.371412 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 18:28:44.371432 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 18:28:44.371446 (d2) Invoking SeaBIOS ... Jul 1 18:28:44.383415 (d2) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:28:44.383433 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 18:28:44.395423 (d2) Jul 1 18:28:44.395437 (d2) Found Xen hypervisor signature at 40000000 Jul 1 18:28:44.395450 (d2) Running on QEMU (i440fx) Jul 1 18:28:44.395460 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 18:28:44.407428 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 18:28:44.419412 (d2) xen: copy e820... Jul 1 18:28:44.419430 (d2) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jul 1 18:28:44.419445 (d2) Found 8 PCI devices (max PCI bus is 00) Jul 1 18:28:44.431413 (d2) Allocated Xen hypercall page at bf7ff000 Jul 1 18:28:44.431433 (d2) Detected Xen v4.19-unstable Jul 1 18:28:44.431445 (d2) xen: copy BIOS tables... Jul 1 18:28:44.443414 (d2) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jul 1 18:28:44.443434 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jul 1 18:28:44.455411 (d2) Copying PIR from 0x00010040 to 0x000f5140 Jul 1 18:28:44.455431 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jul 1 18:28:44.455445 (d2) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:28:44.467413 (d2) Using pmtimer, ioport 0xb008 Jul 1 18:28:44.467431 (d2) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:28:44.467444 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 18:28:44.479415 (d2) parse_termlist: parse error, skip from 16/27641 Jul 1 18:28:44.479436 (d2) parse_termlist: parse error, skip from 87/6041 Jul 1 18:28:44.491416 (d2) Scan for VGA option rom Jul 1 18:28:44.491434 (d2) Running option rom at c000:0003 Jul 1 18:28:44.491445 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jul 1 18:28:44.503415 (d2) pmm call arg1=0 Jul 1 18:28:44.503432 (d2) Turning on vga text mode console Jul 1 18:28:44.503443 (d2) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:28:44.503454 (d2) Machine UUID e1a72a2f-65dd-446a-af40-905572901eca Jul 1 18:28:44.515423 (d2) UHCI init on dev 00:01.2 (io=c140) Jul 1 18:28:44.515443 (d2) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jul 1 18:28:44.527413 (d2) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jul 1 18:28:44.527434 (d2) Searching bootorder for: HALT Jul 1 18:28:44.527445 (d2) Found 0 lpt ports Jul 1 18:28:44.539412 (d2) Found 1 serial ports Jul 1 18:28:44.539429 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 18:28:44.539444 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:28:44.551415 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:28:44.551437 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 18:28:44.563419 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:28:44.563441 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:28:44.575416 (d2) PS2 keyboard initialized Jul 1 18:28:44.575434 (d2) All threads complete. Jul 1 18:28:44.575445 (d2) Scan for option roms Jul 1 18:28:44.587370 (d2) Running option rom at ca00:0003 Jul 1 18:28:44.599378 (d2) pmm call arg1=1 Jul 1 18:28:44.611396 (d2) pmm call arg1=0 Jul 1 18:28:44.611412 (d2) pmm call arg1=1 Jul 1 18:28:44.611422 (d2) pmm call arg1=0 Jul 1 18:28:44.623361 (d2) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 18:28:44.647389 (d2) Jul 1 18:28:44.647404 (d2) Press ESC for boot menu. Jul 1 18:28:44.647415 (d2) Jul 1 18:28:44.647422 (d2) Searching bootorder for: HALT Jul 1 18:28:47.215419 (d2) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 18:28:47.215446 (d2) Space available for UMB: cb000-e7000, f4ae0-f5020 Jul 1 18:28:47.227416 (d2) Returned 16773120 bytes of ZoneHigh Jul 1 18:28:47.227436 (d2) e820 map has 7 items: Jul 1 18:28:47.227447 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 18:28:47.239418 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 18:28:47.239439 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 18:28:47.251413 (d2) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jul 1 18:28:47.251433 (d2) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jul 1 18:28:47.263415 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 18:28:47.263436 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 18:28:47.275420 (d2) enter handle_19: Jul 1 18:28:47.275438 (d2) NULL Jul 1 18:28:47.275447 (d2) Booting from DVD/CD... Jul 1 18:28:47.275458 (d2) Boot failed: Could not read from CDROM (code 0004) Jul 1 18:28:47.287409 (d2) enter handle_18: Jul 1 18:28:47.287427 (d2) NULL Jul 1 18:28:47.287436 (d2) Booting from Hard Disk... Jul 1 18:28:47.287448 (d2) Booting from 0000:7c00 Jul 1 18:28:47.287458 [ 714.824747] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 18:28:57.835415 [ 714.825350] vif2.0-emu (unregistering): left allmulticast mode Jul 1 18:28:57.847414 [ 714.825557] vif2.0-emu (unregistering): left promiscuous mode Jul 1 18:28:57.847437 [ 714.825740] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 18:28:57.859377 (XEN) d2v0: upcall vector f3 Jul 1 18:28:57.919388 (XEN) Dom2 callback via changed to GSI 1 Jul 1 18:28:57.919408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000492 unimplemented Jul 1 18:28:59.311377 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000492 unimplemented Jul 1 18:28:59.815394 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jul 1 18:29:01.135470 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jul 1 18:29:01.147473 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jul 1 18:29:01.159471 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jul 1 18:29:01.171466 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000034 unimplemented Jul 1 18:29:01.831449 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 18:29:03.055496 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 18:29:03.067481 [ 720.486796] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 18:29:03.499490 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 18:29:03.607485 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jul 1 18:29:03.619481 [ 720.687901] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 18:29:03.703487 [ 720.688225] xenbr0: port 2(vif2.0) entered blocking state Jul 1 18:29:03.703509 [ 720.688409] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 18:29:03.715444 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jul 1 18:29:05.767486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jul 1 18:29:05.779491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jul 1 18:29:05.779514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jul 1 18:29:05.791474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010117 unimplemented Jul 1 18:29:06.127486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x000000e1 unimplemented Jul 1 18:29:06.139489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x000003f2 unimplemented Jul 1 18:29:06.139512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x0000018a unimplemented Jul 1 18:29:06.151493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x0000018b unimplemented Jul 1 18:29:06.163490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x0000018c unimplemented Jul 1 18:29:06.163513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x0000018d unimplemented Jul 1 18:29:06.175486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010000 unimplemented Jul 1 18:29:06.175508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010001 unimplemented Jul 1 18:29:06.187502 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010002 unimplemented Jul 1 18:29:06.199486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010003 unimplemented Jul 1 18:29:06.199509 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010004 unimplemented Jul 1 18:29:06.211499 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010005 unimplemented Jul 1 18:29:06.211522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010006 unimplemented Jul 1 18:29:06.223492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010007 unimplemented Jul 1 18:29:06.235488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010200 unimplemented Jul 1 18:29:06.235511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010202 unimplemented Jul 1 18:29:06.247489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010204 unimplemented Jul 1 18:29:06.247512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010206 unimplemented Jul 1 18:29:06.259498 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010208 unimplemented Jul 1 18:29:06.259520 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc001020a unimplemented Jul 1 18:29:06.271498 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010201 unimplemented Jul 1 18:29:06.283490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010203 unimplemented Jul 1 18:29:06.283513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010205 unimplemented Jul 1 18:29:06.295491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010207 unimplemented Jul 1 18:29:06.295515 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc0010209 unimplemented Jul 1 18:29:06.307504 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0xc001020b unimplemented Jul 1 18:29:06.319488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x000001c4 unimplemented Jul 1 18:29:06.319511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x000001c5 unimplemented Jul 1 18:29:06.331492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jul 1 18:29:06.331514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jul 1 18:29:06.343492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jul 1 18:29:06.355487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jul 1 18:29:06.355518 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jul 1 18:29:06.367454 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 3 to 4 frames Jul 1 18:29:40.339472 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 4 to 5 frames Jul 1 18:29:52.543453 [ 779.288155] xen-blkback: backend/vbd/2/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 18:30:02.303515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:32:29.111476 [ 929.920528] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:32:32.939454 [ 930.119123] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:32:33.131478 [ 930.119761] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jul 1 18:32:33.143494 [ 930.119965] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jul 1 18:32:33.155465 [ 930.120164] xenbr0: port 2(vif2.0) entered disabled state Jul 1 18:32:33.155488 (XEN) HVM d3v0 save: CPU Jul 1 18:32:37.451487 (XEN) HVM d3v1 save: CPU Jul 1 18:32:37.451505 (XEN) HVM d3 save: PIC Jul 1 18:32:37.451515 (XEN) HVM d3 save: IOAPIC Jul 1 18:32:37.463489 (XEN) HVM d3v0 save: LAPIC Jul 1 18:32:37.463507 (XEN) HVM d3v1 save: LAPIC Jul 1 18:32:37.463518 (XEN) HVM d3v0 save: LAPIC_REGS Jul 1 18:32:37.463529 (XEN) HVM d3v1 save: LAPIC_REGS Jul 1 18:32:37.475491 (XEN) HVM d3 save: PCI_IRQ Jul 1 18:32:37.475509 (XEN) HVM d3 save: ISA_IRQ Jul 1 18:32:37.475520 (XEN) HVM d3 save: PCI_LINK Jul 1 18:32:37.475531 (XEN) HVM d3 save: PIT Jul 1 18:32:37.487491 (XEN) HVM d3 save: RTC Jul 1 18:32:37.487509 (XEN) HVM d3 save: HPET Jul 1 18:32:37.487519 (XEN) HVM d3 save: PMTIMER Jul 1 18:32:37.487530 (XEN) HVM d3v0 save: MTRR Jul 1 18:32:37.487540 (XEN) HVM d3v1 save: MTRR Jul 1 18:32:37.499500 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jul 1 18:32:37.499520 (XEN) HVM d3v0 save: CPU_XSAVE Jul 1 18:32:37.499531 (XEN) HVM d3v1 save: CPU_XSAVE Jul 1 18:32:37.511488 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jul 1 18:32:37.511508 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jul 1 18:32:37.511520 (XEN) HVM d3v0 save: VMCE_VCPU Jul 1 18:32:37.511531 (XEN) HVM d3v1 save: VMCE_VCPU Jul 1 18:32:37.523489 (XEN) HVM d3v0 save: TSC_ADJUST Jul 1 18:32:37.523508 (XEN) HVM d3v1 save: TSC_ADJUST Jul 1 18:32:37.523520 (XEN) HVM d3v0 save: CPU_MSR Jul 1 18:32:37.523530 (XEN) HVM d3v1 save: CPU_MSR Jul 1 18:32:37.535460 (XEN) HVM restore d3: CPU 0 Jul 1 18:32:37.535478 [ 935.693212] xenbr0: port 2(vif3.0) entered blocking state Jul 1 18:32:38.711494 [ 935.693386] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:32:38.711517 [ 935.693546] vif vif-3-0 vif3.0: entered allmulticast mode Jul 1 18:32:38.723487 [ 935.693762] vif vif-3-0 vif3.0: entered promiscuous mode Jul 1 18:32:38.723509 [ 936.017891] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 18:32:39.035494 [ 936.018055] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 18:32:39.035517 [ 936.018216] vif3.0-emu: entered allmulticast mode Jul 1 18:32:39.047493 [ 936.018403] vif3.0-emu: entered promiscuous mode Jul 1 18:32:39.047514 [ 936.025162] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 18:32:39.059495 [ 936.025305] xenbr0: port 3(vif3.0-emu) entered forwarding state Jul 1 18:32:39.059517 (d3) HVM Loader Jul 1 18:32:39.071489 (d3) Detected Xen v4.19-unstable Jul 1 18:32:39.071508 (d3) Xenbus rings @0xfeffc000, event channel 1 Jul 1 18:32:39.071522 (d3) System requested SeaBIOS Jul 1 18:32:39.083493 (d3) CPU speed is 1995 MHz Jul 1 18:32:39.083512 (d3) Relocating guest memory for lowmem MMIO space disabled Jul 1 18:32:39.083527 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 5 Jul 1 18:32:39.095492 (d3) PCI-ISA link 0 routed to IRQ5 Jul 1 18:32:39.095511 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 10 Jul 1 18:32:39.107487 (d3) PCI-ISA link 1 routed to IRQ10 Jul 1 18:32:39.107506 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 11 Jul 1 18:32:39.107531 (d3) PCI-ISA link 2 routed to IRQ11 Jul 1 18:32:39.119488 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 5 Jul 1 18:32:39.119510 (d3) PCI-ISA link 3 routed to IRQ5 Jul 1 18:32:39.131485 (d3) pci dev 01:2 INTD->IRQ5 Jul 1 18:32:39.131503 (d3) pci dev 01:3 INTA->IRQ10 Jul 1 18:32:39.131514 (d3) pci dev 02:0 INTA->IRQ11 Jul 1 18:32:39.131524 (d3) pci dev 03:0 INTA->IRQ5 Jul 1 18:32:39.143455 (d3) pci dev 05:0 INTA->IRQ10 Jul 1 18:32:39.143473 (d3) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 18:32:39.179426 (d3) pci dev 04:0 bar 10 size 002000000: 0f0000008 Jul 1 18:32:39.179446 (d3) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 18:32:39.191413 (d3) pci dev 05:0 bar 30 size 000040000: 0f3000000 Jul 1 18:32:39.191432 (d3) pci dev 05:0 bar 10 size 000020000: 0f3040000 Jul 1 18:32:39.203411 (d3) pci dev 04:0 bar 30 size 000010000: 0f3060000 Jul 1 18:32:39.203431 (d3) pci dev 03:0 bar 18 size 000002000: 0f3070000 Jul 1 18:32:39.203444 (d3) pci dev 04:0 bar 14 size 000001000: 0f3072000 Jul 1 18:32:39.215414 (d3) pci dev 03:0 bar 14 size 000000400: 0f3073000 Jul 1 18:32:39.215434 (d3) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 18:32:39.227410 (d3) pci dev 03:0 bar 10 size 000000100: 00000c101 Jul 1 18:32:39.227429 (d3) pci dev 05:0 bar 14 size 000000040: 00000c201 Jul 1 18:32:39.239411 (d3) pci dev 01:2 bar 20 size 000000020: 00000c241 Jul 1 18:32:39.239431 (d3) pci dev 01:1 bar 20 size 000000010: 00000c261 Jul 1 18:32:39.251410 (d3) Multiprocessor initialisation: Jul 1 18:32:39.251429 (d3) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:32:39.251445 (d3) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:32:39.263419 (d3) Testing HVM environment: Jul 1 18:32:39.263437 (d3) Using scratch memory at 400000 Jul 1 18:32:39.275413 (d3) - REP INSB across page boundaries ... passed Jul 1 18:32:39.275433 (d3) - REP INSW across page boundaries ... passed Jul 1 18:32:39.287418 (d3) - GS base MSRs and SWAPGS ... passed Jul 1 18:32:39.287438 (d3) Passed 3 of 3 tests Jul 1 18:32:39.287448 (d3) Writing SMBIOS tables ... Jul 1 18:32:39.287458 (d3) Loading SeaBIOS ... Jul 1 18:32:39.299412 (d3) Creating MP tables ... Jul 1 18:32:39.299430 (d3) Loading ACPI ... Jul 1 18:32:39.299440 (d3) vm86 TSS at fc100300 Jul 1 18:32:39.299450 (d3) BIOS map: Jul 1 18:32:39.299459 (d3) 10000-100e3: Scratch space Jul 1 18:32:39.311414 (d3) c0000-fffff: Main BIOS Jul 1 18:32:39.311432 (d3) E820 table: Jul 1 18:32:39.311441 (d3) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 18:32:39.323409 (d3) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 18:32:39.323429 (d3) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 18:32:39.323442 (d3) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jul 1 18:32:39.335416 (d3) HOLE: 00000000:bf800000 - 00000000:fc000000 Jul 1 18:32:39.335435 (d3) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 18:32:39.347415 (d3) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 18:32:39.347435 (d3) Invoking SeaBIOS ... Jul 1 18:32:39.359409 (d3) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:32:39.359428 (d3) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 18:32:39.371419 (d3) Jul 1 18:32:39.371434 (d3) Found Xen hypervisor signature at 40000000 Jul 1 18:32:39.371447 (d3) Running on QEMU (i440fx) Jul 1 18:32:39.371458 (d3) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 18:32:39.383428 (d3) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 18:32:39.383449 (d3) xen: copy e820... Jul 1 18:32:39.395416 (d3) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jul 1 18:32:39.395438 (d3) Found 9 PCI devices (max PCI bus is 00) Jul 1 18:32:39.407408 (d3) Allocated Xen hypercall page at bf7ff000 Jul 1 18:32:39.407428 (d3) Detected Xen v4.19-unstable Jul 1 18:32:39.407439 (d3) xen: copy BIOS tables... Jul 1 18:32:39.407457 (d3) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jul 1 18:32:39.419413 (d3) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jul 1 18:32:39.419434 (d3) Copying PIR from 0x00010040 to 0x000f5140 Jul 1 18:32:39.431412 (d3) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jul 1 18:32:39.431432 (d3) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:32:39.443411 (d3) Using pmtimer, ioport 0xb008 Jul 1 18:32:39.443429 (d3) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:32:39.443442 (d3) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 18:32:39.455414 (d3) parse_termlist: parse error, skip from 16/27641 Jul 1 18:32:39.455434 (d3) parse_termlist: parse error, skip from 87/6041 Jul 1 18:32:39.467415 (d3) Scan for VGA option rom Jul 1 18:32:39.467434 (d3) Running option rom at c000:0003 Jul 1 18:32:39.467445 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jul 1 18:32:39.479409 (d3) pmm call arg1=0 Jul 1 18:32:39.479426 (d3) Turning on vga text mode console Jul 1 18:32:39.479438 (d3) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:32:39.479449 (d3) Machine UUID e1a72a2f-65dd-446a-af40-905572901eca Jul 1 18:32:39.491422 (d3) UHCI init on dev 00:01.2 (io=c240) Jul 1 18:32:39.491442 (d3) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Jul 1 18:32:39.503410 (d3) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Jul 1 18:32:39.503430 (d3) Searching bootorder for: HALT Jul 1 18:32:39.503442 (d3) found lsi53c895a at 00:03.0, io @ c100 Jul 1 18:32:39.515420 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Jul 1 18:32:39.515441 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Jul 1 18:32:39.527412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Jul 1 18:32:39.527433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Jul 1 18:32:39.539411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Jul 1 18:32:39.539432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Jul 1 18:32:39.551414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Jul 1 18:32:39.551435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Jul 1 18:32:39.563416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Jul 1 18:32:39.563437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Jul 1 18:32:39.575412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Jul 1 18:32:39.575434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Jul 1 18:32:39.587411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Jul 1 18:32:39.587433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Jul 1 18:32:39.599410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Jul 1 18:32:39.599432 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Jul 1 18:32:39.599446 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Jul 1 18:32:39.611420 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Jul 1 18:32:39.611439 (d3) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Jul 1 18:32:39.623424 (d3) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Jul 1 18:32:39.635413 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Jul 1 18:32:39.635435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Jul 1 18:32:39.647412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Jul 1 18:32:39.647434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Jul 1 18:32:39.659412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Jul 1 18:32:39.659434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Jul 1 18:32:39.671412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Jul 1 18:32:39.671434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Jul 1 18:32:39.683410 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Jul 1 18:32:39.683433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Jul 1 18:32:39.683447 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Jul 1 18:32:39.695425 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Jul 1 18:32:39.695452 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Jul 1 18:32:39.707419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Jul 1 18:32:39.707440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Jul 1 18:32:39.719418 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Jul 1 18:32:39.719438 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Jul 1 18:32:39.731417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Jul 1 18:32:39.731437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Jul 1 18:32:39.743416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Jul 1 18:32:39.743436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Jul 1 18:32:39.755419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Jul 1 18:32:39.755440 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Jul 1 18:32:39.767423 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Jul 1 18:32:39.767443 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Jul 1 18:32:39.779416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Jul 1 18:32:39.779437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Jul 1 18:32:39.791411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Jul 1 18:32:39.791432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Jul 1 18:32:39.803416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Jul 1 18:32:39.803437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Jul 1 18:32:39.815411 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Jul 1 18:32:39.815432 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Jul 1 18:32:39.827412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Jul 1 18:32:39.827433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Jul 1 18:32:39.839412 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Jul 1 18:32:39.839433 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Jul 1 18:32:39.851410 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Jul 1 18:32:39.851431 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Jul 1 18:32:39.851445 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Jul 1 18:32:39.863417 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Jul 1 18:32:39.863438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Jul 1 18:32:39.875416 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Jul 1 18:32:39.875437 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Jul 1 18:32:39.887414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Jul 1 18:32:39.887435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Jul 1 18:32:39.899423 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Jul 1 18:32:39.899444 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Jul 1 18:32:39.911415 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Jul 1 18:32:39.911436 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Jul 1 18:32:39.923418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Jul 1 18:32:39.923438 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Jul 1 18:32:39.935420 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Jul 1 18:32:39.935441 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Jul 1 18:32:39.947418 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Jul 1 18:32:39.947439 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Jul 1 18:32:39.959412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Jul 1 18:32:39.959434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Jul 1 18:32:39.971412 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Jul 1 18:32:39.971434 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Jul 1 18:32:39.983414 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Jul 1 18:32:39.983435 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Jul 1 18:32:39.995422 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Jul 1 18:32:39.995444 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Jul 1 18:32:40.007409 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Jul 1 18:32:40.007431 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Jul 1 18:32:40.019411 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Jul 1 18:32:40.019433 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Jul 1 18:32:40.019447 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Jul 1 18:32:40.031416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Jul 1 18:32:40.031436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Jul 1 18:32:40.043417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Jul 1 18:32:40.043437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Jul 1 18:32:40.055417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Jul 1 18:32:40.055437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Jul 1 18:32:40.067417 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Jul 1 18:32:40.067437 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Jul 1 18:32:40.079416 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Jul 1 18:32:40.079436 (d3) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Jul 1 18:32:40.091419 (d3) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Jul 1 18:32:40.091439 (d3) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 18:32:40.103421 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:32:40.103443 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:32:40.115415 (d3) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 18:32:40.115437 (d3) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:32:40.127416 (d3) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:32:40.127438 (d3) Found 0 lpt ports Jul 1 18:32:40.139417 (d3) Found 1 serial ports Jul 1 18:32:40.139434 (d3) PS2 keyboard initialized Jul 1 18:32:40.139445 (d3) All threads complete. Jul 1 18:32:40.139455 (d3) Scan for option roms Jul 1 18:32:40.151411 (d3) Running option rom at ca00:0003 Jul 1 18:32:40.151430 (d3) pmm call arg1=1 Jul 1 18:32:40.151440 (d3) pmm call arg1=0 Jul 1 18:32:40.151449 (d3) pmm call arg1=1 Jul 1 18:32:40.151458 (d3) pmm call arg1=0 Jul 1 18:32:40.163401 (d3) Searching bootorder for: /pci@i0cf8/*@5 Jul 1 18:32:40.163421 (d3) Jul 1 18:32:40.163429 (d3) Press ESC for boot menu. Jul 1 18:32:40.163439 (d3) Jul 1 18:32:40.163447 (d3) Searching bootorder for: HALT Jul 1 18:32:42.131404 (d3) drive 0x000f5010: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 18:32:42.143423 (d3) drive 0x000f5090: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Jul 1 18:32:42.143446 (d3) Space available for UMB: cb000-e7000, f4ae0-f4fe0 Jul 1 18:32:42.155415 (d3) Returned 16773120 bytes of ZoneHigh Jul 1 18:32:42.155434 (d3) e820 map has 7 items: Jul 1 18:32:42.155445 (d3) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 18:32:42.167413 (d3) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 18:32:42.167433 (d3) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 18:32:42.179412 (d3) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jul 1 18:32:42.179431 (d3) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jul 1 18:32:42.191411 (d3) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 18:32:42.191431 (d3) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 18:32:42.203411 (d3) enter handle_19: Jul 1 18:32:42.203428 (d3) NULL Jul 1 18:32:42.203436 (d3) Booting from DVD/CD... Jul 1 18:32:42.203447 (d3) Boot failed: Could not read from CDROM (code 0004) Jul 1 18:32:42.215413 (d3) enter handle_18: Jul 1 18:32:42.215430 (d3) NULL Jul 1 18:32:42.215439 (d3) Booting from Hard Disk... Jul 1 18:32:42.215450 (d3) Booting from 0000:7c00 Jul 1 18:32:42.227369 (XEN) arch/x86/hvm/stdvga.c:177:d3v0 leaving stdvga mode Jul 1 18:32:51.243374 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jul 1 18:32:51.975398 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 5 -> 0 Jul 1 18:33:01.107375 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 10 -> 0 Jul 1 18:33:01.131390 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 11 -> 0 Jul 1 18:33:01.155380 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 5 -> 0 Jul 1 18:33:01.179376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:39:10.963374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:45:51.403472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:52:32.835389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d3v0 RDMSR 0x0000060d unimplemented Jul 1 18:54:33.943478 (XEN) arch/x86/hvm/hvm.c:1701:d3v1 All CPUs offline -- powering off. Jul 1 18:54:34.819495 (XEN) arch/x86/hvm/hvm.c:1701:d3v0 All CPUs offline -- powering off. Jul 1 18:54:34.819518 [ 2251.825492] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:54:34.867416 [ 2251.826247] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jul 1 18:54:34.879415 [ 2251.826486] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jul 1 18:54:34.879438 [ 2251.826701] xenbr0: port 2(vif3.0) entered disabled state Jul 1 18:54:34.891388 [ 2252.096563] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 18:54:35.143416 [ 2252.097000] vif3.0-emu (unregistering): left allmulticast mode Jul 1 18:54:35.143438 [ 2252.097150] vif3.0-emu (unregistering): left promiscuous mode Jul 1 18:54:35.155427 [ 2252.097281] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 18:54:35.155449 (XEN) HVM d4v0 save: CPU Jul 1 18:56:51.739460 (XEN) HVM d4v1 save: CPU Jul 1 18:56:51.754694 (XEN) HVM d4 save: PIC Jul 1 18:56:51.754717 (XEN) HVM d4 save: IOAPIC Jul 1 18:56:51.754728 (XEN) HVM d4v0 save: LAPIC Jul 1 18:56:51.754739 (XEN) HVM d4v1 save: LAPIC Jul 1 18:56:51.763487 (XEN) HVM d4v0 save: LAPIC_REGS Jul 1 18:56:51.763506 (XEN) HVM d4v1 save: LAPIC_REGS Jul 1 18:56:51.763518 (XEN) HVM d4 save: PCI_IRQ Jul 1 18:56:51.763528 (XEN) HVM d4 save: ISA_IRQ Jul 1 18:56:51.775490 (XEN) HVM d4 save: PCI_LINK Jul 1 18:56:51.775509 (XEN) HVM d4 save: PIT Jul 1 18:56:51.775520 (XEN) HVM d4 save: RTC Jul 1 18:56:51.775530 (XEN) HVM d4 save: HPET Jul 1 18:56:51.775539 (XEN) HVM d4 save: PMTIMER Jul 1 18:56:51.787491 (XEN) HVM d4v0 save: MTRR Jul 1 18:56:51.787509 (XEN) HVM d4v1 save: MTRR Jul 1 18:56:51.787521 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jul 1 18:56:51.787532 (XEN) HVM d4v0 save: CPU_XSAVE Jul 1 18:56:51.799488 (XEN) HVM d4v1 save: CPU_XSAVE Jul 1 18:56:51.799507 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jul 1 18:56:51.799519 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jul 1 18:56:51.799530 (XEN) HVM d4v0 save: VMCE_VCPU Jul 1 18:56:51.811492 (XEN) HVM d4v1 save: VMCE_VCPU Jul 1 18:56:51.811510 (XEN) HVM d4v0 save: TSC_ADJUST Jul 1 18:56:51.811522 (XEN) HVM d4v1 save: TSC_ADJUST Jul 1 18:56:51.823474 (XEN) HVM d4v0 save: CPU_MSR Jul 1 18:56:51.823494 (XEN) HVM d4v1 save: CPU_MSR Jul 1 18:56:51.823505 (XEN) HVM restore d4: CPU 0 Jul 1 18:56:51.823516 [ 2390.068982] xenbr0: port 2(vif4.0) entered blocking state Jul 1 18:56:53.119490 [ 2390.069202] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:56:53.119512 [ 2390.069426] vif vif-4-0 vif4.0: entered allmulticast mode Jul 1 18:56:53.131481 [ 2390.069665] vif vif-4-0 vif4.0: entered promiscuous mode Jul 1 18:56:53.131503 [ 2390.400562] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 18:56:53.443479 [ 2390.400791] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 18:56:53.455492 [ 2390.401056] vif4.0-emu: entered allmulticast mode Jul 1 18:56:53.455513 [ 2390.401334] vif4.0-emu: entered promiscuous mode Jul 1 18:56:53.467492 [ 2390.412011] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 18:56:53.467515 [ 2390.412251] xenbr0: port 3(vif4.0-emu) entered forwarding state Jul 1 18:56:53.479474 (d4) HVM Loader Jul 1 18:56:53.491486 (d4) Detected Xen v4.19-unstable Jul 1 18:56:53.491505 (d4) Xenbus rings @0xfeffc000, event channel 1 Jul 1 18:56:53.491517 (d4) System requested SeaBIOS Jul 1 18:56:53.503488 (d4) CPU speed is 1995 MHz Jul 1 18:56:53.503506 (d4) Relocating guest memory for lowmem MMIO space disabled Jul 1 18:56:53.503521 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 5 Jul 1 18:56:53.515491 (d4) PCI-ISA link 0 routed to IRQ5 Jul 1 18:56:53.515509 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 10 Jul 1 18:56:53.527486 (d4) PCI-ISA link 1 routed to IRQ10 Jul 1 18:56:53.527506 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 11 Jul 1 18:56:53.527521 (d4) PCI-ISA link 2 routed to IRQ11 Jul 1 18:56:53.539491 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 5 Jul 1 18:56:53.539513 (d4) PCI-ISA link 3 routed to IRQ5 Jul 1 18:56:53.551485 (d4) pci dev 01:2 INTD->IRQ5 Jul 1 18:56:53.551504 (d4) pci dev 01:3 INTA->IRQ10 Jul 1 18:56:53.551514 (d4) pci dev 02:0 INTA->IRQ11 Jul 1 18:56:53.551524 (d4) pci dev 04:0 INTA->IRQ5 Jul 1 18:56:53.563437 (d4) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 18:56:53.599489 (d4) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 18:56:53.599508 (d4) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 18:56:53.611487 (d4) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 18:56:53.611507 (d4) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jul 1 18:56:53.611519 (d4) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jul 1 18:56:53.623492 (d4) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jul 1 18:56:53.623511 (d4) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 18:56:53.635488 (d4) pci dev 04:0 bar 14 size 000000040: 00000c101 Jul 1 18:56:53.635508 (d4) pci dev 01:2 bar 20 size 000000020: 00000c141 Jul 1 18:56:53.647486 (d4) pci dev 01:1 bar 20 size 000000010: 00000c161 Jul 1 18:56:53.647506 (d4) Multiprocessor initialisation: Jul 1 18:56:53.647518 (d4) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:56:53.659492 (d4) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 18:56:53.671489 (d4) Testing HVM environment: Jul 1 18:56:53.671508 (d4) Using scratch memory at 400000 Jul 1 18:56:53.671519 (d4) - REP INSB across page boundaries ... passed Jul 1 18:56:53.683487 (d4) - REP INSW across page boundaries ... passed Jul 1 18:56:53.683508 (d4) - GS base MSRs and SWAPGS ... passed Jul 1 18:56:53.683520 (d4) Passed 3 of 3 tests Jul 1 18:56:53.695487 (d4) Writing SMBIOS tables ... Jul 1 18:56:53.695506 (d4) Loading SeaBIOS ... Jul 1 18:56:53.695516 (d4) Creating MP tables ... Jul 1 18:56:53.695526 (d4) Loading ACPI ... Jul 1 18:56:53.695535 (d4) vm86 TSS at fc100300 Jul 1 18:56:53.707489 (d4) BIOS map: Jul 1 18:56:53.707506 (d4) 10000-100e3: Scratch space Jul 1 18:56:53.707517 (d4) c0000-fffff: Main BIOS Jul 1 18:56:53.707527 (d4) E820 table: Jul 1 18:56:53.719487 (d4) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 18:56:53.719508 (d4) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 18:56:53.719520 (d4) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 18:56:53.731490 (d4) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jul 1 18:56:53.731511 (d4) HOLE: 00000000:bf800000 - 00000000:fc000000 Jul 1 18:56:53.743491 (d4) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 18:56:53.743510 (d4) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 18:56:53.755490 (d4) Invoking SeaBIOS ... Jul 1 18:56:53.755508 (d4) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:56:53.755519 (d4) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 18:56:53.767497 (d4) Jul 1 18:56:53.767512 (d4) Found Xen hypervisor signature at 40000000 Jul 1 18:56:53.767525 (d4) Running on QEMU (i440fx) Jul 1 18:56:53.779489 (d4) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 18:56:53.779522 (d4) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 18:56:53.791506 (d4) xen: copy e820... Jul 1 18:56:53.791523 (d4) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jul 1 18:56:53.803489 (d4) Found 8 PCI devices (max PCI bus is 00) Jul 1 18:56:53.803509 (d4) Allocated Xen hypercall page at bf7ff000 Jul 1 18:56:53.803522 (d4) Detected Xen v4.19-unstable Jul 1 18:56:53.815491 (d4) xen: copy BIOS tables... Jul 1 18:56:53.815509 (d4) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jul 1 18:56:53.815522 (d4) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jul 1 18:56:53.827493 (d4) Copying PIR from 0x00010040 to 0x000f5140 Jul 1 18:56:53.827513 (d4) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jul 1 18:56:53.839487 (d4) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:56:53.839507 (d4) Using pmtimer, ioport 0xb008 Jul 1 18:56:53.839518 (d4) table(50434146)=0xfc00a370 (via xsdt) Jul 1 18:56:53.851488 (d4) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 18:56:53.851508 (d4) parse_termlist: parse error, skip from 16/27641 Jul 1 18:56:53.863489 (d4) parse_termlist: parse error, skip from 87/6041 Jul 1 18:56:53.863510 (d4) Scan for VGA option rom Jul 1 18:56:53.863521 (d4) Running option rom at c000:0003 Jul 1 18:56:53.875489 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jul 1 18:56:53.875511 (d4) pmm call arg1=0 Jul 1 18:56:53.875521 (d4) Turning on vga text mode console Jul 1 18:56:53.887490 (d4) SeaBIOS (version e5f2e4c-Xen) Jul 1 18:56:53.887509 (d4) Machine UUID f43fbd13-4c4e-49d3-8310-64dc4ffde740 Jul 1 18:56:53.887522 (d4) UHCI init on dev 00:01.2 (io=c140) Jul 1 18:56:53.899491 (d4) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jul 1 18:56:53.899511 (d4) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jul 1 18:56:53.911490 (d4) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 18:56:53.911511 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:56:53.923490 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 18:56:53.923512 (d4) Searching bootorder for: HALT Jul 1 18:56:53.935488 (d4) Found 0 lpt ports Jul 1 18:56:53.935506 (d4) Found 1 serial ports Jul 1 18:56:53.935516 (d4) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 18:56:53.935529 (d4) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:56:53.947491 (d4) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 18:56:53.947512 (d4) PS2 keyboard initialized Jul 1 18:56:53.959474 (d4) All threads complete. Jul 1 18:56:53.959492 (d4) Scan for option roms Jul 1 18:56:53.959502 (d4) Running option rom at ca00:0003 Jul 1 18:56:53.971464 (d4) pmm call arg1=1 Jul 1 18:56:53.983467 (d4) pmm call arg1=0 Jul 1 18:56:53.983484 (d4) pmm call arg1=1 Jul 1 18:56:53.983494 (d4) pmm call arg1=0 Jul 1 18:56:53.983502 (d4) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 18:56:54.007468 (d4) Jul 1 18:56:54.007483 (d4) Press ESC for boot menu. Jul 1 18:56:54.019451 (d4) Jul 1 18:56:54.019466 (d4) Searching bootorder for: HALT Jul 1 18:56:56.587484 (d4) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 18:56:56.599488 (d4) Space available for UMB: cb000-e7000, f4ae0-f5020 Jul 1 18:56:56.599509 (d4) Returned 16773120 bytes of ZoneHigh Jul 1 18:56:56.599521 (d4) e820 map has 7 items: Jul 1 18:56:56.611486 (d4) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 18:56:56.611506 (d4) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 18:56:56.623487 (d4) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 18:56:56.623507 (d4) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jul 1 18:56:56.635485 (d4) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jul 1 18:56:56.635506 (d4) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 18:56:56.647486 (d4) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 18:56:56.647507 (d4) enter handle_19: Jul 1 18:56:56.647524 (d4) NULL Jul 1 18:56:56.647533 (d4) Booting from DVD/CD... Jul 1 18:56:56.659488 (d4) Boot failed: Could not read from CDROM (code 0004) Jul 1 18:56:56.659509 (d4) enter handle_18: Jul 1 18:56:56.659519 (d4) NULL Jul 1 18:56:56.659528 (d4) Booting from Hard Disk... Jul 1 18:56:56.671457 (d4) Booting from 0000:7c00 Jul 1 18:56:56.671475 (XEN) arch/x86/hvm/stdvga.c:177:d4v0 leaving stdvga mode Jul 1 18:57:06.319467 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jul 1 18:57:07.067457 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 5 -> 0 Jul 1 18:57:14.919466 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 10 -> 0 Jul 1 18:57:14.931481 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 11 -> 0 Jul 1 18:57:14.955483 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 5 -> 0 Jul 1 18:57:14.979437 [ 2479.255372] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 18:58:22.299404 [ 2479.256306] vif4.0-emu (unregistering): left allmulticast mode Jul 1 18:58:22.311424 [ 2479.256465] vif4.0-emu (unregistering): left promiscuous mode Jul 1 18:58:22.323411 [ 2479.256614] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 18:58:22.323434 [ 2479.268704] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:58:22.335414 [ 2479.269226] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jul 1 18:58:22.335438 [ 2479.269451] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jul 1 18:58:22.347405 [ 2479.269675] xenbr0: port 2(vif4.0) entered disabled state Jul 1 18:58:22.347427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 18:59:14.011581 Jul 1 19:03:34.622179 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 19:03:34.635422 Jul 1 19:03:34.635667 Jul 1 19:03:35.574484 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 19:03:35.595428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 19:03:35.595448 (XEN) RIP: e033:[ ffff81d643aa>] Jul 1 19:03:35.607419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 19:03:35.607442 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 19:03:35.619422 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:35.619445 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000032c78c Jul 1 19:03:35.631426 (XEN) r9: 0000000000000007 r10: 0000028a36f888c0 r11: 0000000000000246 Jul 1 19:03:35.643423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 19:03:35.643445 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 19:03:35.655423 (XEN) cr3: 000000107d723000 cr2: 0000561db23f47c8 Jul 1 19:03:35.667411 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 19:03:35.667434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:35.679411 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 19:03:35.679432 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:35.691425 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 4e2b92161ef55c00 Jul 1 19:03:35.703407 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jul 1 19:03:35.703430 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 19:03:35.715414 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 19:03:35.727409 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.727431 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jul 1 19:03:35.739413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 19:03:35.751418 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.751439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.763417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.775410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.775431 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 19:03:35.787412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.799410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.799431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.811415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.811435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.823416 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 19:03:35.823436 (XEN) RIP: e033:[] Jul 1 19:03:35.835417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 19:03:35.835439 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jul 1 19:03:35.847417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:35.859413 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000086b44 Jul 1 19:03:35.859436 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:35.871418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:35.871439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:35.883425 (XEN) cr3: 000000107d723000 cr2: 0000563a6c1328a8 Jul 1 19:03:35.895416 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 19:03:35.895437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:35.907415 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jul 1 19:03:35.907436 (XEN) 00000002c50205fc 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:35.919416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 73ccd2f0ed76c700 Jul 1 19:03:35.919438 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.931418 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 19:03:35.943414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:35.943436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.955417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.967422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.967442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.979416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:35.991411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 19:03:35.991431 (XEN) RIP: e033:[] Jul 1 19:03:35.991444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 19:03:36.003416 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jul 1 19:03:36.003439 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.015415 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000164d8c Jul 1 19:03:36.027416 (XEN) r9: 000002a8453718c0 r10: 000002a8453718c0 r11: 0000000000000246 Jul 1 19:03:36.027438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.039416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.051409 (XEN) cr3: 0000001052844000 cr2: 00007f4b8ddefb30 Jul 1 19:03:36.051429 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 19:03:36.063419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.063441 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jul 1 19:03:36.075414 (XEN) 0000000000000001 000002a8453718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.087408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 026abef022733400 Jul 1 19:03:36.087431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.099414 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 19:03:36.111412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.111433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.135409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.135431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.147410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.147429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 19:03:36.159411 (XEN) RIP: e033:[] Jul 1 19:03:36.159430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 19:03:36.171417 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jul 1 19:03:36.171439 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.183416 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000054dcc Jul 1 19:03:36.195412 (XEN) r9: 000002a8453718c0 r10: 000002a8453718c0 r11: 0000000000000246 Jul 1 19:03:36.195434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.207412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.219411 (XEN) cr3: 0000001052844000 cr2: 00007f272af12170 Jul 1 19:03:36.219431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 19:03:36.231411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.231432 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jul 1 19:03:36.243410 (XEN) 0000000000000001 000002a8453718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.243432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1d80fb8950235e00 Jul 1 19:03:36.255414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.267409 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 19:03:36.267430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.291409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.291430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.303412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.315408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.315427 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 19:03:36.327408 (XEN) RIP: e033:[] Jul 1 19:03:36.327428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 19:03:36.327443 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jul 1 19:03:36.339417 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.351410 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000000f64ec Jul 1 19:03:36.351432 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:36.363416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.375425 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.375447 (XEN) cr3: 0000001052844000 cr2: 00007f714f557740 Jul 1 19:03:36.387412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 19:03:36.387433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.399420 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jul 1 19:03:36.399441 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.411416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c69b470ffb45ab00 Jul 1 19:03:36.423413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.423434 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 19:03:36.435415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.447409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.447430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.459419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.471410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.483413 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 19:03:36.483432 (XEN) RIP: e033:[] Jul 1 19:03:36.495411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 19:03:36.495433 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jul 1 19:03:36.507412 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.519408 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000011313c Jul 1 19:03:36.519430 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:36.531412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.531433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.543413 (XEN) cr3: 0000001052844000 cr2: 00007fa381f28a1c Jul 1 19:03:36.555409 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 19:03:36.555431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.567416 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jul 1 19:03:36.567436 (XEN) 000000000000002d 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.579424 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5fe3dcf7a27fd800 Jul 1 19:03:36.591409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.591430 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 19:03:36.603414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.615411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.615432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.627413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.639432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.651411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 19:03:36.651430 (XEN) RIP: e033:[] Jul 1 19:03:36.651442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 19:03:36.663413 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jul 1 19:03:36.675416 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.675438 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001a02d9c Jul 1 19:03:36.687422 (XEN) r9: 0000000000000001 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:36.699408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.699429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.711417 (XEN) cr3: 000000083537b000 cr2: 00007f905bd89438 Jul 1 19:03:36.711437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 19:03:36.723415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.735408 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jul 1 19:03:36.735429 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.747413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1df21421df84b500 Jul 1 19:03:36.747434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.759416 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 19:03:36.771410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.771431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.783422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.795411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.795432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.807410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.819409 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 19:03:36.819428 (XEN) RIP: e033:[] Jul 1 19:03:36.819440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 19:03:36.831413 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jul 1 19:03:36.843407 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:36.843431 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000006c0c74 Jul 1 19:03:36.855414 (XEN) r9: 000002a8453718c0 r10: 000002a8453718c0 r11: 0000000000000246 Jul 1 19:03:36.855436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:36.867415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:36.879413 (XEN) cr3: 0000001052844000 cr2: 00007f57f2d369c0 Jul 1 19:03:36.879433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 19:03:36.891411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:36.891432 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jul 1 19:03:36.903417 (XEN) 0000000000000001 000002a8453718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:36.915410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5fe8f5f3878e6500 Jul 1 19:03:36.915432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.927412 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 19:03:36.939409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:36.939430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.951415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.963407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.963428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.975410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:36.975430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 19:03:36.987417 (XEN) RIP: e033:[] Jul 1 19:03:36.987435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 19:03:36.999414 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jul 1 19:03:36.999444 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.011419 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000137ed5c Jul 1 19:03:37.023410 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.023432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.035413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.047409 (XEN) cr3: 0000001052844000 cr2: 00007f493562f9c0 Jul 1 19:03:37.047430 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 19:03:37.059415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.059436 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jul 1 19:03:37.071410 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.071432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 879a4cdbd4342500 Jul 1 19:03:37.083417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.095408 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 19:03:37.095430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.107414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.119410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.119431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.131411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.143415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.143434 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 19:03:37.155408 (XEN) RIP: e033:[] Jul 1 19:03:37.155427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 19:03:37.155442 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jul 1 19:03:37.167416 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.179415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000009ec04 Jul 1 19:03:37.179437 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.191422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.203415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.203437 (XEN) cr3: 0000001052844000 cr2: 00007ffdeb374048 Jul 1 19:03:37.215414 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 19:03:37.215436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.227492 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jul 1 19:03:37.239484 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.239506 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 215fe0255af57500 Jul 1 19:03:37.251486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.263411 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 19:03:37.263434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.275409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.287407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.287429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.299414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.299435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.311421 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 19:03:37.311448 (XEN) RIP: e033:[] Jul 1 19:03:37.323456 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 19:03:37.323478 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jul 1 19:03:37.335417 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.347407 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000067dbb4 Jul 1 19:03:37.347430 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.359415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.371409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.371431 (XEN) cr3: 0000001052844000 cr2: 00007f8b61c77520 Jul 1 19:03:37.383414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 19:03:37.383436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.395423 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jul 1 19:03:37.395443 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.407414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cc4bec44c3c31c00 Jul 1 19:03:37.419410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.419431 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 19:03:37.431415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.443409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.443429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.459432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.459444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.471396 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.471410 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 19:03:37.483410 (XEN) RIP: e033:[] Jul 1 19:03:37.483428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 19:03:37.495412 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jul 1 19:03:37.495434 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.507425 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000164e1c Jul 1 19:03:37.519416 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.519438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.531416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.543427 (XEN) cr3: 0000001052844000 cr2: 00005580ed77cfc0 Jul 1 19:03:37.543447 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 19:03:37.555420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.555441 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jul 1 19:03:37.567419 (XEN) 0000000000000023 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.578637 Jul 1 19:03:37.583429 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a9b41a6fe322cc00 Jul 1 19:03:37.583459 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.583474 ( Jul 1 19:03:37.583888 XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 19:03:37.595426 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.607419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.607440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.619431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.631410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.631430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.643403 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 19:03:37.643423 (XEN) RIP: e033:[] Jul 1 19:03:37.655516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 19:03:37.655538 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jul 1 19:03:37.667523 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.679516 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000001f3c5c Jul 1 19:03:37.679538 (XEN) r9: 0000000000000007 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.691519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.703519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.703541 (XEN) cr3: 0000001052844000 cr2: 00007f8aeb26fe84 Jul 1 19:03:37.715516 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 19:03:37.715538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.727528 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jul 1 19:03:37.727549 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.739526 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d260689d857aa400 Jul 1 19:03:37.751410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.751431 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 19:03:37.763413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.775409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.775430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.787414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.799411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.799431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.811416 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 19:03:37.811436 (XEN) RIP: e033:[] Jul 1 19:03:37.823407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 19:03:37.823430 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jul 1 19:03:37.835412 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:37.835434 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000014e45c Jul 1 19:03:37.847446 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:37.859425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:37.859446 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:37.871413 (XEN) cr3: 0000001052844000 cr2: 00007fc5dd7dc520 Jul 1 19:03:37.871432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 19:03:37.883414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:37.895417 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jul 1 19:03:37.895437 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:37.907410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b7687e1674991900 Jul 1 19:03:37.907432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.919417 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 19:03:37.931411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:37.931441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.943412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.955418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.955439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.967413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:37.979409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 19:03:37.979429 (XEN) RIP: e033:[] Jul 1 19:03:37.979441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 19:03:37.991414 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jul 1 19:03:38.003410 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.003433 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000009c2dc Jul 1 19:03:38.015416 (XEN) r9: 0000000000000007 r10: 0000028a4a0b58c0 r11: 0000000000000246 Jul 1 19:03:38.027407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.027429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.039447 (XEN) cr3: 0000001052844000 cr2: 0000562c8b1f1534 Jul 1 19:03:38.039467 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jul 1 19:03:38.051478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.063455 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jul 1 19:03:38.063476 (XEN) 0000000000000001 00000000804efc5f ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.075382 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c5d240d17a244f00 Jul 1 19:03:38.075404 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.087414 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 19:03:38.099410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:38.099431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.111413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.123409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.123430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.135431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 19:03:38.147411 (XEN) RIP: e033:[] Jul 1 19:03:38.147430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 19:03:38.159414 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jul 1 19:03:38.159435 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.171414 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000053964 Jul 1 19:03:38.183411 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:38.183433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.195415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.207410 (XEN) cr3: 0000001052844000 cr2: 00005566b7999000 Jul 1 19:03:38.207430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 19:03:38.219410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.219431 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jul 1 19:03:38.231419 (XEN) 0000000000000001 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.231441 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a9efac2a57672c00 Jul 1 19:03:38.243416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.255421 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 19:03:38.255443 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:38.267420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.279412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.279432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.291415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.303408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.303427 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 19:03:38.315411 (XEN) RIP: e033:[] Jul 1 19:03:38.315430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 19:03:38.327410 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jul 1 19:03:38.327432 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.339413 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000006904c Jul 1 19:03:38.351407 (XEN) r9: 00000289e1426540 r10: 0000028a4a0b58c0 r11: 0000000000000246 Jul 1 19:03:38.351430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.363411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.363433 (XEN) cr3: 0000001052844000 cr2: 00007fde29cc8740 Jul 1 19:03:38.375414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 19:03:38.387411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.387433 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jul 1 19:03:38.399412 (XEN) 0000000000000001 00000000804efc5f ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.399433 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f2efc7768afdae00 Jul 1 19:03:38.411415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.423409 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 19:03:38.423431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:38.435415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.447407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.447427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.459411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.471410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.471429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 19:03:38.471442 (XEN) RIP: e033:[] Jul 1 19:03:38.483413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 19:03:38.483435 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jul 1 19:03:38.495417 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.507411 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000055a7c Jul 1 19:03:38.507433 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:38.519415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.531409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.531431 (XEN) cr3: 0000001052844000 cr2: 00007f482a100013 Jul 1 19:03:38.543413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 19:03:38.543434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.555415 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jul 1 19:03:38.555443 (XEN) 0000000684d2449e 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.567415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e909b9fd15f97900 Jul 1 19:03:38.579414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.579435 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 19:03:38.591414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:38.603412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.603433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.615419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.627411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.627432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.639412 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 19:03:38.639432 (XEN) RIP: e033:[] Jul 1 19:03:38.651407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 19:03:38.651430 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jul 1 19:03:38.663413 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.663436 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000d4fcc Jul 1 19:03:38.675418 (XEN) r9: 000002afe65718c0 r10: 0000028a36f888c0 r11: 0000000000000246 Jul 1 19:03:38.687418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.687439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.699413 (XEN) cr3: 0000001052844000 cr2: 00005566b7999000 Jul 1 19:03:38.711409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 19:03:38.711431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.723411 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jul 1 19:03:38.723432 (XEN) 0000000000000038 00000000804efc5f ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.735385 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f8e1d54979b47700 Jul 1 19:03:38.747408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.747429 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 19:03:38.759413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:03:38.771485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.771506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.783490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.795484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.795505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.807490 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 19:03:38.807509 (XEN) RIP: e033:[] Jul 1 19:03:38.807522 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 19:03:38.819489 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jul 1 19:03:38.831485 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:03:38.831507 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000011016c Jul 1 19:03:38.843490 (XEN) r9: 000002afe65718c0 r10: 000002afe65718c0 r11: 0000000000000246 Jul 1 19:03:38.855486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:03:38.855507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:03:38.867489 (XEN) cr3: 0000001052844000 cr2: 00005566b7999000 Jul 1 19:03:38.867509 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 19:03:38.879495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:03:38.891488 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jul 1 19:03:38.891509 (XEN) 000000000000003d 000002afe65718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:03:38.903486 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 aedaa2f4640c5a00 Jul 1 19:03:38.903509 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:03:38.915487 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 19:03:38.927488 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2801568776145) Jul 1 19:03:38.927512 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 19:03:38.939486 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 19:03:38.939505 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 19:03:38.939516 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 19:03:38.951487 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 19:03:38.951506 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 19:03:38.951517 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 19:03:38.963487 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 19:03:38.963506 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 19:03:38.963518 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 19:03:38.975488 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 19:03:38.975507 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 19:03:38.975519 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 19:03:38.987490 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 19:03:38.987509 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 19:03:38.987527 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 19:03:38.999489 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 19:03:38.999508 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 19:03:39.011482 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 19:03:39.011503 (XEN) heap[node=0][zone=19] -> 190839 pages Jul 1 19:03:39.011516 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 19:03:39.023486 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 19:03:39.023506 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 19:03:39.023519 (XEN) heap[node=0][zone=23] -> 4194228 pages Jul 1 19:03:39.035488 (XEN) heap[node=0][zone=24] -> 463657 pages Jul 1 19:03:39.035508 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 19:03:39.047481 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 19:03:39.047502 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 19:03:39.047514 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 19:03:39.059486 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 19:03:39.059506 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 19:03:39.059518 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 19:03:39.071482 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 19:03:39.071501 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 19:03:39.071513 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 19:03:39.083485 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 19:03:39.083504 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 19:03:39.083516 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 19:03:39.095487 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 19:03:39.095506 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 19:03:39.095518 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 19:03:39.107484 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 19:03:39.107503 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 19:03:39.107514 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 19:03:39.119485 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 19:03:39.119504 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 19:03:39.119516 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 19:03:39.131485 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 19:03:39.131505 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 19:03:39.131517 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 19:03:39.143484 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 19:03:39.143503 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 19:03:39.143515 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 19:03:39.155492 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 19:03:39.155512 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 19:03:39.155524 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 19:03:39.167486 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 19:03:39.167505 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 19:03:39.167517 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 19:03:39.179486 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 19:03:39.179505 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 19:03:39.179517 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 19:03:39.191491 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 19:03:39.191510 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 19:03:39.191522 (XEN) heap[node=1][zone=23] -> 0 pages Jul 1 19:03:39.203486 (XEN) heap[node=1][zone=24] -> 7864256 pages Jul 1 19:03:39.203506 (XEN) heap[node=1][zone=25] -> 288490 pages Jul 1 19:03:39.203518 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 19:03:39.215494 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 19:03:39.215512 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 19:03:39.215524 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 19:03:39.227489 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 19:03:39.227507 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 19:03:39.227519 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 19:03:39.239488 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 19:03:39.239507 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 19:03:39.239518 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 19:03:39.251491 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 19:03:39.251510 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 19:03:39.251521 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 19:03:39.263488 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 19:03:39.263506 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 19:03:39.275437 Jul 1 19:03:39.622117 (XEN) MSI information: Jul 1 19:03:39.643430 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 19:03:39.643457 (XE Jul 1 19:03:39.643780 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 19:03:39.655429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.667426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.679423 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.679448 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.691428 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.703431 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 19:03:39.715410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 19:03:39.715435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 19:03:39.727418 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 19:03:39.739414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jul 1 19:03:39.739438 (XEN) MSI-X 84 vec=91 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:39.751422 (XEN) MSI-X 85 vec=6d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:39.763416 (XEN) MSI-X 86 vec=55 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 19:03:39.775415 (XEN) MSI-X 87 vec=7d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 19:03:39.775440 (XEN) MSI-X 88 vec=bc fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 19:03:39.787431 (XEN) MSI-X 89 vec=5d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:39.799415 (XEN) MSI-X 90 vec=35 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 19:03:39.811427 (XEN) MSI-X 91 vec=3d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 19:03:39.811452 (XEN) MSI-X 92 vec=75 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 19:03:39.823416 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:39.835419 (XEN) MSI-X 94 vec=5e fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jul 1 19:03:39.847407 (XEN) MSI-X 95 vec=cb fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 19:03:39.847433 (XEN) MSI-X 96 vec=ec fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:39.859417 (XEN) MSI-X 97 vec=ae fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 19:03:39.871415 (XEN) MSI-X 98 vec=62 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 19:03:39.871440 (XEN) MSI-X 99 vec=39 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 19:03:39.883427 (XEN) MSI-X 100 vec=3b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 19:03:39.895419 (XEN) MSI-X 101 vec=32 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 19:03:39.907411 (XEN) MSI-X 102 vec=6a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 19:03:39.907437 (XEN) MSI-X 103 vec=c0 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 19:03:39.919418 (XEN) MSI-X 104 vec=2a fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jul 1 19:03:39.931416 (XEN) MSI-X 105 vec=e0 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 19:03:39.943406 (XEN) MSI-X 106 vec=e8 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 19:03:39.943432 (XEN) MSI-X 107 vec=5a fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 19:03:39.955422 (XEN) MSI-X 108 vec=2c fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 19:03:39.967413 (XEN) MSI-X 109 vec=71 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 19:03:39.967438 (XEN) MSI-X 110 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:39.979418 (XEN) MSI-X 111 vec=2f fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jul 1 19:03:39.991415 (XEN) MSI-X 112 vec=3e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 19:03:40.003412 (XEN) MSI-X 113 vec=72 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 19:03:40.003437 (XEN) MSI-X 114 vec=ef fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 19:03:40.015416 (XEN) MSI-X 115 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 19:03:40.027416 (XEN) MSI-X 116 vec=e9 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 19:03:40.039411 (XEN) MSI-X 117 vec=66 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.039436 (XEN) MSI-X 118 vec=9b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 19:03:40.051418 (XEN) MSI-X 119 vec=b4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jul 1 19:03:40.063420 (XEN) MSI-X 120 vec=b2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jul 1 19:03:40.063445 (XEN) MSI-X 121 vec=86 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.075419 (XEN) MSI-X 122 vec=c9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 19:03:40.087418 (XEN) MSI-X 123 vec=53 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 19:03:40.099413 (XEN) MSI-X 124 vec=e1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jul 1 19:03:40.099438 (XEN) MSI-X 125 vec=d1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 19:03:40.111418 (XEN) MSI-X 126 vec=87 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 19:03:40.123417 (XEN) MSI-X 127 vec=2e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 19:03:40.135413 (XEN) MSI-X 128 vec=8b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 19:03:40.135446 (XEN) MSI-X 129 vec=3b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 19:03:40.147419 (XEN) MSI-X 130 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jul 1 19:03:40.159413 (XEN) MSI-X 131 vec=d6 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.171406 (XEN) MSI-X 132 vec=ef fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 19:03:40.171432 (XEN) MSI-X 133 vec=6c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 19:03:40.183415 (XEN) MSI-X 134 vec=9a fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 19:03:40.195412 (XEN) MSI-X 135 vec=42 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 19:03:40.195437 (XEN) MSI-X 136 vec=2a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 19:03:40.207417 (XEN) MSI-X 137 vec=8d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 19:03:40.219416 (XEN) MSI-X 138 vec=72 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jul 1 19:03:40.231415 (XEN) MSI-X 139 vec=47 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.231440 (XEN) MSI-X 140 vec=2b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 19:03:40.243420 (XEN) MSI-X 141 vec=57 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.255415 (XEN) MSI-X 142 vec=92 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jul 1 19:03:40.267410 (XEN) MSI-X 143 vec=5b fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jul 1 19:03:40.267436 (XEN) MSI-X 144 vec=39 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 19:03:40.279419 (XEN) MSI-X 145 vec=aa fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 19:03:40.291415 (XEN) MSI-X 146 vec=2a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 19:03:40.291440 (XEN) MSI-X 147 vec=7a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 19:03:40.303419 (XEN) MSI-X 148 vec=51 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 19:03:40.315413 (XEN) MSI-X 149 vec=86 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 19:03:40.327416 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.327441 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.339417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.351415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.363411 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.363436 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.375416 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.387414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.387439 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 19:03:40.399408 Jul 1 19:03:41.626292 (XEN) ==== PCI devices ==== Jul 1 19:03:41.651427 (XEN) ==== segment 0000 ==== Jul 1 19:03:41.651446 (XEN) 0000:ff:1f.2 - d0 - node -1 Jul 1 19:03:41.651457 (XEN) 0000:ff:1f.0 Jul 1 19:03:41.651804 - d0 - node -1 Jul 1 19:03:41.663415 (XEN) 0000:ff:1e.4 - d0 - node -1 Jul 1 19:03:41.663434 (XEN) 0000:ff:1e.3 - d0 - node -1 Jul 1 19:03:41.663445 (XEN) 0000:ff:1e.2 - d0 - node -1 Jul 1 19:03:41.675420 (XEN) 0000:ff:1e.1 - d0 - node -1 Jul 1 19:03:41.675439 (XEN) 0000:ff:1e.0 - d0 - node -1 Jul 1 19:03:41.675450 (XEN) 0000:ff:17.7 - d0 - node -1 Jul 1 19:03:41.675460 (XEN) 0000:ff:17.6 - d0 - node -1 Jul 1 19:03:41.687419 (XEN) 0000:ff:17.5 - d0 - node -1 Jul 1 19:03:41.687444 (XEN) 0000:ff:17.4 - d0 - node -1 Jul 1 19:03:41.687456 (XEN) 0000:ff:17.3 - d0 - node -1 Jul 1 19:03:41.699418 (XEN) 0000:ff:17.2 - d0 - node -1 Jul 1 19:03:41.699436 (XEN) 0000:ff:17.1 - d0 - node -1 Jul 1 19:03:41.699447 (XEN) 0000:ff:17.0 - d0 - node -1 Jul 1 19:03:41.711418 (XEN) 0000:ff:16.7 - d0 - node -1 Jul 1 19:03:41.711437 (XEN) 0000:ff:16.6 - d0 - node -1 Jul 1 19:03:41.711448 (XEN) 0000:ff:16.3 - d0 - node -1 Jul 1 19:03:41.723406 (XEN) 0000:ff:16.2 - d0 - node -1 Jul 1 19:03:41.723425 (XEN) 0000:ff:16.1 - d0 - node -1 Jul 1 19:03:41.723436 (XEN) 0000:ff:16.0 - d0 - node -1 Jul 1 19:03:41.723446 (XEN) 0000:ff:14.7 - d0 - node -1 Jul 1 19:03:41.735412 (XEN) 0000:ff:14.6 - d0 - node -1 Jul 1 19:03:41.735430 (XEN) 0000:ff:14.5 - d0 - node -1 Jul 1 19:03:41.735440 (XEN) 0000:ff:14.4 - d0 - node -1 Jul 1 19:03:41.747412 (XEN) 0000:ff:14.3 - d0 - node -1 Jul 1 19:03:41.747430 (XEN) 0000:ff:14.2 - d0 - node -1 Jul 1 19:03:41.747441 (XEN) 0000:ff:14.1 - d0 - node -1 Jul 1 19:03:41.759409 (XEN) 0000:ff:14.0 - d0 - node -1 Jul 1 19:03:41.759428 (XEN) 0000:ff:13.7 - d0 - node -1 Jul 1 19:03:41.759439 (XEN) 0000:ff:13.6 - d0 - node -1 Jul 1 19:03:41.771408 (XEN) 0000:ff:13.3 - d0 - node -1 Jul 1 19:03:41.771428 (XEN) 0000:ff:13.2 - d0 - node -1 Jul 1 19:03:41.771439 (XEN) 0000:ff:13.1 - d0 - node -1 Jul 1 19:03:41.771449 (XEN) 0000:ff:13.0 - d0 - node -1 Jul 1 19:03:41.783411 (XEN) 0000:ff:12.5 - d0 - node -1 Jul 1 19:03:41.783429 (XEN) 0000:ff:12.4 - d0 - node -1 Jul 1 19:03:41.783440 (XEN) 0000:ff:12.1 - d0 - node -1 Jul 1 19:03:41.795409 (XEN) 0000:ff:12.0 - d0 - node -1 Jul 1 19:03:41.795427 (XEN) 0000:ff:10.7 - d0 - node -1 Jul 1 19:03:41.795439 (XEN) 0000:ff:10.6 - d0 - node -1 Jul 1 19:03:41.807408 (XEN) 0000:ff:10.5 - d0 - node -1 Jul 1 19:03:41.807427 (XEN) 0000:ff:10.1 - d0 - node -1 Jul 1 19:03:41.807438 (XEN) 0000:ff:10.0 - d0 - node -1 Jul 1 19:03:41.807448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jul 1 19:03:41.819410 (XEN) 0000:ff:0f.5 - d0 - node -1 Jul 1 19:03:41.819428 (XEN) 0000:ff:0f.4 - d0 - node -1 Jul 1 19:03:41.819439 (XEN) 0000:ff:0f.3 - d0 - node -1 Jul 1 19:03:41.831413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jul 1 19:03:41.831431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jul 1 19:03:41.831442 (XEN) 0000:ff:0f.0 - d0 - node -1 Jul 1 19:03:41.843413 (XEN) 0000:ff:0d.5 - d0 - node -1 Jul 1 19:03:41.843432 (XEN) 0000:ff:0d.4 - d0 - node -1 Jul 1 19:03:41.843443 (XEN) 0000:ff:0d.3 - d0 - node -1 Jul 1 19:03:41.855406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jul 1 19:03:41.855425 (XEN) 0000:ff:0d.1 - d0 - node -1 Jul 1 19:03:41.855436 (XEN) 0000:ff:0d.0 - d0 - node -1 Jul 1 19:03:41.855446 (XEN) 0000:ff:0c.7 - d0 - node -1 Jul 1 19:03:41.867413 (XEN) 0000:ff:0c.6 - d0 - node -1 Jul 1 19:03:41.867432 (XEN) 0000:ff:0c.5 - d0 - node -1 Jul 1 19:03:41.867442 (XEN) 0000:ff:0c.4 - d0 - node -1 Jul 1 19:03:41.879412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jul 1 19:03:41.879430 (XEN) 0000:ff:0c.2 - d0 - node -1 Jul 1 19:03:41.879441 (XEN) 0000:ff:0c.1 - d0 - node -1 Jul 1 19:03:41.891409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jul 1 19:03:41.891427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jul 1 19:03:41.891438 (XEN) 0000:ff:0b.2 - d0 - node -1 Jul 1 19:03:41.891448 (XEN) 0000:ff:0b.1 - d0 - node -1 Jul 1 19:03:41.903412 (XEN) 0000:ff:0b.0 - d0 - node -1 Jul 1 19:03:41.903430 (XEN) 0000:ff:09.3 - d0 - node -1 Jul 1 19:03:41.903441 (XEN) 0000:ff:09.2 - d0 - node -1 Jul 1 19:03:41.915413 (XEN) 0000:ff:09.0 - d0 - node -1 Jul 1 19:03:41.915432 (XEN) 0000:ff:08.3 - d0 - node -1 Jul 1 19:03:41.915443 (XEN) 0000:ff:08.2 - d0 - node -1 Jul 1 19:03:41.927410 (XEN) 0000:ff:08.0 - d0 - node -1 Jul 1 19:03:41.927428 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 19:03:41.927439 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 19:03:41.939410 (XEN) 0000:80:05.1 - d0 - node 1 Jul 1 19:03:41.939428 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 19:03:41.939447 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jul 1 19:03:41.951407 (XEN) 0000:7f:1f.2 - d0 - node -1 Jul 1 19:03:41.951426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jul 1 19:03:41.951437 (XEN) 0000:7f:1e.4 - d0 - node -1 Jul 1 19:03:41.963417 (XEN) 0000:7f:1e.3 - d0 - node -1 Jul 1 19:03:41.963436 (XEN) 0000:7f:1e.2 - d0 - node -1 Jul 1 19:03:41.963448 (XEN) 0000:7f:1e.1 - d0 - node -1 Jul 1 19:03:41.963458 (XEN) 0000:7f:1e.0 - d0 - node -1 Jul 1 19:03:41.975412 (XEN) 0000:7f:17.7 - d0 - node -1 Jul 1 19:03:41.975430 (XEN) 0000:7f:17.6 - d0 - node -1 Jul 1 19:03:41.975441 (XEN) 0000:7f:17.5 - d0 - node -1 Jul 1 19:03:41.987409 (XEN) 0000:7f:17.4 - d0 - node -1 Jul 1 19:03:41.987428 (XEN) 0000:7f:17.3 - d0 - node -1 Jul 1 19:03:41.987439 (XEN) 0000:7f:17.2 - d0 - node -1 Jul 1 19:03:41.999409 (XEN) 0000:7f:17.1 - d0 - node -1 Jul 1 19:03:41.999428 (XEN) 0000:7f:17.0 - d0 - node -1 Jul 1 19:03:41.999439 (XEN) 0000:7f:16.7 - d0 - node -1 Jul 1 19:03:41.999449 (XEN) 0000:7f:16.6 - d0 - node -1 Jul 1 19:03:42.011410 (XEN) 0000:7f:16.3 - d0 - node -1 Jul 1 19:03:42.011428 (XEN) 0000:7f:16.2 - d0 - node -1 Jul 1 19:03:42.011439 (XEN) 0000:7f:16.1 - d0 - node -1 Jul 1 19:03:42.023411 (XEN) 0000:7f:16.0 - d0 - node -1 Jul 1 19:03:42.023430 (XEN) 0000:7f:14.7 - d0 - node -1 Jul 1 19:03:42.023441 (XEN) 0000:7f:14.6 - d0 - node -1 Jul 1 19:03:42.035412 (XEN) 0000:7f:14.5 - d0 - node -1 Jul 1 19:03:42.035431 (XEN) 0000:7f:14.4 - d0 - node -1 Jul 1 19:03:42.035442 (XEN) 0000:7f:14.3 - d0 - node -1 Jul 1 19:03:42.047408 (XEN) 0000:7f:14.2 - d0 - node -1 Jul 1 19:03:42.047427 (XEN) 0000:7f:14.1 - d0 - node -1 Jul 1 19:03:42.047438 (XEN) 0000:7f:14.0 - d0 - node -1 Jul 1 19:03:42.047448 (XEN) 0000:7f:13.7 - d0 - node -1 Jul 1 19:03:42.059413 (XEN) 0000:7f:13.6 - d0 - node -1 Jul 1 19:03:42.059431 (XEN) 0000:7f:13.3 - d0 - node -1 Jul 1 19:03:42.059442 (XEN) 0000:7f:13.2 - d0 - node -1 Jul 1 19:03:42.071409 (XEN) 0000:7f:13.1 - d0 - node -1 Jul 1 19:03:42.071428 (XEN) 0000:7f:13.0 - d0 - node -1 Jul 1 19:03:42.071438 (XEN) 0000:7f:12.5 - d0 - node -1 Jul 1 19:03:42.083407 (XEN) 0000:7f:12.4 - d0 - node -1 Jul 1 19:03:42.083426 (XEN) 0000:7f:12.1 - d0 - node -1 Jul 1 19:03:42.083437 (XEN) 0000:7f:12.0 - d0 - node -1 Jul 1 19:03:42.083447 (XEN) 0000:7f:10.7 - d0 - node -1 Jul 1 19:03:42.095412 (XEN) 0000:7f:10.6 - d0 - node -1 Jul 1 19:03:42.095430 (XEN) 0000:7f:10.5 - d0 - node -1 Jul 1 19:03:42.095441 (XEN) 0000:7f:10.1 - d0 - node -1 Jul 1 19:03:42.107412 (XEN) 0000:7f:10.0 - d0 - node -1 Jul 1 19:03:42.107430 (XEN) 0000:7f:0f.6 - d0 - node -1 Jul 1 19:03:42.107441 (XEN) 0000:7f:0f.5 - d0 - node -1 Jul 1 19:03:42.119409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jul 1 19:03:42.119428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jul 1 19:03:42.119439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jul 1 19:03:42.131408 (XEN) 0000:7f:0f.1 - d0 - node -1 Jul 1 19:03:42.131426 (XEN) 0000:7f:0f.0 - d0 - node -1 Jul 1 19:03:42.131437 (XEN) 0000:7f:0d.5 - d0 - node -1 Jul 1 19:03:42.131447 (XEN) 0000:7f:0d.4 - d0 - node -1 Jul 1 19:03:42.143411 (XEN) 0000:7f:0d.3 - d0 - node -1 Jul 1 19:03:42.143429 (XEN) 0000:7f:0d.2 - d0 - node -1 Jul 1 19:03:42.143440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jul 1 19:03:42.155412 (XEN) 0000:7f:0d.0 - d0 - node -1 Jul 1 19:03:42.155430 (XEN) 0000:7f:0c.7 - d0 - node -1 Jul 1 19:03:42.155441 (XEN) 0000:7f:0c.6 - d0 - node -1 Jul 1 19:03:42.167411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jul 1 19:03:42.167429 (XEN) 0000:7f:0c.4 - d0 - node -1 Jul 1 19:03:42.167440 (XEN) 0000:7f:0c.3 - d0 - node -1 Jul 1 19:03:42.179408 (XEN) 0000:7f:0c.2 - d0 - node -1 Jul 1 19:03:42.179427 (XEN) 0000:7f:0c.1 - d0 - node -1 Jul 1 19:03:42.179438 (XEN) 0000:7f:0c.0 - d0 - node -1 Jul 1 19:03:42.179448 (XEN) 0000:7f:0b.3 - d0 - node -1 Jul 1 19:03:42.191413 (XEN) 0000:7f:0b.2 - d0 - node -1 Jul 1 19:03:42.191431 (XEN) 0000:7f:0b.1 - d0 - node -1 Jul 1 19:03:42.191450 (XEN) 0000:7f:0b.0 - d0 - node -1 Jul 1 19:03:42.203411 (XEN) 0000:7f:09.3 - d0 - node -1 Jul 1 19:03:42.203430 (XEN) 0000:7f:09.2 - d0 - node -1 Jul 1 19:03:42.203440 (XEN) 0000:7f:09.0 - d0 - node -1 Jul 1 19:03:42.215410 (XEN) 0000:7f:08.3 - d0 - node -1 Jul 1 19:03:42.215429 (XEN) 0000:7f:08.2 - d0 - node -1 Jul 1 19:03:42.215440 (XEN) 0000:7f:08.0 - d0 - node -1 Jul 1 19:03:42.215450 (XEN) 0000:08:00.0 - d0 - node 0 Jul 1 19:03:42.227416 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jul 1 19:03:42.251417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jul 1 19:03:42.263413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jul 1 19:03:42.263435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jul 1 19:03:42.275418 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 19:03:42.275436 (XEN) 0000:00:1d.0 - d0 - node 0 Jul 1 19:03:42.275447 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jul 1 19:03:42.287414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jul 1 19:03:42.287434 (XEN) 0000:00:1a.0 - d0 - node 0 Jul 1 19:03:42.299412 (XEN) 0000:00:16.1 - d0 - node 0 Jul 1 19:03:42.299431 (XEN) 0000:00:16.0 - d0 - node 0 Jul 1 19:03:42.299442 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jul 1 19:03:42.311407 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 19:03:42.311425 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 19:03:42.311436 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 19:03:42.323409 (XEN) 0000:00:05.1 - d0 - node 0 Jul 1 19:03:42.323427 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 19:03:42.323439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jul 1 19:03:42.335408 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jul 1 19:03:42.335429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jul 1 19:03:42.335441 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jul 1 19:03:42.347413 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jul 1 19:03:42.347432 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 19:03:42.359364 Jul 1 19:03:43.582587 (XEN) Dumping timer queues: Jul 1 19:03:43.595423 (XEN) CPU00: Jul 1 19:03:43.595439 (XEN) ex= 143305us timer=ffff830839722070 cb=common/sched/core. Jul 1 19:03:43.595772 c#vcpu_singleshot_timer_fn(ffff830839722000) Jul 1 19:03:43.607426 (XEN) ex= 508196us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jul 1 19:03:43.619432 (XEN) ex= 811091us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.631429 (XEN) ex= 989005us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 19:03:43.643415 (XEN) ex= 44159075us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 19:03:43.643442 (XEN) ex= 3697570us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 19:03:43.655434 (XEN) CPU01: Jul 1 19:03:43.667410 (XEN) ex= 805382us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.667437 (XEN) CPU02: Jul 1 19:03:43.679408 (XEN) ex= 508196us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jul 1 19:03:43.691412 (XEN) ex= 807919us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.691439 (XEN) CPU03: Jul 1 19:03:43.691448 (XEN) ex= 807918us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.703419 (XEN) CPU04: Jul 1 19:03:43.703435 (XEN) ex= 131345us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jul 1 19:03:43.715431 (XEN) ex= 806284us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.727423 (XEN) ex= 3304367us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jul 1 19:03:43.739418 (XEN) ex= 3651365us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jul 1 19:03:43.751420 (XEN) CPU05: Jul 1 19:03:43.751436 (XEN) ex= 806284us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.763418 (XEN) CPU06: Jul 1 19:03:43.763434 (XEN) ex= 806285us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.775421 (XEN) ex= 3304367us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jul 1 19:03:43.787419 (XEN) ex= 1468197us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jul 1 19:03:43.799419 (XEN) CPU07: Jul 1 19:03:43.799435 (XEN) ex= 806285us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.811418 (XEN) ex= 3851362us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jul 1 19:03:43.823417 (XEN) CPU08: Jul 1 19:03:43.823433 (XEN) ex= 508196us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jul 1 19:03:43.835418 (XEN) ex= 806284us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.847417 (XEN) CPU09: Jul 1 19:03:43.847433 (XEN) ex= 806284us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.859416 (XEN) CPU10: Jul 1 19:03:43.859431 (XEN) ex= 803777us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.871416 (XEN) ex= 3652276us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jul 1 19:03:43.883423 (XEN) ex= 1099314us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jul 1 19:03:43.895415 (XEN) CPU11: Jul 1 19:03:43.895431 (XEN) ex= 803777us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.907414 (XEN) CPU12: Jul 1 19:03:43.907430 (XEN) ex= 508196us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jul 1 19:03:43.919420 (XEN) ex= 803777us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.931413 (XEN) ex= 1468197us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jul 1 19:03:43.943412 (XEN) ex= 3304359us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jul 1 19:03:43.955410 (XEN) CPU13: Jul 1 19:03:43.955426 (XEN) ex= 11400us timer=ffff830839b49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b49460) Jul 1 19:03:43.967413 (XEN) ex= 803777us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:43.979415 (XEN) CPU14: Jul 1 19:03:43.979430 (XEN) ex= 380196us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jul 1 19:03:43.991417 (XEN) ex= 805382us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.003889 (XEN) ex= 3651337us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jul 1 19:03:44.015412 (XEN) CPU15: Jul 1 19:03:44.015429 (XEN) ex= 805383us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.027407 (XEN) ex= 3652276us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jul 1 19:03:44.039408 (XEN) CPU16: Jul 1 19:03:44.039425 (XEN) ex= 380196us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jul 1 19:03:44.051420 (XEN) ex= 805382us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.063405 (XEN) ex= 1603301us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jul 1 19:03:44.075409 (XEN) CPU17: Jul 1 19:03:44.075425 (XEN) ex= 805382us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.075445 (XEN) CPU18: Jul 1 19:03:44.087407 (XEN) ex= 380196us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jul 1 19:03:44.099410 (XEN) ex= 803796us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.099437 (XEN) ex= 1603305us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jul 1 19:03:44.111426 (XEN) ex= 3651369us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jul 1 19:03:44.123420 (XEN) CPU19: Jul 1 19:03:44.135407 (XEN) ex= 803796us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.135435 (XEN) ex= 1156277us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jul 1 19:03:44.147421 (XEN) CPU20: Jul 1 19:03:44.147436 (XEN) ex= 380196us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jul 1 19:03:44.159421 (XEN) ex= 808869us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.171420 (XEN) CPU21: Jul 1 19:03:44.171436 (XEN) ex= 808870us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.183419 (XEN) CPU22: Jul 1 19:03:44.183435 (XEN) ex= 143302us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jul 1 19:03:44.195423 (XEN) ex= 806284us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.207419 (XEN) ex= 508196us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jul 1 19:03:44.219418 (XEN) CPU23: Jul 1 19:03:44.219433 (XEN) ex= 806284us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.231419 (XEN) CPU24: Jul 1 19:03:44.231434 (XEN) ex= 508196us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jul 1 19:03:44.243420 (XEN) ex= 805384us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.255416 (XEN) ex= 2627282us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jul 1 19:03:44.267424 (XEN) CPU25: Jul 1 19:03:44.267440 (XEN) ex= 805384us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.279418 (XEN) CPU26: Jul 1 19:03:44.279433 (XEN) ex= 171949us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Jul 1 19:03:44.291419 (XEN) ex= 802573us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.303422 (XEN) ex= 3652281us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jul 1 19:03:44.315415 (XEN) CPU27: Jul 1 19:03:44.315431 (XEN) ex= 802573us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.327415 (XEN) CPU28: Jul 1 19:03:44.327430 (XEN) ex= 806991us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.339414 (XEN) ex= 1603365us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jul 1 19:03:44.351414 (XEN) CPU29: Jul 1 19:03:44.351430 (XEN) ex= 806991us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.363416 (XEN) CPU30: Jul 1 19:03:44.363431 (XEN) ex= 810072us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.375420 (XEN) ex= 3851364us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jul 1 19:03:44.387414 (XEN) ex= 1156273us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jul 1 19:03:44.399414 (XEN) CPU31: Jul 1 19:03:44.399430 (XEN) ex= 810072us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.411408 (XEN) CPU32: Jul 1 19:03:44.411425 (XEN) ex= 132283us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jul 1 19:03:44.423411 (XEN) ex= 380196us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jul 1 19:03:44.435412 (XEN) ex= 808878us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.447408 (XEN) CPU33: Jul 1 19:03:44.447425 (XEN) ex= 808878us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.459410 (XEN) CPU34: Jul 1 19:03:44.459427 (XEN) ex= 132233us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jul 1 19:03:44.471411 (XEN) ex= 508196us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jul 1 19:03:44.483408 (XEN) ex= 805381us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.483435 (XEN) CPU35: Jul 1 19:03:44.495414 (XEN) ex= 805381us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.495440 (XEN) CPU36: Jul 1 19:03:44.507406 (XEN) ex= 806278us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.507433 (XEN) CPU37: Jul 1 19:03:44.519408 (XEN) ex= 508196us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jul 1 19:03:44.519438 (XEN) ex= 806280us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.531422 (XEN) CPU38: Jul 1 19:03:44.531437 (XEN) ex= 380196us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jul 1 19:03:44.543421 (XEN) ex= 380196us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jul 1 19:03:44.555423 (XEN) ex= 807873us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.567406 (XEN) ex= 3019326us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jul 1 19:03:44.579423 (XEN) CPU39: Jul 1 19:03:44.579438 (XEN) ex= 807876us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.591420 (XEN) CPU40: Jul 1 19:03:44.591436 (XEN) ex= 140256us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jul 1 19:03:44.603420 (XEN) ex= 805380us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.615426 (XEN) ex= 2756322us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jul 1 19:03:44.627420 (XEN) CPU41: Jul 1 19:03:44.627436 (XEN) ex= 805380us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.639416 (XEN) CPU42: Jul 1 19:03:44.639431 (XEN) ex= 131323us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jul 1 19:03:44.651420 (XEN) ex= 380196us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jul 1 19:03:44.663419 (XEN) ex= 805381us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.675417 (XEN) CPU43: Jul 1 19:03:44.675432 (XEN) ex= 805381us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.687429 (XEN) CPU44: Jul 1 19:03:44.687445 (XEN) ex= 380196us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jul 1 19:03:44.699420 (XEN) ex= 380196us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jul 1 19:03:44.711416 (XEN) ex= 804761us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.723416 (XEN) ex= 2627357us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jul 1 19:03:44.735421 (XEN) CPU45: Jul 1 19:03:44.735436 (XEN) ex= 804761us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.747414 (XEN) CPU46: Jul 1 19:03:44.747430 (XEN) ex= 131319us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jul 1 19:03:44.759417 (XEN) ex= 803778us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.771412 (XEN) ex= 1468196us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jul 1 19:03:44.783416 (XEN) CPU47: Jul 1 19:03:44.783432 (XEN) ex= 803778us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.795412 (XEN) CPU48: Jul 1 19:03:44.795427 (XEN) ex= 802573us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.807410 (XEN) ex= 3304366us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jul 1 19:03:44.819414 (XEN) ex= 1156273us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jul 1 19:03:44.831410 (XEN) CPU49: Jul 1 19:03:44.831425 (XEN) ex= 802573us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.843409 (XEN) CPU50: Jul 1 19:03:44.843426 (XEN) ex= 132279us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jul 1 19:03:44.855412 (XEN) ex= 806279us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.867406 (XEN) CPU51: Jul 1 19:03:44.867422 (XEN) ex= 806279us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.867442 (XEN) CPU52: Jul 1 19:03:44.879410 (XEN) ex= 801113us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.879437 (XEN) CPU53: Jul 1 19:03:44.891409 (XEN) ex= 801113us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.891436 (XEN) ex= 1156275us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jul 1 19:03:44.903425 (XEN) CPU54: Jul 1 19:03:44.915411 (XEN) ex= 805379us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.915438 (XEN) ex= 1156272us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jul 1 19:03:44.927422 (XEN) CPU55: Jul 1 19:03:44.927437 (XEN) ex= 805380us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 19:03:44.939411 Jul 1 19:03:45.586166 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 19:03:45.599431 (XEN) max state: unlimited Jul 1 19:03:45.599449 (XEN) ==cpu0== Jul 1 19:03:45.599458 (XEN) C1: type[C Jul 1 19:03:45.599779 1] latency[ 2] usage[ 418106] method[ FFH] duration[49832013473] Jul 1 19:03:45.611436 (XEN) C2: type[C1] latency[ 10] usage[ 279346] method[ FFH] duration[165385448549] Jul 1 19:03:45.623424 (XEN) C3: type[C2] latency[ 40] usage[ 185849] method[ FFH] duration[269182315368] Jul 1 19:03:45.635428 (XEN) *C4: type[C3] latency[133] usage[ 81239] method[ FFH] duration[2225767921281] Jul 1 19:03:45.635454 (XEN) C0: usage[ 964540] duration[99404905224] Jul 1 19:03:45.647427 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.647449 (XEN) CC3[294268066574] CC6[2103845027639] CC7[0] Jul 1 19:03:45.659425 (XEN) ==cpu1== Jul 1 19:03:45.659442 (XEN) C1: type[C1] latency[ 2] usage[ 60588] method[ FFH] duration[14443752560] Jul 1 19:03:45.671420 (XEN) C2: type[C1] latency[ 10] usage[ 136932] method[ FFH] duration[163908335864] Jul 1 19:03:45.671446 (XEN) C3: type[C2] latency[ 40] usage[ 115569] method[ FFH] duration[236808769375] Jul 1 19:03:45.683423 (XEN) *C4: type[C3] latency[133] usage[ 42200] method[ FFH] duration[2385210290737] Jul 1 19:03:45.695419 (XEN) C0: usage[ 355289] duration[9201549813] Jul 1 19:03:45.695439 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.707413 (XEN) CC3[294268066574] CC6[2103845027639] CC7[0] Jul 1 19:03:45.707433 (XEN) ==cpu2== Jul 1 19:03:45.719409 (XEN) C1: type[C1] latency[ 2] usage[ 292478] method[ FFH] duration[37975199385] Jul 1 19:03:45.719436 (XEN) C2: type[C1] latency[ 10] usage[ 266896] method[ FFH] duration[172177267819] Jul 1 19:03:45.731419 (XEN) C3: type[C2] latency[ 40] usage[ 185220] method[ FFH] duration[241135500315] Jul 1 19:03:45.743415 (XEN) C4: type[C3] latency[133] usage[ 82731] method[ FFH] duration[2220375013945] Jul 1 19:03:45.755412 (XEN) *C0: usage[ 827326] duration[137909783435] Jul 1 19:03:45.755432 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.767408 (XEN) CC3[244237211410] CC6[2110251407763] CC7[0] Jul 1 19:03:45.767428 (XEN) ==cpu3== Jul 1 19:03:45.767438 (XEN) C1: type[C1] latency[ 2] usage[ 51128] method[ FFH] duration[13556147753] Jul 1 19:03:45.779418 (XEN) C2: type[C1] latency[ 10] usage[ 190051] method[ FFH] duration[160623454871] Jul 1 19:03:45.791416 (XEN) C3: type[C2] latency[ 40] usage[ 105169] method[ FFH] duration[203008317128] Jul 1 19:03:45.803406 (XEN) *C4: type[C3] latency[133] usage[ 40202] method[ FFH] duration[2392041091508] Jul 1 19:03:45.803433 (XEN) C0: usage[ 386550] duration[40343866962] Jul 1 19:03:45.815412 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.815433 (XEN) CC3[244237211410] CC6[2110251407763] CC7[0] Jul 1 19:03:45.827412 (XEN) ==cpu4== Jul 1 19:03:45.827428 (XEN) C1: type[C1] latency[ 2] usage[ 348170] method[ FFH] duration[37397044822] Jul 1 19:03:45.839413 (XEN) C2: type[C1] latency[ 10] usage[ 257417] method[ FFH] duration[151547181099] Jul 1 19:03:45.839440 (XEN) C3: type[C2] latency[ 40] usage[ 185193] method[ FFH] duration[272690242782] Jul 1 19:03:45.851420 (XEN) *C4: type[C3] latency[133] usage[ 85587] method[ FFH] duration[2217556786451] Jul 1 19:03:45.863418 (XEN) C0: usage[ 876367] duration[130381682016] Jul 1 19:03:45.863438 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.875417 (XEN) CC3[290178398965] CC6[2108111043425] CC7[0] Jul 1 19:03:45.875437 (XEN) ==cpu5== Jul 1 19:03:45.887411 (XEN) C1: type[C1] latency[ 2] usage[ 31874] method[ FFH] duration[13183178738] Jul 1 19:03:45.887437 (XEN) C2: type[C1] latency[ 10] usage[ 143337] method[ FFH] duration[167071850038] Jul 1 19:03:45.899418 (XEN) C3: type[C2] latency[ 40] usage[ 115133] method[ FFH] duration[232519336036] Jul 1 19:03:45.911413 (XEN) *C4: type[C3] latency[133] usage[ 46625] method[ FFH] duration[2389573437390] Jul 1 19:03:45.923413 (XEN) C0: usage[ 336969] duration[7225221998] Jul 1 19:03:45.923434 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.935410 (XEN) CC3[290178398965] CC6[2108111043425] CC7[0] Jul 1 19:03:45.935429 (XEN) ==cpu6== Jul 1 19:03:45.935439 (XEN) C1: type[C1] latency[ 2] usage[ 308690] method[ FFH] duration[42261733041] Jul 1 19:03:45.947417 (XEN) C2: type[C1] latency[ 10] usage[ 306663] method[ FFH] duration[165448122347] Jul 1 19:03:45.959420 (XEN) C3: type[C2] latency[ 40] usage[ 152033] method[ FFH] duration[246032591744] Jul 1 19:03:45.959447 (XEN) *C4: type[C3] latency[133] usage[ 90697] method[ FFH] duration[2261247867392] Jul 1 19:03:45.971421 (XEN) C0: usage[ 858083] duration[94582772978] Jul 1 19:03:45.983411 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:45.983433 (XEN) CC3[282745227436] CC6[2137834778404] CC7[0] Jul 1 19:03:45.995408 (XEN) ==cpu7== Jul 1 19:03:45.995424 (XEN) C1: type[C1] latency[ 2] usage[ 50278] method[ FFH] duration[8191359415] Jul 1 19:03:46.007410 (XEN) C2: type[C1] latency[ 10] usage[ 133655] method[ FFH] duration[162318763701] Jul 1 19:03:46.007437 (XEN) C3: type[C2] latency[ 40] usage[ 113213] method[ FFH] duration[242959911038] Jul 1 19:03:46.019419 (XEN) *C4: type[C3] latency[133] usage[ 48089] method[ FFH] duration[2388933645733] Jul 1 19:03:46.031419 (XEN) C0: usage[ 345235] duration[7169473557] Jul 1 19:03:46.031439 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.043413 (XEN) CC3[282745227436] CC6[2137834778404] CC7[0] Jul 1 19:03:46.043432 (XEN) ==cpu8== Jul 1 19:03:46.043442 (XEN) C1: type[C1] latency[ 2] usage[ 225543] method[ FFH] duration[32376447006] Jul 1 19:03:46.055423 (XEN) C2: type[C1] latency[ 10] usage[ 202963] method[ FFH] duration[155155894095] Jul 1 19:03:46.067416 (XEN) C3: type[C2] latency[ 40] usage[ 196293] method[ FFH] duration[302927326931] Jul 1 19:03:46.079419 (XEN) *C4: type[C3] latency[133] usage[ 96002] method[ FFH] duration[2250653119679] Jul 1 19:03:46.079445 (XEN) C0: usage[ 720801] duration[68460423835] Jul 1 19:03:46.091413 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.103408 (XEN) CC3[331931713900] CC6[2128698480657] CC7[0] Jul 1 19:03:46.103429 (XEN) ==cpu9== Jul 1 19:03:46.103438 (XEN) C1: type[C1] latency[ 2] usage[ 16532] method[ FFH] duration[4326198864] Jul 1 19:03:46.115416 (XEN) C2: type[C1] latency[ 10] usage[ 139048] method[ FFH] duration[166059117429] Jul 1 19:03:46.127409 (XEN) C3: type[C2] latency[ 40] usage[ 112587] method[ FFH] duration[244784604426] Jul 1 19:03:46.127436 (XEN) *C4: type[C3] latency[133] usage[ 49813] method[ FFH] duration[2388596245025] Jul 1 19:03:46.139419 (XEN) C0: usage[ 317980] duration[5807130636] Jul 1 19:03:46.151409 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.151431 (XEN) CC3[331931713900] CC6[2128698480657] CC7[0] Jul 1 19:03:46.163408 (XEN) ==cpu10== Jul 1 19:03:46.163425 (XEN) C1: type[C1] latency[ 2] usage[ 293827] method[ FFH] duration[37061819688] Jul 1 19:03:46.163445 (XEN) C2: type[C1] latency[ 10] usage[ 273170] method[ FFH] duration[163511939427] Jul 1 19:03:46.175422 (XEN) C3: type[C2] latency[ 40] usage[ 162302] method[ FFH] duration[250456007517] Jul 1 19:03:46.187416 (XEN) *C4: type[C3] latency[133] usage[ 92440] method[ FFH] duration[2247768319205] Jul 1 19:03:46.199414 (XEN) C0: usage[ 821739] duration[110775265866] Jul 1 19:03:46.199434 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.211412 (XEN) CC3[283977480075] CC6[2070614232123] CC7[0] Jul 1 19:03:46.211431 (XEN) ==cpu11== Jul 1 19:03:46.211441 (XEN) C1: type[C1] latency[ 2] usage[ 71380] method[ FFH] duration[13882514271] Jul 1 19:03:46.223421 (XEN) C2: type[C1] latency[ 10] usage[ 168759] method[ FFH] duration[170920534232] Jul 1 19:03:46.235416 (XEN) C3: type[C2] latency[ 40] usage[ 138306] method[ FFH] duration[254905719886] Jul 1 19:03:46.247411 (XEN) *C4: type[C3] latency[133] usage[ 54468] method[ FFH] duration[2320049097369] Jul 1 19:03:46.247438 (XEN) C0: usage[ 432913] duration[49815570693] Jul 1 19:03:46.259416 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.259437 (XEN) CC3[283977480075] CC6[2070614232123] CC7[0] Jul 1 19:03:46.271422 (XEN) ==cpu12== Jul 1 19:03:46.271439 (XEN) C1: type[C1] latency[ 2] usage[ 423683] method[ FFH] duration[41479128273] Jul 1 19:03:46.283415 (XEN) C2: type[C1] latency[ 10] usage[ 265047] method[ FFH] duration[153558730694] Jul 1 19:03:46.295410 (XEN) C3: type[C2] latency[ 40] usage[ 191690] method[ FFH] duration[285849885011] Jul 1 19:03:46.295437 (XEN) *C4: type[C3] latency[133] usage[ 94363] method[ FFH] duration[2208195782160] Jul 1 19:03:46.307420 (XEN) C0: usage[ 974783] duration[120489967607] Jul 1 19:03:46.319415 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.319437 (XEN) CC3[307779454725] CC6[2086024606089] CC7[0] Jul 1 19:03:46.331408 (XEN) ==cpu13== Jul 1 19:03:46.331424 (XEN) C1: type[C1] latency[ 2] usage[ 118270] method[ FFH] duration[10614090722] Jul 1 19:03:46.331444 (XEN) C2: type[C1] latency[ 10] usage[ 152648] method[ FFH] duration[165659799344] Jul 1 19:03:46.343421 (XEN) C3: type[C2] latency[ 40] usage[ 115743] method[ FFH] duration[240755948161] Jul 1 19:03:46.355417 (XEN) C4: type[C3] latency[133] usage[ 59733] method[ FFH] duration[2382016638491] Jul 1 19:03:46.367414 (XEN) *C0: usage[ 446395] duration[10527074953] Jul 1 19:03:46.367434 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.379411 (XEN) CC3[307779454725] CC6[2086024606089] CC7[0] Jul 1 19:03:46.379431 (XEN) ==cpu14== Jul 1 19:03:46.379440 (XEN) C1: type[C1] latency[ 2] usage[ 329859] method[ FFH] duration[42061879521] Jul 1 19:03:46.391419 (XEN) C2: type[C1] latency[ 10] usage[ 224907] method[ FFH] duration[159081820401] Jul 1 19:03:46.403417 (XEN) C3: type[C2] latency[ 40] usage[ 185131] method[ FFH] duration[281941112679] Jul 1 19:03:46.415413 (XEN) *C4: type[C3] latency[133] usage[ 116376] method[ FFH] duration[2249519443239] Jul 1 19:03:46.415441 (XEN) C0: usage[ 856273] duration[76969352848] Jul 1 19:03:46.427413 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.427435 (XEN) CC3[322636800195] CC6[2073706515973] CC7[0] Jul 1 19:03:46.439412 (XEN) ==cpu15== Jul 1 19:03:46.439429 (XEN) C1: type[C1] latency[ 2] usage[ 24673] method[ FFH] duration[7537154462] Jul 1 19:03:46.451415 (XEN) C2: type[C1] latency[ 10] usage[ 128505] method[ FFH] duration[162446379656] Jul 1 19:03:46.451441 (XEN) C3: type[C2] latency[ 40] usage[ 131356] method[ FFH] duration[263933113254] Jul 1 19:03:46.463425 (XEN) *C4: type[C3] latency[133] usage[ 63531] method[ FFH] duration[2343880344065] Jul 1 19:03:46.475428 (XEN) C0: usage[ 348065] duration[31776673547] Jul 1 19:03:46.475448 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.487413 (XEN) CC3[322636800195] CC6[2073706515973] CC7[0] Jul 1 19:03:46.487433 (XEN) ==cpu16== Jul 1 19:03:46.499410 (XEN) C1: type[C1] latency[ 2] usage[ 263755] method[ FFH] duration[31288544896] Jul 1 19:03:46.499437 (XEN) C2: type[C1] latency[ 10] usage[ 222803] method[ FFH] duration[156346344052] Jul 1 19:03:46.511417 (XEN) C3: type[C2] latency[ 40] usage[ 189911] method[ FFH] duration[276162382405] Jul 1 19:03:46.523415 (XEN) *C4: type[C3] latency[133] usage[ 125252] method[ FFH] duration[2260331506646] Jul 1 19:03:46.535414 (XEN) C0: usage[ 801721] duration[85444944065] Jul 1 19:03:46.535435 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.547408 (XEN) CC3[313728573561] CC6[2092080214476] CC7[0] Jul 1 19:03:46.547428 (XEN) ==cpu17== Jul 1 19:03:46.547437 (XEN) C1: type[C1] latency[ 2] usage[ 28483] method[ FFH] duration[9228890860] Jul 1 19:03:46.559423 (XEN) C2: type[C1] latency[ 10] usage[ 124809] method[ FFH] duration[155237685022] Jul 1 19:03:46.571423 (XEN) C3: type[C2] latency[ 40] usage[ 126544] method[ FFH] duration[257859382346] Jul 1 19:03:46.583417 (XEN) *C4: type[C3] latency[133] usage[ 57525] method[ FFH] duration[2359015874780] Jul 1 19:03:46.583444 (XEN) C0: usage[ 337361] duration[28231979493] Jul 1 19:03:46.595412 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.595434 (XEN) CC3[313728573561] CC6[2092080214476] CC7[0] Jul 1 19:03:46.607415 (XEN) ==cpu18== Jul 1 19:03:46.607432 (XEN) C1: type[C1] latency[ 2] usage[ 324454] method[ FFH] duration[46089387962] Jul 1 19:03:46.619410 (XEN) C2: type[C1] latency[ 10] usage[ 230361] method[ FFH] duration[152748439450] Jul 1 19:03:46.619437 (XEN) C3: type[C2] latency[ 40] usage[ 228041] method[ FFH] duration[313944077339] Jul 1 19:03:46.631420 (XEN) *C4: type[C3] latency[133] usage[ 121343] method[ FFH] duration[2215941207262] Jul 1 19:03:46.643417 (XEN) C0: usage[ 904199] duration[80850757793] Jul 1 19:03:46.643437 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.655412 (XEN) CC3[346495540047] CC6[2067077278954] CC7[0] Jul 1 19:03:46.655432 (XEN) ==cpu19== Jul 1 19:03:46.667408 (XEN) C1: type[C1] latency[ 2] usage[ 46803] method[ FFH] duration[10148232874] Jul 1 19:03:46.667435 (XEN) C2: type[C1] latency[ 10] usage[ 138811] method[ FFH] duration[161742292711] Jul 1 19:03:46.679419 (XEN) C3: type[C2] latency[ 40] usage[ 120586] method[ FFH] duration[255798658571] Jul 1 19:03:46.691416 (XEN) *C4: type[C3] latency[133] usage[ 57579] method[ FFH] duration[2373757204613] Jul 1 19:03:46.703409 (XEN) C0: usage[ 363779] duration[8127566931] Jul 1 19:03:46.703430 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.715409 (XEN) CC3[346495540047] CC6[2067077278954] CC7[0] Jul 1 19:03:46.715429 (XEN) ==cpu20== Jul 1 19:03:46.715438 (XEN) C1: type[C1] latency[ 2] usage[ 321736] method[ FFH] duration[31514647997] Jul 1 19:03:46.727418 (XEN) C2: type[C1] latency[ 10] usage[ 177984] method[ FFH] duration[150390361302] Jul 1 19:03:46.739413 (XEN) C3: type[C2] latency[ 40] usage[ 174917] method[ FFH] duration[277122716768] Jul 1 19:03:46.739439 (XEN) *C4: type[C3] latency[133] usage[ 119088] method[ FFH] duration[2303230896936] Jul 1 19:03:46.751419 (XEN) C0: usage[ 793725] duration[47315394832] Jul 1 19:03:46.763411 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.763433 (XEN) CC3[321639925932] CC6[2149102267462] CC7[0] Jul 1 19:03:46.775411 (XEN) ==cpu21== Jul 1 19:03:46.775427 (XEN) C1: type[C1] latency[ 2] usage[ 92279] method[ FFH] duration[13224536334] Jul 1 19:03:46.787411 (XEN) C2: type[C1] latency[ 10] usage[ 140155] method[ FFH] duration[159773144684] Jul 1 19:03:46.787437 (XEN) C3: type[C2] latency[ 40] usage[ 131452] method[ FFH] duration[272960079275] Jul 1 19:03:46.799422 (XEN) *C4: type[C3] latency[133] usage[ 58765] method[ FFH] duration[2352798826463] Jul 1 19:03:46.811417 (XEN) C0: usage[ 422651] duration[10817521363] Jul 1 19:03:46.811437 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.823424 (XEN) CC3[321639925932] CC6[2149102267462] CC7[0] Jul 1 19:03:46.823443 (XEN) ==cpu22== Jul 1 19:03:46.823453 (XEN) C1: type[C1] latency[ 2] usage[ 368025] method[ FFH] duration[41323095355] Jul 1 19:03:46.835425 (XEN) C2: type[C1] latency[ 10] usage[ 279902] method[ FFH] duration[161879865855] Jul 1 19:03:46.847417 (XEN) C3: type[C2] latency[ 40] usage[ 200528] method[ FFH] duration[281142159461] Jul 1 19:03:46.859416 (XEN) *C4: type[C3] latency[133] usage[ 113581] method[ FFH] duration[2229914549393] Jul 1 19:03:46.871411 (XEN) C0: usage[ 962036] duration[95314495045] Jul 1 19:03:46.871432 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.883407 (XEN) CC3[307278807338] CC6[2099667287856] CC7[0] Jul 1 19:03:46.883427 (XEN) ==cpu23== Jul 1 19:03:46.883437 (XEN) C1: type[C1] latency[ 2] usage[ 78949] method[ FFH] duration[11666302318] Jul 1 19:03:46.895426 (XEN) C2: type[C1] latency[ 10] usage[ 158447] method[ FFH] duration[173781081568] Jul 1 19:03:46.907411 (XEN) C3: type[C2] latency[ 40] usage[ 127091] method[ FFH] duration[255956628391] Jul 1 19:03:46.907437 (XEN) *C4: type[C3] latency[133] usage[ 58131] method[ FFH] duration[2354361584043] Jul 1 19:03:46.919424 (XEN) C0: usage[ 422618] duration[13808659608] Jul 1 19:03:46.931411 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.931433 (XEN) CC3[307278807338] CC6[2099667287856] CC7[0] Jul 1 19:03:46.943408 (XEN) ==cpu24== Jul 1 19:03:46.943425 (XEN) C1: type[C1] latency[ 2] usage[ 396189] method[ FFH] duration[43447647512] Jul 1 19:03:46.955420 (XEN) C2: type[C1] latency[ 10] usage[ 298740] method[ FFH] duration[159442975069] Jul 1 19:03:46.955447 (XEN) C3: type[C2] latency[ 40] usage[ 181402] method[ FFH] duration[258546214364] Jul 1 19:03:46.967421 (XEN) *C4: type[C3] latency[133] usage[ 117600] method[ FFH] duration[2209208390036] Jul 1 19:03:46.979415 (XEN) C0: usage[ 993931] duration[138929085439] Jul 1 19:03:46.979435 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:46.991416 (XEN) CC3[295455885805] CC6[2080193983926] CC7[0] Jul 1 19:03:46.991435 (XEN) ==cpu25== Jul 1 19:03:46.991445 (XEN) C1: type[C1] latency[ 2] usage[ 175540] method[ FFH] duration[21429061373] Jul 1 19:03:47.003420 (XEN) C2: type[C1] latency[ 10] usage[ 157286] method[ FFH] duration[161973810465] Jul 1 19:03:47.015417 (XEN) C3: type[C2] latency[ 40] usage[ 127560] method[ FFH] duration[268143670888] Jul 1 19:03:47.027413 (XEN) *C4: type[C3] latency[133] usage[ 59167] method[ FFH] duration[2350763900790] Jul 1 19:03:47.027440 (XEN) C0: usage[ 519553] duration[7263960819] Jul 1 19:03:47.039418 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:47.039439 (XEN) CC3[295455885805] CC6[2080193983926] CC7[0] Jul 1 19:03:47.051413 (XEN) ==cpu26== Jul 1 19:03:47.051429 (XEN) C1: type[C1] latency[ 2] usage[ 516323] method[ FFH] duration[51752470451] Jul 1 19:03:47.063419 (XEN) C2: type[C1] latency[ 10] usage[ 268145] method[ FFH] duration[154708610349] Jul 1 19:03:47.075409 (XEN) C3: type[C2] latency[ 40] usage[ 210255] method[ FFH] duration[298765544363] Jul 1 19:03:47.075435 (XEN) *C4: type[C3] latency[133] usage[ 104198] method[ FFH] duration[2178244437664] Jul 1 19:03:47.087418 (XEN) C0: usage[ 1098921] duration[126103399978] Jul 1 19:03:47.099408 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:47.099431 (XEN) CC3[321010656373] CC6[2039360996545] CC7[0] Jul 1 19:03:47.111409 (XEN) ==cpu27== Jul 1 19:03:47.111425 (XEN) C1: type[C1] latency[ 2] usage[ 242473] method[ FFH] duration[32693749429] Jul 1 19:03:47.111445 (XEN) C2: type[C1] latency[ 10] usage[ 193151] method[ FFH] duration[171752689890] Jul 1 19:03:47.123423 (XEN) C3: type[C2] latency[ 40] usage[ 135600] method[ FFH] duration[262852291443] Jul 1 19:03:47.135417 (XEN) *C4: type[C3] latency[133] usage[ 63550] method[ FFH] duration[2322289522017] Jul 1 19:03:47.147418 (XEN) C0: usage[ 634774] duration[19986301784] Jul 1 19:03:47.147438 (XEN) PC2[597533590902] PC3[94659145135] PC6[477365457609] PC7[0] Jul 1 19:03:47.159412 (XEN) CC3[321010656373] CC6[2039360996545] CC7[0] Jul 1 19:03:47.159432 (XEN) ==cpu28== Jul 1 19:03:47.159441 (XEN) C1: type[C1] latency[ 2] usage[ 452221] method[ FFH] duration[45953866932] Jul 1 19:03:47.171418 (XEN) C2: type[C1] latency[ 10] usage[ 216430] method[ FFH] duration[173117996840] Jul 1 19:03:47.183419 (XEN) C3: type[C2] latency[ 40] usage[ 178067] method[ FFH] duration[285149583804] Jul 1 19:03:47.195412 (XEN) *C4: type[C3] latency[133] usage[ 98711] method[ FFH] duration[2243204992125] Jul 1 19:03:47.195439 (XEN) C0: usage[ 945429] duration[62148172360] Jul 1 19:03:47.207422 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.207444 (XEN) CC3[307045898051] CC6[2133615023871] CC7[0] Jul 1 19:03:47.219413 (XEN) ==cpu29== Jul 1 19:03:47.219429 (XEN) C1: type[C1] latency[ 2] usage[ 278146] method[ FFH] duration[30564399900] Jul 1 19:03:47.231414 (XEN) C2: type[C1] latency[ 10] usage[ 174573] method[ FFH] duration[168966749032] Jul 1 19:03:47.243409 (XEN) C3: type[C2] latency[ 40] usage[ 130241] method[ FFH] duration[264663949445] Jul 1 19:03:47.243436 (XEN) *C4: type[C3] latency[133] usage[ 65857] method[ FFH] duration[2333975957923] Jul 1 19:03:47.255421 (XEN) C0: usage[ 648817] duration[11403647575] Jul 1 19:03:47.267406 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.267428 (XEN) CC3[307045898051] CC6[2133615023871] CC7[0] Jul 1 19:03:47.279408 (XEN) ==cpu30== Jul 1 19:03:47.279424 (XEN) C1: type[C1] latency[ 2] usage[ 397424] method[ FFH] duration[49329183418] Jul 1 19:03:47.279444 (XEN) C2: type[C1] latency[ 10] usage[ 267982] method[ FFH] duration[190942177379] Jul 1 19:03:47.291423 (XEN) C3: type[C2] latency[ 40] usage[ 165191] method[ FFH] duration[261225666191] Jul 1 19:03:47.303417 (XEN) *C4: type[C3] latency[133] usage[ 85032] method[ FFH] duration[2267520856203] Jul 1 19:03:47.315415 (XEN) C0: usage[ 915629] duration[40556878868] Jul 1 19:03:47.315435 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.327411 (XEN) CC3[299400062548] CC6[2129426525166] CC7[0] Jul 1 19:03:47.327430 (XEN) ==cpu31== Jul 1 19:03:47.327439 (XEN) C1: type[C1] latency[ 2] usage[ 28976] method[ FFH] duration[8876847193] Jul 1 19:03:47.339420 (XEN) C2: type[C1] latency[ 10] usage[ 141145] method[ FFH] duration[167335046911] Jul 1 19:03:47.351415 (XEN) C3: type[C2] latency[ 40] usage[ 123306] method[ FFH] duration[249752423899] Jul 1 19:03:47.363409 (XEN) *C4: type[C3] latency[133] usage[ 43648] method[ FFH] duration[2370411280326] Jul 1 19:03:47.363436 (XEN) C0: usage[ 337075] duration[13199256098] Jul 1 19:03:47.375416 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.375438 (XEN) CC3[299400062548] CC6[2129426525166] CC7[0] Jul 1 19:03:47.387412 (XEN) ==cpu32== Jul 1 19:03:47.387428 (XEN) C1: type[C1] latency[ 2] usage[ 115684] method[ FFH] duration[26782538052] Jul 1 19:03:47.399417 (XEN) C2: type[C1] latency[ 10] usage[ 203956] method[ FFH] duration[173953967307] Jul 1 19:03:47.399443 (XEN) C3: type[C2] latency[ 40] usage[ 171270] method[ FFH] duration[275818827573] Jul 1 19:03:47.411421 (XEN) *C4: type[C3] latency[133] usage[ 92626] method[ FFH] duration[2285675408149] Jul 1 19:03:47.423417 (XEN) C0: usage[ 583536] duration[47344175593] Jul 1 19:03:47.423437 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.435414 (XEN) CC3[299996146878] CC6[2172773995624] CC7[0] Jul 1 19:03:47.435433 (XEN) ==cpu33== Jul 1 19:03:47.447408 (XEN) C1: type[C1] latency[ 2] usage[ 35635] method[ FFH] duration[12100884150] Jul 1 19:03:47.447435 (XEN) C2: type[C1] latency[ 10] usage[ 132448] method[ FFH] duration[155990249818] Jul 1 19:03:47.459399 (XEN) C3: type[C2] latency[ 40] usage[ 118193] method[ FFH] duration[238499956255] Jul 1 19:03:47.471411 (XEN) *C4: type[C3] latency[133] usage[ 50800] method[ FFH] duration[2395855399471] Jul 1 19:03:47.483388 (XEN) C0: usage[ 337076] duration[7128513538] Jul 1 19:03:47.483402 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.495415 (XEN) CC3[299996146878] CC6[2172773995624] CC7[0] Jul 1 19:03:47.495435 (XEN) ==cpu34== Jul 1 19:03:47.495445 (XEN) C1: type[C1] latency[ 2] usage[ 451858] method[ FFH] duration[55723292182] Jul 1 19:03:47.507423 (XEN) C2: type[C1] latency[ 10] usage[ 261326] method[ FFH] duration[190707715281] Jul 1 19:03:47.519429 (XEN) C3: type[C2] latency[ 40] usage[ 190802] method[ FFH] duration[282206561839] Jul 1 19:03:47.519456 (XEN) *C4: type[C3] latency[133] usage[ 100226] method[ FFH] duration[2193464852682] Jul 1 19:03:47.531398 (XEN) C0: usage[ 1004212] duration[87472637934] Jul 1 19:03:47.543394 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.543408 (XEN) CC3[307354984549] CC6[2057944700650] CC7[0] Jul 1 19:03:47.555403 (XEN) ==cpu35== Jul 1 19:03:47.555419 (XEN) C1: type[C1] latency[ 2] usage[ 87714] method[ FFH] duration[15358763163] Jul 1 19:03:47.567417 (XEN) C2: type[C1] latency[ 10] usage[ 147887] method[ FFH] duration[162546535278] Jul 1 19:03:47.567443 (XEN) C3: type[C2] latency[ 40] usage[ 132796] method[ FFH] duration[261582914605] Jul 1 19:03:47.579425 (XEN) *C4: type[C3] latency[133] usage[ 64461] method[ FFH] duration[2344507029071] Jul 1 19:03:47.591416 (XEN) C0: usage[ 432858] duration[25579904462] Jul 1 19:03:47.591436 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.603421 (XEN) CC3[307354984549] CC6[2057944700650] CC7[0] Jul 1 19:03:47.603441 (XEN) ==cpu36== Jul 1 19:03:47.615414 (XEN) C1: type[C1] latency[ 2] usage[ 217313] method[ FFH] duration[41289794540] Jul 1 19:03:47.615442 (XEN) C2: type[C1] latency[ 10] usage[ 218781] method[ FFH] duration[175503327231] Jul 1 19:03:47.627435 (XEN) C3: type[C2] latency[ 40] usage[ 183040] method[ FFH] duration[273642953678] Jul 1 19:03:47.639426 (XEN) *C4: type[C3] latency[133] usage[ 95958] method[ FFH] duration[2228936113696] Jul 1 19:03:47.651406 (XEN) C0: usage[ 715092] duration[90203014692] Jul 1 19:03:47.651428 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.663409 (XEN) CC3[295653694377] CC6[2114280029117] CC7[0] Jul 1 19:03:47.663429 (XEN) ==cpu37== Jul 1 19:03:47.663438 (XEN) C1: type[C1] latency[ 2] usage[ 19290] method[ FFH] duration[8418612217] Jul 1 19:03:47.675416 (XEN) C2: type[C1] latency[ 10] usage[ 124876] method[ FFH] dura Jul 1 19:03:47.681395 tion[148425664764] Jul 1 19:03:47.687424 (XEN) C3: type[C2] latency[ 40] usage[ 124104] method[ FFH] duration[248615298958] Jul 1 19:03:47.687451 (XEN) Jul 1 19:03:47.687786 *C4: type[C3] latency[133] usage[ 67493] method[ FFH] duration[2390456766661] Jul 1 19:03:47.699429 (XEN) C0: usage[ 335763] duration[13658948226] Jul 1 19:03:47.711417 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.711439 (XEN) CC3[295653694377] CC6[2114280029117] CC7[0] Jul 1 19:03:47.723419 (XEN) ==cpu38== Jul 1 19:03:47.723436 (XEN) C1: type[C1] latency[ 2] usage[ 262225] method[ FFH] duration[36240801135] Jul 1 19:03:47.735417 (XEN) C2: type[C1] latency[ 10] usage[ 199433] method[ FFH] duration[155936899942] Jul 1 19:03:47.735444 (XEN) C3: type[C2] latency[ 40] usage[ 176915] method[ FFH] duration[263806266371] Jul 1 19:03:47.747429 (XEN) *C4: type[C3] latency[133] usage[ 93970] method[ FFH] duration[2302295479133] Jul 1 19:03:47.759419 (XEN) C0: usage[ 732543] duration[51295901707] Jul 1 19:03:47.759439 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.771415 (XEN) CC3[287046791635] CC6[2193554097137] CC7[0] Jul 1 19:03:47.771434 (XEN) ==cpu39== Jul 1 19:03:47.771444 (XEN) C1: type[C1] latency[ 2] usage[ 15142] method[ FFH] duration[6410511195] Jul 1 19:03:47.783419 (XEN) C2: type[C1] latency[ 10] usage[ 137034] method[ FFH] duration[167176664437] Jul 1 19:03:47.795422 (XEN) C3: type[C2] latency[ 40] usage[ 133616] method[ FFH] duration[245139556451] Jul 1 19:03:47.807419 (XEN) *C4: type[C3] latency[133] usage[ 55112] method[ FFH] duration[2384293747526] Jul 1 19:03:47.807446 (XEN) C0: usage[ 340904] duration[6554955113] Jul 1 19:03:47.819422 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.819444 (XEN) CC3[287046791635] CC6[2193554097137] CC7[0] Jul 1 19:03:47.831414 (XEN) ==cpu40== Jul 1 19:03:47.831430 (XEN) C1: type[C1] latency[ 2] usage[ 260102] method[ FFH] duration[40376721319] Jul 1 19:03:47.843414 (XEN) C2: type[C1] latency[ 10] usage[ 217914] method[ FFH] duration[190262348178] Jul 1 19:03:47.855409 (XEN) C3: type[C2] latency[ 40] usage[ 193248] method[ FFH] duration[278625133123] Jul 1 19:03:47.855436 (XEN) *C4: type[C3] latency[133] usage[ 97261] method[ FFH] duration[2244403614920] Jul 1 19:03:47.867419 (XEN) C0: usage[ 768525] duration[55907673251] Jul 1 19:03:47.879409 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.879430 (XEN) CC3[305595174384] CC6[2129579654781] CC7[0] Jul 1 19:03:47.891410 (XEN) ==cpu41== Jul 1 19:03:47.891426 (XEN) C1: type[C1] latency[ 2] usage[ 8785] method[ FFH] duration[4982460891] Jul 1 19:03:47.891446 (XEN) C2: type[C1] latency[ 10] usage[ 125968] method[ FFH] duration[156529281777] Jul 1 19:03:47.903421 (XEN) C3: type[C2] latency[ 40] usage[ 138191] method[ FFH] duration[257207856478] Jul 1 19:03:47.915419 (XEN) *C4: type[C3] latency[133] usage[ 57847] method[ FFH] duration[2383692542455] Jul 1 19:03:47.927413 (XEN) C0: usage[ 330791] duration[7163442701] Jul 1 19:03:47.927433 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.939411 (XEN) CC3[305595174384] CC6[2129579654781] CC7[0] Jul 1 19:03:47.939431 (XEN) ==cpu42== Jul 1 19:03:47.939441 (XEN) C1: type[C1] latency[ 2] usage[ 136956] method[ FFH] duration[46821510663] Jul 1 19:03:47.951426 (XEN) C2: type[C1] latency[ 10] usage[ 253014] method[ FFH] duration[209870636049] Jul 1 19:03:47.963415 (XEN) C3: type[C2] latency[ 40] usage[ 203762] method[ FFH] duration[316318395652] Jul 1 19:03:47.975410 (XEN) *C4: type[C3] latency[133] usage[ 95315] method[ FFH] duration[2182194147071] Jul 1 19:03:47.975436 (XEN) C0: usage[ 689047] duration[54370958921] Jul 1 19:03:47.987424 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:47.987445 (XEN) CC3[308659133443] CC6[2100724647396] CC7[0] Jul 1 19:03:47.999414 (XEN) ==cpu43== Jul 1 19:03:47.999431 (XEN) C1: type[C1] latency[ 2] usage[ 80163] method[ FFH] duration[11824903212] Jul 1 19:03:48.011413 (XEN) C2: type[C1] latency[ 10] usage[ 140681] method[ FFH] duration[163122485372] Jul 1 19:03:48.023406 (XEN) C3: type[C2] latency[ 40] usage[ 139193] method[ FFH] duration[252184353742] Jul 1 19:03:48.023434 (XEN) *C4: type[C3] latency[133] usage[ 59335] method[ FFH] duration[2369700416156] Jul 1 19:03:48.035418 (XEN) C0: usage[ 419372] duration[12743576983] Jul 1 19:03:48.035438 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.047416 (XEN) CC3[308659133443] CC6[2100724647396] CC7[0] Jul 1 19:03:48.047436 (XEN) ==cpu44== Jul 1 19:03:48.059411 (XEN) C1: type[C1] latency[ 2] usage[ 313118] method[ FFH] duration[63719191661] Jul 1 19:03:48.059438 (XEN) C2: type[C1] latency[ 10] usage[ 244863] method[ FFH] duration[185511109670] Jul 1 19:03:48.071427 (XEN) C3: type[C2] latency[ 40] usage[ 207521] method[ FFH] duration[288453066939] Jul 1 19:03:48.083417 (XEN) *C4: type[C3] latency[133] usage[ 84965] method[ FFH] duration[2181256791536] Jul 1 19:03:48.095412 (XEN) C0: usage[ 850467] duration[90635643072] Jul 1 19:03:48.095433 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.107413 (XEN) CC3[289844421292] CC6[2094888824047] CC7[0] Jul 1 19:03:48.107433 (XEN) ==cpu45== Jul 1 19:03:48.107442 (XEN) C1: type[C1] latency[ 2] usage[ 100670] method[ FFH] duration[13289089813] Jul 1 19:03:48.119420 (XEN) C2: type[C1] latency[ 10] usage[ 129799] method[ FFH] duration[153786352359] Jul 1 19:03:48.131420 (XEN) C3: type[C2] latency[ 40] usage[ 131423] method[ FFH] duration[245065372801] Jul 1 19:03:48.143416 (XEN) *C4: type[C3] latency[133] usage[ 56900] method[ FFH] duration[2384646186153] Jul 1 19:03:48.143444 (XEN) C0: usage[ 418792] duration[12788890111] Jul 1 19:03:48.155410 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.155432 (XEN) CC3[289844421292] CC6[2094888824047] CC7[0] Jul 1 19:03:48.167412 (XEN) ==cpu46== Jul 1 19:03:48.167428 (XEN) C1: type[C1] latency[ 2] usage[ 374620] method[ FFH] duration[56519142738] Jul 1 19:03:48.179414 (XEN) C2: type[C1] latency[ 10] usage[ 266259] method[ FFH] duration[204360272099] Jul 1 19:03:48.179440 (XEN) C3: type[C2] latency[ 40] usage[ 194148] method[ FFH] duration[308656916063] Jul 1 19:03:48.191420 (XEN) *C4: type[C3] latency[133] usage[ 97624] method[ FFH] duration[2155636958140] Jul 1 19:03:48.203423 (XEN) C0: usage[ 932651] duration[84402705472] Jul 1 19:03:48.203443 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.215414 (XEN) CC3[305643061677] CC6[2080860001522] CC7[0] Jul 1 19:03:48.215433 (XEN) ==cpu47== Jul 1 19:03:48.227409 (XEN) C1: type[C1] latency[ 2] usage[ 13521] method[ FFH] duration[4080248493] Jul 1 19:03:48.227436 (XEN) C2: type[C1] latency[ 10] usage[ 100692] method[ FFH] duration[146415464779] Jul 1 19:03:48.239419 (XEN) C3: type[C2] latency[ 40] usage[ 109446] method[ FFH] duration[222393197823] Jul 1 19:03:48.251417 (XEN) *C4: type[C3] latency[133] usage[ 58416] method[ FFH] duration[2429936100138] Jul 1 19:03:48.263412 (XEN) C0: usage[ 282075] duration[6751070492] Jul 1 19:03:48.263432 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.275416 (XEN) CC3[305643061677] CC6[2080860001522] CC7[0] Jul 1 19:03:48.275436 (XEN) ==cpu48== Jul 1 19:03:48.275446 (XEN) C1: type[C1] latency[ 2] usage[ 237313] method[ FFH] duration[54345778053] Jul 1 19:03:48.287417 (XEN) C2: type[C1] latency[ 10] usage[ 348943] method[ FFH] duration[205068653642] Jul 1 19:03:48.299420 (XEN) C3: type[C2] latency[ 40] usage[ 193887] method[ FFH] duration[269030233765] Jul 1 19:03:48.299446 (XEN) *C4: type[C3] latency[133] usage[ 95110] method[ FFH] duration[2168489449889] Jul 1 19:03:48.311422 (XEN) C0: usage[ 875253] duration[112642024345] Jul 1 19:03:48.323415 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.323437 (XEN) CC3[270500697197] CC6[2090095625816] CC7[0] Jul 1 19:03:48.335418 (XEN) ==cpu49== Jul 1 19:03:48.335434 (XEN) C1: type[C1] latency[ 2] usage[ 16528] method[ FFH] duration[7847511929] Jul 1 19:03:48.347411 (XEN) C2: type[C1] latency[ 10] usage[ 108876] method[ FFH] duration[147739132478] Jul 1 19:03:48.347437 (XEN) C3: type[C2] latency[ 40] usage[ 111226] method[ FFH] duration[226416322633] Jul 1 19:03:48.359420 (XEN) *C4: type[C3] latency[133] usage[ 58814] method[ FFH] duration[2420977977425] Jul 1 19:03:48.371416 (XEN) C0: usage[ 295444] duration[6595280437] Jul 1 19:03:48.371436 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.383416 (XEN) CC3[270500697197] CC6[2090095625816] CC7[0] Jul 1 19:03:48.383436 (XEN) ==cpu50== Jul 1 19:03:48.383445 (XEN) C1: type[C1] latency[ 2] usage[ 269839] method[ FFH] duration[52576944526] Jul 1 19:03:48.395424 (XEN) C2: type[C1] latency[ 10] usage[ 251311] method[ FFH] duration[196604928370] Jul 1 19:03:48.407419 (XEN) C3: type[C2] latency[ 40] usage[ 164289] method[ FFH] duration[273762425609] Jul 1 19:03:48.419417 (XEN) *C4: type[C3] latency[133] usage[ 84276] method[ FFH] duration[2232299112309] Jul 1 19:03:48.431411 (XEN) C0: usage[ 769715] duration[54332873792] Jul 1 19:03:48.431432 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.443416 (XEN) CC3[303065200898] CC6[2129308660041] CC7[0] Jul 1 19:03:48.443437 (XEN) ==cpu51== Jul 1 19:03:48.443447 (XEN) C1: type[C1] latency[ 2] usage[ 24700] method[ FFH] duration[9907028258] Jul 1 19:03:48.455416 (XEN) C2: type[C1] latency[ 10] usage[ 111098] method[ FFH] duration[146393302216] Jul 1 19:03:48.467415 (XEN) C3: type[C2] latency[ 40] usage[ 123071] method[ FFH] duration[251215878209] Jul 1 19:03:48.467441 (XEN) *C4: type[C3] latency[133] usage[ 61863] method[ FFH] duration[2393592240315] Jul 1 19:03:48.479424 (XEN) C0: usage[ 320732] duration[8467922020] Jul 1 19:03:48.491424 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.491446 (XEN) CC3[303065200898] CC6[2129308660041] CC7[0] Jul 1 19:03:48.503410 (XEN) ==cpu52== Jul 1 19:03:48.503426 (XEN) C1: type[C1] latency[ 2] usage[ 397468] method[ FFH] duration[62278402033] Jul 1 19:03:48.503446 (XEN) C2: type[C1] latency[ 10] usage[ 245173] method[ FFH] duration[194134905386] Jul 1 19:03:48.515422 (XEN) C3: type[C2] latency[ 40] usage[ 223695] method[ FFH] duration[315958657602] Jul 1 19:03:48.527424 (XEN) *C4: type[C3] latency[133] usage[ 106797] method[ FFH] duration[2129767668169] Jul 1 19:03:48.539415 (XEN) C0: usage[ 973133] duration[107436798103] Jul 1 19:03:48.539436 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.551411 (XEN) CC3[315776113007] CC6[2045171751093] CC7[0] Jul 1 19:03:48.551431 (XEN) ==cpu53== Jul 1 19:03:48.551440 (XEN) C1: type[C1] latency[ 2] usage[ 101067] method[ FFH] duration[15330802156] Jul 1 19:03:48.563422 (XEN) C2: type[C1] latency[ 10] usage[ 117175] method[ FFH] duration[148979662713] Jul 1 19:03:48.575425 (XEN) C3: type[C2] latency[ 40] usage[ 120761] method[ FFH] duration[246838643266] Jul 1 19:03:48.587455 (XEN) *C4: type[C3] latency[133] usage[ 59275] method[ FFH] duration[2391271335270] Jul 1 19:03:48.587481 (XEN) C0: usage[ 398278] duration[7156074897] Jul 1 19:03:48.599415 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.599436 (XEN) CC3[315776113007] CC6[2045171751093] CC7[0] Jul 1 19:03:48.611411 (XEN) ==cpu54== Jul 1 19:03:48.611427 (XEN) C1: type[C1] latency[ 2] usage[ 510084] method[ FFH] duration[68088821012] Jul 1 19:03:48.623416 (XEN) C2: type[C1] latency[ 10] usage[ 304687] method[ FFH] duration[171019537357] Jul 1 19:03:48.635408 (XEN) C3: type[C2] latency[ 40] usage[ 190314] method[ FFH] duration[286574745744] Jul 1 19:03:48.635436 (XEN) *C4: type[C3] latency[133] usage[ 86686] method[ FFH] duration[2200284305981] Jul 1 19:03:48.647419 (XEN) C0: usage[ 1091771] duration[83609174227] Jul 1 19:03:48.659408 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.659430 (XEN) CC3[303085476996] CC6[2102622635071] CC7[0] Jul 1 19:03:48.671409 (XEN) ==cpu55== Jul 1 19:03:48.671425 (XEN) C1: type[C1] latency[ 2] usage[ 17875] method[ FFH] duration[8130187117] Jul 1 19:03:48.671445 (XEN) C2: type[C1] latency[ 10] usage[ 129164] method[ FFH] duration[153913405920] Jul 1 19:03:48.683424 (XEN) C3: type[C2] latency[ 40] usage[ 137970] method[ FFH] duration[265404608997] Jul 1 19:03:48.695417 (XEN) *C4: type[C3] latency[133] usage[ 53951] method[ FFH] duration[2375330950443] Jul 1 19:03:48.707412 (XEN) C0: usage[ 338960] duration[6797524857] Jul 1 19:03:48.707433 (XEN) PC2[701558007560] PC3[72497522704] PC6[502591917502] PC7[0] Jul 1 19:03:48.719397 (XEN) CC3[303085476996] CC6[2102622635071] CC7[0] Jul 1 19:03:48.719416 Jul 1 19:03:49.634196 (XEN) 'e' pressed -> dumping event-channel info Jul 1 19:03:49.655434 (XEN) Event channel information for domain 0: Jul 1 19:03:49.655454 (XEN) Polling vCPU Jul 1 19:03:49.655781 s: {} Jul 1 19:03:49.667419 (XEN) port [p/m/s] Jul 1 19:03:49.667446 (XEN) 1 [0/0/ - ]: s=5 n=0 x=0 v=0 Jul 1 19:03:49.667459 (XEN) 2 [0/1/ - ]: s=6 n=0 x=0 Jul 1 19:03:49.683426 (XEN) 3 [0/0/ - ]: s=6 n=0 x=0 Jul 1 19:03:49.683446 (XEN) 4 [0/0/ - ]: s=6 n=0 x=0 Jul 1 19:03:49.683457 (XEN) 5 [0/0/ - ]: s=6 n=0 x=0 Jul 1 19:03:49.683468 (XEN) 6 [0/0/ - ]: s=6 n=0 x=0 Jul 1 19:03:49.695420 (XEN) 7 [0/0/ - ]: s=5 n=1 x=0 v=0 Jul 1 19:03:49.695439 (XEN) 8 [0/0/ - ]: s=6 n=1 x=0 Jul 1 19:03:49.695451 (XEN) 9 [0/0/ - ]: s=6 n=1 x=0 Jul 1 19:03:49.707417 (XEN) 10 [0/0/ - ]: s=6 n=1 x=0 Jul 1 19:03:49.707435 (XEN) 11 [0/0/ - ]: s=6 n=1 x=0 Jul 1 19:03:49.707447 (XEN) 12 [0/0/ - ]: s=5 n=2 x=0 v=0 Jul 1 19:03:49.719420 (XEN) 13 [0/0/ - ]: s=6 n=2 x=0 Jul 1 19:03:49.719439 (XEN) 14 [0/0/ - ]: s=6 n=2 x=0 Jul 1 19:03:49.731416 (XEN) 15 [0/0/ - ]: s=6 n=2 x=0 Jul 1 19:03:49.731435 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 19:03:49.731447 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 19:03:49.743421 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 19:03:49.743440 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 19:03:49.743452 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 19:03:49.755410 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 19:03:49.755429 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 19:03:49.755441 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 19:03:49.767411 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 19:03:49.767429 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 19:03:49.779407 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 19:03:49.779427 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 19:03:49.779439 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 19:03:49.791412 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 19:03:49.791431 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 19:03:49.791442 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 19:03:49.803411 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 19:03:49.803430 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 19:03:49.803442 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 19:03:49.815412 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 19:03:49.815431 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 19:03:49.827407 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 19:03:49.827427 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 19:03:49.827438 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 19:03:49.839382 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 19:03:49.839401 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 19:03:49.839412 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 19:03:49.851413 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 19:03:49.851432 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 19:03:49.851443 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 19:03:49.863411 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 19:03:49.863430 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 19:03:49.875407 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 19:03:49.875427 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 19:03:49.875438 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 19:03:49.887408 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 19:03:49.887426 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 19:03:49.887438 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 19:03:49.899417 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 19:03:49.899436 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 19:03:49.899447 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 19:03:49.911410 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 19:03:49.911429 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 19:03:49.923413 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 19:03:49.923432 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 19:03:49.923444 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 19:03:49.935414 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 19:03:49.935441 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 19:03:49.935453 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 19:03:49.947412 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 19:03:49.947430 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 19:03:49.959408 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 19:03:49.959427 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 19:03:49.959439 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 19:03:49.971410 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 19:03:49.971429 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 19:03:49.971441 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 19:03:49.983414 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 19:03:49.983433 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 19:03:49.995408 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 19:03:49.995427 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 19:03:49.995439 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 19:03:50.007410 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 19:03:50.007429 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 19:03:50.007441 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 19:03:50.019411 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 19:03:50.019429 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 19:03:50.019441 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 19:03:50.031415 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 19:03:50.031434 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 19:03:50.043410 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 19:03:50.043429 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 19:03:50.043441 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 19:03:50.055410 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 19:03:50.055429 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 19:03:50.055441 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 19:03:50.067414 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 19:03:50.067433 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 19:03:50.079409 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 19:03:50.079428 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 19:03:50.079439 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 19:03:50.091412 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 19:03:50.091431 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 19:03:50.091443 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 19:03:50.103412 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 19:03:50.103431 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jul 1 19:03:50.115408 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 19:03:50.115427 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jul 1 19:03:50.115439 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jul 1 19:03:50.127414 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jul 1 19:03:50.127433 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jul 1 19:03:50.127444 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 19:03:50.139411 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jul 1 19:03:50.139430 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jul 1 19:03:50.151406 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jul 1 19:03:50.151426 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jul 1 19:03:50.151438 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 19:03:50.163411 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jul 1 19:03:50.163430 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jul 1 19:03:50.163442 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jul 1 19:03:50.175414 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jul 1 19:03:50.175433 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 19:03:50.175445 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jul 1 19:03:50.187412 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jul 1 19:03:50.187431 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jul 1 19:03:50.199409 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jul 1 19:03:50.199428 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 19:03:50.199440 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jul 1 19:03:50.211411 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jul 1 19:03:50.211438 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jul 1 19:03:50.211450 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jul 1 19:03:50.223412 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 19:03:50.223431 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jul 1 19:03:50.235409 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jul 1 19:03:50.235428 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jul 1 19:03:50.235440 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jul 1 19:03:50.247409 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 19:03:50.247428 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jul 1 19:03:50.247440 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jul 1 19:03:50.259414 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jul 1 19:03:50.259433 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jul 1 19:03:50.271408 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 19:03:50.271428 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jul 1 19:03:50.271440 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jul 1 19:03:50.283412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jul 1 19:03:50.283431 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jul 1 19:03:50.283442 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jul 1 19:03:50.295413 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jul 1 19:03:50.295432 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jul 1 19:03:50.295443 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jul 1 19:03:50.307410 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jul 1 19:03:50.307429 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jul 1 19:03:50.319413 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jul 1 19:03:50.319433 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jul 1 19:03:50.319444 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jul 1 19:03:50.331410 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Jul 1 19:03:50.331429 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Jul 1 19:03:50.331441 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jul 1 19:03:50.343408 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jul 1 19:03:50.343427 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jul 1 19:03:50.343439 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Jul 1 19:03:50.355413 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jul 1 19:03:50.355432 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jul 1 19:03:50.355443 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jul 1 19:03:50.367411 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jul 1 19:03:50.367430 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jul 1 19:03:50.379409 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jul 1 19:03:50.379429 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jul 1 19:03:50.379440 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jul 1 19:03:50.391412 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jul 1 19:03:50.391431 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jul 1 19:03:50.391443 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jul 1 19:03:50.403414 (XEN) 168 [1/1/ - ]: s=6 n=27 x=0 Jul 1 19:03:50.403433 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 19:03:50.415407 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 19:03:50.415427 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 19:03:50.415439 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 19:03:50.427409 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 19:03:50.427428 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 19:03:50.427440 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jul 1 19:03:50.439413 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 19:03:50.439432 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 19:03:50.439444 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 19:03:50.451413 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 19:03:50.451432 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jul 1 19:03:50.463409 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jul 1 19:03:50.463428 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 19:03:50.463440 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 19:03:50.475420 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 19:03:50.475440 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jul 1 19:03:50.475459 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jul 1 19:03:50.487414 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jul 1 19:03:50.487432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 19:03:50.499389 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 19:03:50.499409 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jul 1 19:03:50.499420 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jul 1 19:03:50.511413 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jul 1 19:03:50.511431 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jul 1 19:03:50.511443 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 19:03:50.523415 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jul 1 19:03:50.523433 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jul 1 19:03:50.535409 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jul 1 19:03:50.535428 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jul 1 19:03:50.535440 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 19:03:50.547412 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jul 1 19:03:50.547431 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jul 1 19:03:50.547442 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jul 1 19:03:50.559410 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jul 1 19:03:50.559429 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 19:03:50.571410 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jul 1 19:03:50.571429 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jul 1 19:03:50.571441 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jul 1 19:03:50.583410 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jul 1 19:03:50.583429 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 19:03:50.583441 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jul 1 19:03:50.595410 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jul 1 19:03:50.595429 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jul 1 19:03:50.595440 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jul 1 19:03:50.607415 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 19:03:50.607434 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jul 1 19:03:50.619409 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jul 1 19:03:50.619428 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jul 1 19:03:50.619440 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jul 1 19:03:50.631410 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 19:03:50.631430 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jul 1 19:03:50.631441 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jul 1 19:03:50.643412 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jul 1 19:03:50.643431 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jul 1 19:03:50.655407 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 19:03:50.655426 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jul 1 19:03:50.655438 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jul 1 19:03:50.667413 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jul 1 19:03:50.667432 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jul 1 19:03:50.667444 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jul 1 19:03:50.679414 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jul 1 19:03:50.679433 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jul 1 19:03:50.691407 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jul 1 19:03:50.691426 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jul 1 19:03:50.691438 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jul 1 19:03:50.703413 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jul 1 19:03:50.703432 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jul 1 19:03:50.703443 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jul 1 19:03:50.715413 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jul 1 19:03:50.715432 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jul 1 19:03:50.727409 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jul 1 19:03:50.727429 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jul 1 19:03:50.727440 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jul 1 19:03:50.739409 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jul 1 19:03:50.739428 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jul 1 19:03:50.739440 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jul 1 19:03:50.751411 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jul 1 19:03:50.751430 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jul 1 19:03:50.751449 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jul 1 19:03:50.763412 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jul 1 19:03:50.763432 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jul 1 19:03:50.775409 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jul 1 19:03:50.775428 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jul 1 19:03:50.775440 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jul 1 19:03:50.787410 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jul 1 19:03:50.787430 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jul 1 19:03:50.787441 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jul 1 19:03:50.799413 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jul 1 19:03:50.799431 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jul 1 19:03:50.811408 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jul 1 19:03:50.811428 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jul 1 19:03:50.811440 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jul 1 19:03:50.823410 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jul 1 19:03:50.823429 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jul 1 19:03:50.823441 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jul 1 19:03:50.835412 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jul 1 19:03:50.835430 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jul 1 19:03:50.847410 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jul 1 19:03:50.847430 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jul 1 19:03:50.847441 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 19:03:50.859412 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jul 1 19:03:50.859431 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jul 1 19:03:50.859443 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jul 1 19:03:50.871412 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jul 1 19:03:50.871430 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 19:03:50.883406 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jul 1 19:03:50.883426 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jul 1 19:03:50.883438 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jul 1 19:03:50.895412 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jul 1 19:03:50.895431 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jul 1 19:03:50.895444 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jul 1 19:03:50.907413 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jul 1 19:03:50.907432 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jul 1 19:03:50.907443 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jul 1 19:03:50.919410 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jul 1 19:03:50.919429 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jul 1 19:03:50.931414 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jul 1 19:03:50.931433 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jul 1 19:03:50.931444 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jul 1 19:03:50.943411 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jul 1 19:03:50.943430 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jul 1 19:03:50.943442 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jul 1 19:03:50.955415 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jul 1 19:03:50.955434 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jul 1 19:03:50.967408 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jul 1 19:03:50.967428 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jul 1 19:03:50.967440 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jul 1 19:03:50.979409 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jul 1 19:03:50.979428 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jul 1 19:03:50.979440 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jul 1 19:03:50.991413 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jul 1 19:03:50.991431 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jul 1 19:03:51.003410 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jul 1 19:03:51.003429 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jul 1 19:03:51.003441 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jul 1 19:03:51.015410 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jul 1 19:03:51.015429 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jul 1 19:03:51.015440 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jul 1 19:03:51.027413 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jul 1 19:03:51.027440 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jul 1 19:03:51.039407 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jul 1 19:03:51.039427 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jul 1 19:03:51.039439 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jul 1 19:03:51.051418 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jul 1 19:03:51.051437 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jul 1 19:03:51.051448 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jul 1 19:03:51.063412 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jul 1 19:03:51.063431 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jul 1 19:03:51.063443 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jul 1 19:03:51.075410 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jul 1 19:03:51.075429 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jul 1 19:03:51.087410 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jul 1 19:03:51.087429 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jul 1 19:03:51.087441 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jul 1 19:03:51.099413 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jul 1 19:03:51.099432 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jul 1 19:03:51.099444 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jul 1 19:03:51.111409 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jul 1 19:03:51.111428 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jul 1 19:03:51.111439 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jul 1 19:03:51.123413 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jul 1 19:03:51.123431 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jul 1 19:03:51.135407 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jul 1 19:03:51.135426 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jul 1 19:03:51.135438 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jul 1 19:03:51.147412 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jul 1 19:03:51.147431 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jul 1 19:03:51.147443 (XEN) 337 [0/0/ - ]: s=3 n=4 x=0 d=0 p=420 Jul 1 19:03:51.159412 (XEN) 338 [0/0/ - ]: s=5 n=30 x=0 v=9 Jul 1 19:03:51.159431 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Jul 1 19:03:51.171408 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Jul 1 19:03:51.171429 (XEN) 341 [0/0/ - ]: s=4 n=2 x=0 p=1318 i=75 Jul 1 19:03:51.183409 (XEN) 342 [0/0/ - ]: s=4 n=44 x=0 p=1317 i=76 Jul 1 19:03:51.183430 (XEN) 343 [0/0/ - ]: s=4 n=16 x=0 p=1316 i=77 Jul 1 19:03:51.183443 (XEN) 344 [0/0/ - ]: s=4 n=53 x=0 p=1315 i=78 Jul 1 19:03:51.195415 (XEN) 345 [0/0/ - ]: s=4 n=27 x=0 p=1314 i=79 Jul 1 19:03:51.195435 (XEN) 346 [0/0/ - ]: s=4 n=25 x=0 p=1313 i=80 Jul 1 19:03:51.207413 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Jul 1 19:03:51.207433 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Jul 1 19:03:51.219413 (XEN) 349 [0/0/ - ]: s=4 n=32 x=0 p=1311 i=82 Jul 1 19:03:51.219433 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jul 1 19:03:51.231408 (XEN) 351 [0/0/ - ]: s=4 n=12 x=0 p=8 i=8 Jul 1 19:03:51.231428 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Jul 1 19:03:51.243411 (XEN) 353 [0/0/ - ]: s=4 n=20 x=0 p=1300 i=93 Jul 1 19:03:51.243432 (XEN) 354 [0/0/ - ]: s=4 n=9 x=0 p=1299 i=94 Jul 1 19:03:51.243444 (XEN) 355 [0/0/ - ]: s=4 n=8 x=0 p=1298 i=95 Jul 1 19:03:51.255413 (XEN) 356 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=96 Jul 1 19:03:51.255433 (XEN) 357 [0/0/ - ]: s=4 n=4 x=0 p=1296 i=97 Jul 1 19:03:51.267413 (XEN) 358 [0/0/ - ]: s=4 n=16 x=0 p=1295 i=98 Jul 1 19:03:51.267433 (XEN) 359 [0/0/ - ]: s=4 n=2 x=0 p=1294 i=99 Jul 1 19:03:51.279414 (XEN) 360 [0/0/ - ]: s=4 n=14 x=0 p=1293 i=100 Jul 1 19:03:51.279434 (XEN) 361 [0/0/ - ]: s=4 n=0 x=0 p=1292 i=101 Jul 1 19:03:51.291412 (XEN) 362 [0/0/ - ]: s=4 n=21 x=0 p=1291 i=102 Jul 1 19:03:51.291433 (XEN) 363 [0/0/ - ]: s=4 n=49 x=0 p=1290 i=103 Jul 1 19:03:51.303408 (XEN) 364 [0/0/ - ]: s=4 n=7 x=0 p=1289 i=104 Jul 1 19:03:51.303428 (XEN) 365 [0/0/ - ]: s=4 n=6 x=0 p=1288 i=105 Jul 1 19:03:51.315418 (XEN) 366 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=106 Jul 1 19:03:51.315439 (XEN) 367 [0/0/ - ]: s=4 n=27 x=0 p=1286 i=107 Jul 1 19:03:51.327410 (XEN) 368 [0/0/ - ]: s=4 n=3 x=0 p=1285 i=108 Jul 1 19:03:51.327431 (XEN) 369 [0/0/ - ]: s=4 n=25 x=0 p=1284 i=109 Jul 1 19:03:51.327444 (XEN) 370 [0/0/ - ]: s=4 n=50 x=0 p=1283 i=110 Jul 1 19:03:51.339411 (XEN) 371 [0/0/ - ]: s=4 n=23 x=0 p=1282 i=111 Jul 1 19:03:51.339431 (XEN) 372 [0/0/ - ]: s=4 n=11 x=0 p=1281 i=112 Jul 1 19:03:51.351416 (XEN) 373 [0/0/ - ]: s=4 n=10 x=0 p=1280 i=113 Jul 1 19:03:51.351436 (XEN) 374 [0/0/ - ]: s=4 n=18 x=0 p=1279 i=114 Jul 1 19:03:51.363411 (XEN) 375 [0/0/ - ]: s=4 n=19 x=0 p=1278 i=115 Jul 1 19:03:51.363431 (XEN) 376 [0/0/ - ]: s=4 n=26 x=0 p=1277 i=116 Jul 1 19:03:51.375414 (XEN) 377 [0/0/ - ]: s=4 n=17 x=0 p=1276 i=117 Jul 1 19:03:51.375435 (XEN) 378 [0/0/ - ]: s=4 n=24 x=0 p=1275 i=118 Jul 1 19:03:51.387414 (XEN) 379 [0/0/ - ]: s=4 n=15 x=0 p=1274 i=119 Jul 1 19:03:51.387434 (XEN) 380 [0/0/ - ]: s=4 n=40 x=0 p=1273 i=120 Jul 1 19:03:51.399416 (XEN) 381 [0/0/ - ]: s=4 n=13 x=0 p=1272 i=121 Jul 1 19:03:51.399436 (XEN) 382 [0/0/ - ]: s=4 n=38 x=0 p=1271 i=122 Jul 1 19:03:51.411412 (XEN) 383 [0/0/ - ]: s=4 n=39 x=0 p=1270 i=123 Jul 1 19:03:51.411433 (XEN) 384 [0/0/ - ]: s=4 n=36 x=0 p=1269 i=124 Jul 1 19:03:51.423409 (XEN) 385 [0/0/ - ]: s=4 n=37 x=0 p=1268 i=125 Jul 1 19:03:51.423430 (XEN) 386 [0/0/ - ]: s=4 n=44 x=0 p=1267 i=126 Jul 1 19:03:51.435409 (XEN) 387 [0/0/ - ]: s=4 n=35 x=0 p=1266 i=127 Jul 1 19:03:51.435430 (XEN) 388 [0/0/ - ]: s=4 n=42 x=0 p=1265 i=128 Jul 1 19:03:51.435443 (XEN) 389 [0/0/ - ]: s=4 n=33 x=0 p=1264 i=129 Jul 1 19:03:51.447416 (XEN) 390 [0/0/ - ]: s=4 n=12 x=0 p=1263 i=130 Jul 1 19:03:51.447436 (XEN) 391 [0/0/ - ]: s=4 n=31 x=0 p=1262 i=131 Jul 1 19:03:51.459390 (XEN) 392 [0/0/ - ]: s=4 n=28 x=0 p=1261 i=132 Jul 1 19:03:51.459411 (XEN) 393 [0/0/ - ]: s=4 n=29 x=0 p=1260 i=133 Jul 1 19:03:51.471393 (XEN) 394 [0/0/ - ]: s=4 n=54 x=0 p=1259 i=134 Jul 1 19:03:51.471403 (XEN) 395 [0/0/ - ]: s=4 n=55 x=0 p=1258 i=135 Jul 1 19:03:51.483403 (XEN) 396 [0/0/ - ]: s=4 n=34 x=0 p=1257 i=136 Jul 1 19:03:51.483416 (XEN) 397 [0/0/ - ]: s=4 n=53 x=0 p=1256 i=137 Jul 1 19:03:51.495412 (XEN) 398 [0/0/ - ]: s=4 n=1 x=0 p=1255 i=138 Jul 1 19:03:51.495431 (XEN) 399 [0/0/ - ]: s=4 n=51 x=0 p=1254 i=139 Jul 1 19:03:51.507421 (XEN) 400 [0/0/ - ]: s=4 n=30 x=0 p=1253 i=140 Jul 1 19:03:51.507441 (XEN) 401 [0/0/ - ]: s=4 n=48 x=0 p=1252 i=141 Jul 1 19:03:51.519396 (XEN) 402 [0/0/ - ]: s=4 n=46 x=0 p=1251 i=142 Jul 1 19:03:51.519420 (XEN) 403 [0/0/ - ]: s=4 n=47 x=0 p=1250 i=143 Jul 1 19:03:51.531388 (XEN) 404 [0/0/ - ]: s=4 n=54 x=0 p=1249 i=144 Jul 1 19:03:51.531403 (XEN) 405 [0/0/ - ]: s=4 n=45 x=0 p=1248 i=145 Jul 1 19:03:51.543403 (XEN) 406 [0/0/ - ]: s=4 n=52 x=0 p=1247 i=146 Jul 1 19:03:51.543423 (XEN) 407 [0/0/ - ]: s=4 n=43 x=0 p=1246 i=147 Jul 1 19:03:51.543435 (XEN) 408 [0/0/ - ]: s=4 n=22 x=0 p=1245 i=148 Jul 1 19:03:51.555415 (XEN) 409 [0/0/ - ]: s=4 n=41 x=0 p=1244 i=149 Jul 1 19:03:51.555435 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jul 1 19:03:51.567395 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jul 1 19:03:51.567415 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jul 1 19:03:51.579427 (XEN) 413 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Jul 1 19:03:51.579448 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jul 1 19:03:51.591381 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jul 1 19:03:51.591401 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jul 1 19:03:51.603421 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jul 1 19:03:51.603450 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jul 1 19:03:51.615416 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Jul 1 19:03:51.615435 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Jul 1 19:03:51.615448 Jul 1 19:03:51.635172 (XEN) gnttab_usage_print_all [ key 'g' pressed Jul 1 19:03:51.651423 (XEN) -------- active -------- -------- shared ------ Jul 1 19:03:51.651765 -- Jul 1 19:03:51.663413 (XEN) [ref] localdom mfn pin localdom gmfn flags Jul 1 19:03:51.663435 (XEN) grant-table for remote d0 (v1) Jul 1 19:03:51.663447 (XEN) 1 frames (64 max), 35 maptrack frames (1024 max) Jul 1 19:03:51.675421 (XEN) no active grant table entries Jul 1 19:03:51.675440 (XEN) gnttab_usage_print_all ] done Jul 1 19:03:51.687371 Jul 1 19:03:53.598378 (XEN) IRQ information: Jul 1 19:03:53.611425 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_int Jul 1 19:03:53.611773 errupt() Jul 1 19:03:53.623416 (XEN) IRQ: 1 vec:40 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.623441 (XEN) IRQ: 3 vec:48 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.635428 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-55}/{0-55} drivers/char/ns16550.c#ns16550_interrupt() Jul 1 19:03:53.647429 (XEN) IRQ: 5 vec:50 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.659419 (XEN) IRQ: 6 vec:58 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.659443 (XEN) IRQ: 7 vec:60 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.671423 (XEN) IRQ: 8 vec:e1 IO-APIC-edge status=030 aff:{17}/{17} in-flight=0 d0: 8(---) Jul 1 19:03:53.683428 (XEN) IRQ: 9 vec:c0 IO-APIC-level status=030 aff:{42}/{42} in-flight=0 d0: 9(---) Jul 1 19:03:53.695414 (XEN) IRQ: 10 vec:78 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.695439 (XEN) IRQ: 11 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.707468 (XEN) IRQ: 12 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.719409 (XEN) IRQ: 13 vec:98 IO-APIC-edge status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.719435 (XEN) IRQ: 14 vec:a0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.731415 (XEN) IRQ: 15 vec:a8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Jul 1 19:03:53.743411 (XEN) IRQ: 16 vec:71 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.743436 (XEN) IRQ: 17 vec:c9 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.755417 (XEN) IRQ: 18 vec:2a IO-APIC-level status=030 aff:{55}/{55} in-flight=0 d0: 18(---) Jul 1 19:03:53.767420 (XEN) IRQ: 19 vec:89 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.779411 (XEN) IRQ: 26 vec:d0 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.779436 (XEN) IRQ: 28 vec:dc IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.791418 (XEN) IRQ: 32 vec:31 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.803413 (XEN) IRQ: 34 vec:32 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.803438 (XEN) IRQ: 40 vec:59 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.815417 (XEN) IRQ: 56 vec:a1 IO-APIC-level status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:53.827416 (XEN) IRQ: 72 vec:b0 DMA_MSI status=000 aff:{28-55}/{28} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 19:03:53.839416 (XEN) IRQ: 73 vec:38 DMA_MSI status=000 aff:{0-27}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Jul 1 19:03:53.851420 (XEN) IRQ: 74 vec:e0 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1319(---) Jul 1 19:03:53.863422 (XEN) IRQ: 75 vec:29 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1318(---) Jul 1 19:03:53.863449 (XEN) IRQ: 76 vec:41 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1317(---) Jul 1 19:03:53.875421 (XEN) IRQ: 77 vec:51 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1316(---) Jul 1 19:03:53.887416 (XEN) IRQ: 78 vec:69 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1315(---) Jul 1 19:03:53.899417 (XEN) IRQ: 79 vec:81 PCI-MSI status=030 aff:{17}/{17} in-flight=0 d0:1314(---) Jul 1 19:03:53.911411 (XEN) IRQ: 80 vec:99 PCI-MSI status=030 aff:{17}/{17} in-flight=0 d0:1313(---) Jul 1 19:03:53.911437 (XEN) IRQ: 81 vec:b1 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1312(---) Jul 1 19:03:53.923420 (XEN) IRQ: 82 vec:c1 PCI-MSI status=030 aff:{17}/{17} in-flight=0 d0:1311(---) Jul 1 19:03:53.935417 (XEN) IRQ: 83 vec:d9 PCI-MSI status=030 aff:{17}/{17} in-flight=0 d0:1310(---) Jul 1 19:03:53.947413 (XEN) IRQ: 84 vec:91 PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1309(---) Jul 1 19:03:53.959411 (XEN) IRQ: 85 vec:6d PCI-MSI/-X status=010 aff:{20}/{20} in-flight=0 d0:1308(---) Jul 1 19:03:53.959439 (XEN) IRQ: 86 vec:9d PCI-MSI/-X status=010 aff:{0}/{0} in-flight=0 d0:1307(---) Jul 1 19:03:53.971416 (XEN) IRQ: 87 vec:e5 PCI-MSI/-X status=010 aff:{2}/{2} in-flight=0 d0:1306(---) Jul 1 19:03:53.983415 (XEN) IRQ: 88 vec:bc PCI-MSI/-X status=010 aff:{40}/{40} in-flight=0 d0:1305(---) Jul 1 19:03:53.995419 (XEN) IRQ: 89 vec:5d PCI-MSI/-X status=010 aff:{20}/{20} in-flight=0 d0:1304(---) Jul 1 19:03:53.995445 (XEN) IRQ: 90 vec:c5 PCI-MSI/-X status=030 aff:{33}/{33} in-flight=0 d0:1303(---) Jul 1 19:03:54.007418 (XEN) IRQ: 91 vec:dd PCI-MSI/-X status=010 aff:{30}/{30} in-flight=0 d0:1302(---) Jul 1 19:03:54.019417 (XEN) IRQ: 92 vec:d5 PCI-MSI/-X status=010 aff:{14}/{14} in-flight=0 d0:1301(---) Jul 1 19:03:54.031413 (XEN) IRQ: 93 vec:75 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1300(---) Jul 1 19:03:54.031439 (XEN) IRQ: 94 vec:5e PCI-MSI/-X status=030 aff:{27}/{27} in-flight=0 d0:1299(---) Jul 1 19:03:54.043424 (XEN) IRQ: 95 vec:cb PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1298(---) Jul 1 19:03:54.055420 (XEN) IRQ: 96 vec:ec PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1297(---) Jul 1 19:03:54.067414 (XEN) IRQ: 97 vec:ae PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1296(---) Jul 1 19:03:54.079415 (XEN) IRQ: 98 vec:62 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1295(---) Jul 1 19:03:54.079442 (XEN) IRQ: 99 vec:39 PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1294(---) Jul 1 19:03:54.091420 (XEN) IRQ: 100 vec:3b PCI-MSI/-X status=030 aff:{34}/{34} in-flight=0 d0:1293(---) Jul 1 19:03:54.103416 (XEN) IRQ: 101 vec:32 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1292(---) Jul 1 19:03:54.115414 (XEN) IRQ: 102 vec:6a PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1291(---) Jul 1 19:03:54.115440 (XEN) IRQ: 103 vec:c0 PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1290(---) Jul 1 19:03:54.127420 (XEN) IRQ: 104 vec:2a PCI-MSI/-X status=030 aff:{7}/{7} in-flight=0 d0:1289(---) Jul 1 19:03:54.139415 (XEN) IRQ: 105 vec:e0 PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1288(---) Jul 1 19:03:54.151420 (XEN) IRQ: 106 vec:e8 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1287(---) Jul 1 19:03:54.163407 (XEN) IRQ: 107 vec:5a PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1286(---) Jul 1 19:03:54.163434 (XEN) IRQ: 108 vec:2c PCI-MSI/-X status=030 aff:{50}/{50} in-flight=0 d0:1285(---) Jul 1 19:03:54.175419 (XEN) IRQ: 109 vec:71 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1284(---) Jul 1 19:03:54.187424 (XEN) IRQ: 110 vec:a1 PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1283(---) Jul 1 19:03:54.199413 (XEN) IRQ: 111 vec:2f PCI-MSI/-X status=030 aff:{47}/{47} in-flight=0 d0:1282(---) Jul 1 19:03:54.199439 (XEN) IRQ: 112 vec:3e PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1281(---) Jul 1 19:03:54.211420 (XEN) IRQ: 113 vec:72 PCI-MSI/-X status=030 aff:{36}/{36} in-flight=0 d0:1280(---) Jul 1 19:03:54.223418 (XEN) IRQ: 114 vec:ef PCI-MSI/-X status=030 aff:{36}/{36} in-flight=0 d0:1279(---) Jul 1 19:03:54.235417 (XEN) IRQ: 115 vec:ab PCI-MSI/-X status=030 aff:{8}/{8} in-flight=0 d0:1278(---) Jul 1 19:03:54.247410 (XEN) IRQ: 116 vec:e9 PCI-MSI/-X status=030 aff:{33}/{33} in-flight=0 d0:1277(---) Jul 1 19:03:54.247436 (XEN) IRQ: 117 vec:66 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1276(---) Jul 1 19:03:54.259419 (XEN) IRQ: 118 vec:9b PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1275(---) Jul 1 19:03:54.271460 (XEN) IRQ: 119 vec:b4 PCI-MSI/-X status=030 aff:{54}/{54} in-flight=0 d0:1274(---) Jul 1 19:03:54.283414 (XEN) IRQ: 120 vec:b2 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1273(---) Jul 1 19:03:54.283440 (XEN) IRQ: 121 vec:86 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1272(---) Jul 1 19:03:54.295419 (XEN) IRQ: 122 vec:c9 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1271(---) Jul 1 19:03:54.307420 (XEN) IRQ: 123 vec:53 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1270(---) Jul 1 19:03:54.319396 (XEN) IRQ: 124 vec:e1 PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1269(---) Jul 1 19:03:54.331411 (XEN) IRQ: 125 vec:d1 PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1268(---) Jul 1 19:03:54.331480 (XEN) IRQ: 126 vec:87 PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1267(---) Jul 1 19:03:54.343419 (XEN) IRQ: 127 vec:2e PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1266(---) Jul 1 19:03:54.355417 (XEN) IRQ: 128 vec:8b PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1265(---) Jul 1 19:03:54.367413 (XEN) IRQ: 129 vec:3b PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1264(---) Jul 1 19:03:54.367439 (XEN) IRQ: 130 vec:69 PCI-MSI/-X status=030 aff:{24}/{24} in-flight=0 d0:1263(---) Jul 1 19:03:54.379424 (XEN) IRQ: 131 vec:d6 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1262(---) Jul 1 19:03:54.391418 (XEN) IRQ: 132 vec:ef PCI-MSI/-X status=030 aff:{44}/{44} in-flight=0 d0:1261(---) Jul 1 19:03:54.403416 (XEN) IRQ: 133 vec:6c PCI-MSI/-X status=030 aff:{36}/{36} in-flight=0 d0:1260(---) Jul 1 19:03:54.415407 (XEN) IRQ: 134 vec:9a PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1259(---) Jul 1 19:03:54.415434 (XEN) IRQ: 135 vec:42 PCI-MSI/-X status=030 aff:{48}/{48} in-flight=0 d0:1258(---) Jul 1 19:03:54.427423 (XEN) IRQ: 136 vec:2a PCI-MSI/-X status=030 aff:{34}/{34} in-flight=0 d0:1257(---) Jul 1 19:03:54.439456 (XEN) IRQ: 137 vec:8d PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1256(---) Jul 1 19:03:54.454293 (XEN) IRQ: 138 vec:72 PCI-MSI/-X status=030 aff:{41}/{41} in-flight=0 d0:1255(---) Jul 1 19:03:54.454325 (XEN) IRQ: 139 vec:47 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1254(---) Jul 1 19:03:54.463417 (XEN) IRQ: 140 vec:2b PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1253(---) Jul 1 19:03:54.475428 (XEN) IRQ: 141 vec:57 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1252(---) Jul 1 19:03:54.487412 (XEN) IRQ: 142 vec:92 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1251(---) Jul 1 19:03:54.499408 (XEN) IRQ: 143 vec:5b PCI-MSI/-X status=030 aff:{40}/{40} in-flight=0 d0:1250(---) Jul 1 19:03:54.499435 (XEN) IRQ: 144 vec:39 PCI-MSI/-X status=030 aff:{32}/{32} in-flight=0 d0:1249(---) Jul 1 19:03:54.511416 (XEN) IRQ: 145 vec:aa PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1248(---) Jul 1 19:03:54.523423 (XEN) IRQ: 146 vec:2a PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1247(---) Jul 1 19:03:54.535413 (XEN) IRQ: 147 vec:7a PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1246(---) Jul 1 19:03:54.535438 (XEN) IRQ: 148 vec:51 PCI-MSI/-X status=030 aff:{46}/{46} in-flight=0 d0:1245(---) Jul 1 19:03:54.547419 (XEN) IRQ: 149 vec:86 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1244(---) Jul 1 19:03:54.559419 (XEN) IRQ: 150 vec:ec PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.571422 (XEN) IRQ: 151 vec:35 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.571447 (XEN) IRQ: 152 vec:3d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.583420 (XEN) IRQ: 153 vec:45 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.595455 (XEN) IRQ: 154 vec:4d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.607477 (XEN) IRQ: 155 vec:55 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.607502 (XEN) IRQ: 156 vec:5d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.619459 (XEN) IRQ: 157 vec:65 PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.631413 (XEN) IRQ: 158 vec:6d PCI-MSI/-X status=002 aff:{0-55}/{0} mapped, unbound Jul 1 19:03:54.631438 (XEN) Direct vector information: Jul 1 19:03:54.643410 (XEN) 0x22 -> irq_move_cleanup_interrupt() Jul 1 19:03:54.643430 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#cmci_interrupt() Jul 1 19:03:54.655412 (XEN) 0xf3 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Jul 1 19:03:54.655435 (XEN) 0xf4 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Jul 1 19:03:54.667416 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Jul 1 19:03:54.667436 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_interrupt() Jul 1 19:03:54.679413 (XEN) 0xfb -> call_function_interrupt() Jul 1 19:03:54.679432 (XEN) 0xfc -> event_check_interrupt() Jul 1 19:03:54.679444 (XEN) 0xfd -> invalidate_interrupt() Jul 1 19:03:54.691416 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Jul 1 19:03:54.691436 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Jul 1 19:03:54.703418 (XEN) IO-APIC interrupt information: Jul 1 19:03:54.703436 (XEN) IRQ 0 Vec240: Jul 1 19:03:54.703447 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.715423 (XEN) IRQ 1 Vec 64: Jul 1 19:03:54.715440 (XEN) Apic 0x00, Pin 1: vec=40 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.727428 (XEN) IRQ 3 Vec 72: Jul 1 19:03:54.739412 (XEN) Apic 0x00, Pin 3: vec=48 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 19:03:54.739441 (XEN) IRQ 4 Vec241: Jul 1 19:03:54.751419 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:0d Jul 1 19:03:54.763414 (XEN) IRQ 5 Vec 80: Jul 1 19:03:54.763431 (XEN) Apic 0x00, Pin 5: vec=50 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.775417 (XEN) IRQ 6 Vec 88: Jul 1 19:03:54.775434 (XEN) Apic 0x00, Pin 6: vec=58 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.787420 (XEN) IRQ 7 Vec 96: Jul 1 19:03:54.787436 (XEN) Apic 0x00, Pin 7: vec=60 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.799417 (XEN) IRQ 8 Vec225: Jul 1 19:03:54.799434 (XEN) Apic 0x00, Pin 8: vec=e1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:13 Jul 1 19:03:54.811427 (XEN) IRQ 9 Vec192: Jul 1 19:03:54.811444 (XEN) Apic 0x00, Pin 9: vec=c0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:30 Jul 1 19:03:54.823422 (XEN) IRQ 10 Vec120: Jul 1 19:03:54.835416 (XEN) Apic 0x00, Pin 10: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.847409 (XEN) IRQ 11 Vec136: Jul 1 19:03:54.847427 (XEN) Apic 0x00, Pin 11: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.859416 (XEN) IRQ 12 Vec144: Jul 1 19:03:54.859432 (XEN) Apic 0x00, Pin 12: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.871418 (XEN) IRQ 13 Vec152: Jul 1 19:03:54.871435 (XEN) Apic 0x00, Pin 13: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00 Jul 1 19:03:54.883420 (XEN) IRQ 14 Vec160: Jul 1 19:03:54.883436 (XEN) Apic 0x00, Pin 14: vec=a0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.895419 (XEN) IRQ 15 Vec168: Jul 1 19:03:54.907408 (XEN) Apic 0x00, Pin 15: vec=a8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00 Jul 1 19:03:54.907437 (XEN) IRQ 16 Vec113: Jul 1 19:03:54.919412 (XEN) Apic 0x00, Pin 16: vec=71 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:54.931410 (XEN) IRQ 17 Vec201: Jul 1 19:03:54.931427 (XEN) Apic 0x00, Pin 17: vec=c9 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:54.943417 (XEN) IRQ 18 Vec 42: Jul 1 19:03:54.943434 (XEN) Apic 0x00, Pin 18: vec=2a delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:3d Jul 1 19:03:54.955428 (XEN) IRQ 19 Vec137: Jul 1 19:03:54.955445 (XEN) Apic 0x00, Pin 19: vec=89 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:54.967419 (XEN) IRQ 26 Vec208: Jul 1 19:03:54.967436 (XEN) Apic 0x01, Pin 2: vec=d0 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:54.979423 (XEN) IRQ 28 Vec220: Jul 1 19:03:54.991406 (XEN) Apic 0x01, Pin 4: vec=dc delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:54.991435 (XEN) IRQ 32 Vec 49: Jul 1 19:03:55.003415 (XEN) Apic 0x01, Pin 8: vec=31 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:55.015410 (XEN) IRQ 34 Vec 50: Jul 1 19:03:55.015427 (XEN) Apic 0x01, Pin 10: vec=32 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:55.027413 (XEN) IRQ 40 Vec 89: Jul 1 19:03:55.027430 (XEN) Apic 0x01, Pin 16: vec=59 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:55.039418 (XEN) IRQ 56 Vec161: Jul 1 19:03:55.039435 (XEN) Apic 0x02, Pin 8: vec=a1 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00 Jul 1 19:03:55.051404 Jul 1 19:03:55.642404 (XEN) Physical memory information: Jul 1 19:03:55.663507 (XEN) Xen heap: 0kB free Jul 1 19:03:55.663525 (XEN) heap[15]: 64512kB free Jul 1 19:03:55.663537 (XEN) he Jul 1 19:03:55.663854 ap[16]: 131072kB free Jul 1 19:03:55.675499 (XEN) heap[17]: 262144kB free Jul 1 19:03:55.675517 (XEN) heap[18]: 524288kB free Jul 1 19:03:55.675528 (XEN) heap[19]: 763356kB free Jul 1 19:03:55.687496 (XEN) DMA heap: 1745372kB free Jul 1 19:03:55.687515 (XEN) heap[21]: 4194304kB free Jul 1 19:03:55.687526 (XEN) heap[22]: 8388608kB free Jul 1 19:03:55.687537 (XEN) heap[23]: 16776912kB free Jul 1 19:03:55.699423 (XEN) heap[24]: 33311652kB free Jul 1 19:03:55.699442 (XEN) heap[25]: 1153960kB free Jul 1 19:03:55.699453 (XEN) Dom heap: 63825436kB free Jul 1 19:03:55.711379 Jul 1 19:03:57.597462 (XEN) CPU NMI Jul 1 19:03:57.619414 (XEN) 0 90 Jul 1 19:03:57.619431 (XEN) 1 20 Jul 1 19:03:57.619440 (XEN) 2 143 Jul 1 19:03:57.619458 (XEN) 3 54 Jul 1 19:03:57.619467 (XEN) 4 134 Jul 1 19:03:57.619475 (XEN) 5 9 Jul 1 19:03:57.619482 (XEN) 6 Jul 1 19:03:57.619773 89 Jul 1 19:03:57.631418 (XEN) 7 11 Jul 1 19:03:57.631435 (XEN) 8 76 Jul 1 19:03:57.631444 (XEN) 9 12 Jul 1 19:03:57.631452 (XEN) 10 122 Jul 1 19:03:57.631460 (XEN) 11 62 Jul 1 19:03:57.631468 (XEN) 12 111 Jul 1 19:03:57.631476 (XEN) 13 13 Jul 1 19:03:57.631484 (XEN) 14 83 Jul 1 19:03:57.643419 (XEN) 15 49 Jul 1 19:03:57.643435 (XEN) 16 97 Jul 1 19:03:57.643445 (XEN) 17 31 Jul 1 19:03:57.643453 (XEN) 18 78 Jul 1 19:03:57.643461 (XEN) 19 14 Jul 1 19:03:57.643469 (XEN) 20 40 Jul 1 19:03:57.643477 (XEN) 21 11 Jul 1 19:03:57.643485 (XEN) 22 87 Jul 1 19:03:57.655422 (XEN) 23 21 Jul 1 19:03:57.655438 (XEN) 24 149 Jul 1 19:03:57.655447 (XEN) 25 12 Jul 1 19:03:57.655455 (XEN) 26 139 Jul 1 19:03:57.655463 (XEN) 27 24 Jul 1 19:03:57.655471 (XEN) 28 63 Jul 1 19:03:57.655479 (XEN) 29 16 Jul 1 19:03:57.655487 (XEN) 30 36 Jul 1 19:03:57.671437 (XEN) 31 18 Jul 1 19:03:57.671453 (XEN) 32 53 Jul 1 19:03:57.671462 (XEN) 33 10 Jul 1 19:03:57.671470 (XEN) 34 89 Jul 1 19:03:57.671478 (XEN) 35 28 Jul 1 19:03:57.671486 (XEN) 36 93 Jul 1 19:03:57.671494 (XEN) 37 12 Jul 1 19:03:57.671502 (XEN) 38 49 Jul 1 19:03:57.671510 (XEN) 39 8 Jul 1 19:03:57.671518 (XEN) 40 46 Jul 1 19:03:57.683414 (XEN) 41 7 Jul 1 19:03:57.683431 (XEN) 42 46 Jul 1 19:03:57.683440 (XEN) 43 14 Jul 1 19:03:57.683448 (XEN) 44 93 Jul 1 19:03:57.683456 (XEN) 45 12 Jul 1 19:03:57.683464 (XEN) 46 77 Jul 1 19:03:57.683472 (XEN) 47 7 Jul 1 19:03:57.683480 (XEN) 48 100 Jul 1 19:03:57.695418 (XEN) 49 9 Jul 1 19:03:57.695434 (XEN) 50 58 Jul 1 19:03:57.695443 (XEN) 51 8 Jul 1 19:03:57.695451 (XEN) 52 103 Jul 1 19:03:57.695460 (XEN) 53 8 Jul 1 19:03:57.695467 (XEN) 54 83 Jul 1 19:03:57.695475 (XEN) 55 7 Jul 1 19:03:57.695483 (XEN) d0v0: NMI neither pending nor masked Jul 1 19:03:57.707386 Jul 1 19:03:59.646228 (XEN) sched_smt_power_savings: disabled Jul 1 19:03:59.663421 (XEN) NOW=2823636264847 Jul 1 19:03:59.663440 (XEN) Online Cpus: 0-55 Jul 1 19:03:59.663450 (XEN) Cpupool Jul 1 19:03:59.663748 0: Jul 1 19:03:59.675415 (XEN) Cpus: 0-55 Jul 1 19:03:59.675432 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 19:03:59.675446 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 19:03:59.687424 (XEN) Active queues: 4 Jul 1 19:03:59.687441 (XEN) default-weight = 256 Jul 1 19:03:59.687453 (XEN) Runqueue 0: Jul 1 19:03:59.687462 (XEN) ncpus = 14 Jul 1 19:03:59.699417 (XEN) cpus = 0-13 Jul 1 19:03:59.699435 (XEN) max_weight = 256 Jul 1 19:03:59.699446 (XEN) pick_bias = 2 Jul 1 19:03:59.699456 (XEN) instload = 0 Jul 1 19:03:59.711423 (XEN) aveload = 152 (~0%) Jul 1 19:03:59.711442 (XEN) idlers: 000000,00001fff Jul 1 19:03:59.711453 (XEN) tickled: 000000,00000000 Jul 1 19:03:59.723415 (XEN) fully idle cores: 000000,00000fff Jul 1 19:03:59.723435 (XEN) Runqueue 1: Jul 1 19:03:59.723445 (XEN) ncpus = 14 Jul 1 19:03:59.723455 (XEN) cpus = 14-27 Jul 1 19:03:59.735420 (XEN) max_weight = 256 Jul 1 19:03:59.735438 (XEN) pick_bias = 27 Jul 1 19:03:59.735449 (XEN) instload = 0 Jul 1 19:03:59.735459 (XEN) aveload = 706 (~0%) Jul 1 19:03:59.747419 (XEN) idlers: 000000,0fffc000 Jul 1 19:03:59.747437 (XEN) tickled: 000000,00000000 Jul 1 19:03:59.747447 (XEN) fully idle cores: 000000,0fffc000 Jul 1 19:03:59.759410 (XEN) Runqueue 2: Jul 1 19:03:59.759427 (XEN) ncpus = 14 Jul 1 19:03:59.759438 (XEN) cpus = 28-41 Jul 1 19:03:59.759448 (XEN) max_weight = 256 Jul 1 19:03:59.771420 (XEN) pick_bias = 38 Jul 1 19:03:59.771438 (XEN) instload = 0 Jul 1 19:03:59.771449 (XEN) aveload = 464 (~0%) Jul 1 19:03:59.783409 (XEN) idlers: 0003ff,f0000000 Jul 1 19:03:59.783427 (XEN) tickled: 000000,00000000 Jul 1 19:03:59.783438 (XEN) fully idle cores: 0003ff,f0000000 Jul 1 19:03:59.783449 (XEN) Runqueue 3: Jul 1 19:03:59.795412 (XEN) ncpus = 14 Jul 1 19:03:59.795430 (XEN) cpus = 42-55 Jul 1 19:03:59.795441 (XEN) max_weight = 256 Jul 1 19:03:59.795451 (XEN) pick_bias = 50 Jul 1 19:03:59.807412 (XEN) instload = 0 Jul 1 19:03:59.807429 (XEN) aveload = 191 (~0%) Jul 1 19:03:59.807441 (XEN) idlers: fffc00,00000000 Jul 1 19:03:59.819409 (XEN) tickled: 000000,00000000 Jul 1 19:03:59.819427 (XEN) fully idle cores: fffc00,00000000 Jul 1 19:03:59.819439 (XEN) Domain info: Jul 1 19:03:59.819448 (XEN) Domain: 0 w 256 c 0 v 56 Jul 1 19:03:59.831410 (XEN) 1: [0.0] flags=0 cpu=14 credit=-76286 [w=256] load=124 (~0%) Jul 1 19:03:59.831434 (XEN) 2: [0.1] flags=0 cpu=40 credit=10500000 [w=256] load=29 (~0%) Jul 1 19:03:59.843422 (XEN) 3: [0.2] flags=0 cpu=30 credit=10500000 [w=256] load=44 (~0%) Jul 1 19:03:59.855408 (XEN) 4: [0.3] flags=0 cpu=32 credit=10500000 [w=256] load=36 (~0%) Jul 1 19:03:59.855431 (XEN) 5: [0.4] flags=0 cpu=6 credit=9276979 [w=256] load=70 (~0%) Jul 1 19:03:59.867409 (XEN) 6: [0.5] flags=0 cpu=18 credit=10164964 [w=256] load=50 (~0%) Jul 1 19:03:59.867433 (XEN) 7: [0.6] flags=0 cpu=46 credit=9727174 [w=256] load=45 (~0%) Jul 1 19:03:59.879416 (XEN) 8: [0.7] flags=0 cpu=4 credit=8909518 [w=256] load=37 (~0%) Jul 1 19:03:59.891409 (XEN) 9: [0.8] flags=0 cpu=34 credit=10500000 [w=256] load=45 (~0%) Jul 1 19:03:59.891433 (XEN) 10: [0.9] flags=0 cpu=16 credit=9564824 [w=256] load=77 (~0%) Jul 1 19:03:59.903412 (XEN) 11: [0.10] flags=0 cpu=42 credit=10041073 [w=256] load=39 (~0%) Jul 1 19:03:59.903436 (XEN) 12: [0.11] flags=0 cpu=24 credit=10109988 [w=256] load=23 (~0%) Jul 1 19:03:59.915413 (XEN) 13: [0.12] flags=0 cpu=18 credit=9947979 [w=256] load=68 (~0%) Jul 1 19:03:59.927411 (XEN) 14: [0.13] flags=0 cpu=26 credit=10392099 [w=256] load=50 (~0%) Jul 1 19:03:59.927435 (XEN) 15: [0.14] flags=0 cpu=38 credit=9541382 [w=256] load=233 (~0%) Jul 1 19:03:59.939420 (XEN) 16: [0.15] flags=0 cpu=48 credit=9640248 [w=256] load=32 (~0%) Jul 1 19:03:59.939443 (XEN) 17: [0.16] flags=0 cpu=0 credit=9503411 [w=256] load=30 (~0%) Jul 1 19:03:59.951421 (XEN) 18: [0.17] flags=0 cpu=26 credit=10105153 [w=256] load=29 (~0%) Jul 1 19:03:59.963413 (XEN) 19: [0.18] flags=0 cpu=34 credit=10500000 [w=256] load=31 (~0%) Jul 1 19:03:59.963436 (XEN) 20: [0.19] flags=0 cpu=6 credit=9026536 [w=256] load=49 (~0%) Jul 1 19:03:59.975418 (XEN) 21: [0.20] flags=0 cpu=2 credit=7091210 [w=256] load=44 (~0%) Jul 1 19:03:59.975441 (XEN) 22: [0.21] flags=0 cpu=20 credit=2712342 [w=256] load=350 (~0%) Jul 1 19:03:59.987418 (XEN) 23: [0.22] flags=0 cpu=53 credit=9713577 [w=256] load=29 (~0%) Jul 1 19:03:59.999411 (XEN) 24: [0.23] flags=0 cpu=50 credit=9627442 [w=256] load=38 (~0%) Jul 1 19:03:59.999434 (XEN) 25: [0.24] flags=0 cpu=4 credit=1571111 [w=256] load=84 (~0%) Jul 1 19:04:00.011413 (XEN) 26: [0.25] flags=0 cpu=16 credit=10102317 [w=256] load=43 (~0%) Jul 1 19:04:00.023408 (XEN) 27: [0.26] flags=0 cpu=28 credit=10358390 [w=256] load=81 (~0%) Jul 1 19:04:00.023432 (XEN) 28: [0.27] flags=0 cpu=44 credit=9779307 [w=256] load=64 (~0%) Jul 1 19:04:00.035414 (XEN) 29: [0.28] flags=0 cpu=54 credit=7229553 [w=256] load=50 (~0%) Jul 1 19:04:00.035437 (XEN) 30: [0.29] flags=0 cpu=26 credit=10104970 [w=256] load=34 (~0%) Jul 1 19:04:00.047422 (XEN) 31: [0.30] flags=0 cpu=8 credit=9346143 [w=256] load=39 (~0%) Jul 1 19:04:00.059412 (XEN) 32: [0.31] flags=0 cpu=42 credit=9698234 [w=256] load=65 (~0%) Jul 1 19:04:00.059436 (XEN) 33: [0.32] flags=0 cpu=8 credit=3403955 [w=256] load=47 (~0%) Jul 1 19:04:00.071424 (XEN) 34: [0.33] flags=0 cpu=46 credit=9959036 [w=256] load=26 (~0%) Jul 1 19:04:00.071447 (XEN) 35: [0.34] flags=0 cpu=30 credit=10345549 [w=256] load=40 (~0%) Jul 1 19:04:00.083415 (XEN) 36: [0.35] flags=0 cpu=12 credit=9099086 [w=256] load=49 (~0%) Jul 1 19:04:00.095411 (XEN) 37: [0.36] flags=0 cpu=8 credit=9310432 [w=256] load=43 (~0%) Jul 1 19:04:00.095434 (XEN) 38: [0.37] flags=0 cpu=22 credit=10255792 [w=256] load=29 (~0%) Jul 1 19:04:00.107413 (XEN) 39: [0.38] flags=0 cpu=30 credit=10500000 [w=256] load=22 (~0%) Jul 1 19:04:00.119407 (XEN) 40: [0.39] flags=0 cpu=4 credit=9310594 [w=256] load=34 (~0%) Jul 1 19:04:00.119431 (XEN) 41: [0.40] flags=0 cpu=0 credit=8593783 [w=256] load=33 (~0%) Jul 1 19:04:00.131413 (XEN) 42: [0.41] flags=0 cpu=25 credit=10249706 [w=256] load=26 (~0%) Jul 1 19:04:00.131437 (XEN) 43: [0.42] flags=0 cpu=40 credit=10500000 [w=256] load=36 (~0%) Jul 1 19:04:00.143412 (XEN) 44: [0.43] flags=0 cpu=18 credit=10070183 [w=256] load=38 (~0%) Jul 1 19:04:00.155410 (XEN) 45: [0.44] flags=0 cpu=8 credit=8660901 [w=256] load=48 (~0%) Jul 1 19:04:00.155434 (XEN) 46: [0.45] flags=0 cpu=18 credit=10188840 [w=256] load=32 (~0%) Jul 1 19:04:00.167417 (XEN) 47: [0.46] flags=0 cpu=40 credit=10500000 [w=256] load=42 (~0%) Jul 1 19:04:00.167440 (XEN) 48: [0.47] flags=0 cpu=42 credit=10116230 [w=256] load=26 (~0%) Jul 1 19:04:00.179418 (XEN) 49: [0.48] flags=0 cpu=12 credit=8519195 [w=256] load=32 (~0%) Jul 1 19:04:00.191411 (XEN) 50: [0.49] flags=0 cpu=32 credit=10500000 [w=256] load=32 (~0%) Jul 1 19:04:00.191434 (XEN) 51: [0.50] flags=0 cpu=18 credit=10280990 [w=256] load=41 (~0%) Jul 1 19:04:00.203410 (XEN) 52: [0.51] flags=0 cpu=50 credit=10105479 [w=256] load=28 (~0%) Jul 1 19:04:00.203432 (XEN) 53: [0.52] flags=0 cpu=22 credit=10160738 [w=256] load=36 (~0%) Jul 1 19:04:00.215421 (XEN) 54: [0.53] flags=0 cpu=10 credit=9068544 [w=256] load=63 (~0%) Jul 1 19:04:00.227412 (XEN) 55: [0.54] flags=0 cpu=37 credit=10500000 [w=256] load=32 (~0%) Jul 1 19:04:00.227436 (XEN) 56: [0.55] flags=0 cpu=48 credit=9838618 [w=256] load=52 (~0%) Jul 1 19:04:00.239416 (XEN) Runqueue 0: Jul 1 19:04:00.239433 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-27} Jul 1 19:04:00.251416 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-27} Jul 1 19:04:00.251437 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-27} Jul 1 19:04:00.251450 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-27} Jul 1 19:04:00.263412 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-27} Jul 1 19:04:00.263433 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-27} Jul 1 19:04:00.275410 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-27} Jul 1 19:04:00.275430 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-27} Jul 1 19:04:00.287406 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-27} Jul 1 19:04:00.287428 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-27} Jul 1 19:04:00.287441 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-27} Jul 1 19:04:00.299410 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-27} Jul 1 19:04:00.299431 (XEN) CPU[12] runq=0, sibling={12-13}, core={0-27} Jul 1 19:04:00.311415 (XEN) CPU[13] runq=0, sibling={12-13}, core={0-27} Jul 1 19:04:00.311436 (XEN) RUNQ: Jul 1 19:04:00.311445 (XEN) Runqueue 1: Jul 1 19:04:00.311453 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-27} Jul 1 19:04:00.323415 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-27} Jul 1 19:04:00.323435 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-27} Jul 1 19:04:00.335409 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-27} Jul 1 19:04:00.335429 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-27} Jul 1 19:04:00.347409 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-27} Jul 1 19:04:00.347430 (XEN) CPU[20] runq=1, sibling={20-21}, core={0-27} Jul 1 19:04:00.347443 (XEN) CPU[21] runq=1, sibling={20-21}, core={0-27} Jul 1 19:04:00.359418 (XEN) CPU[22] runq=1, sibling={22-23}, core={0-27} Jul 1 19:04:00.359446 (XEN) CPU[23] runq=1, sibling={22-23}, core={0-27} Jul 1 19:04:00.371415 (XEN) CPU[24] runq=1, sibling={24-25}, core={0-27} Jul 1 19:04:00.371436 (XEN) CPU[25] runq=1, sibling={24-25}, core={0-27} Jul 1 19:04:00.383413 (XEN) CPU[26] runq=1, sibling={26-27}, core={0-27} Jul 1 19:04:00.383434 (XEN) CPU[27] runq=1, sibling={26-27}, core={0-27} Jul 1 19:04:00.395410 (XEN) RUNQ: Jul 1 19:04:00.395426 (XEN) Runqueue 2: Jul 1 19:04:00.395436 (XEN) CPU[28] runq=2, sibling={28-29}, core={28-55} Jul 1 19:04:00.395450 (XEN) CPU[29] runq=2, sibling={28-29}, core={28-55} Jul 1 19:04:00.407410 (XEN) CPU[30] runq=2, sibling={30-31}, core={28-55} Jul 1 19:04:00.407431 (XEN) CPU[31] runq=2, sibling={30-31}, core={28-55} Jul 1 19:04:00.419409 (XEN) CPU[32] runq=2, sibling={32-33}, core={28-55} Jul 1 19:04:00.419430 (XEN) CPU[33] runq=2, sibling={32-33}, core={28-55} Jul 1 19:04:00.431407 (XEN) CPU[34] runq=2, sibling={34-35}, core={28-55} Jul 1 19:04:00.431429 (XEN) CPU[35] runq=2, sibling={34-35}, core={28-55} Jul 1 19:04:00.431442 (XEN) CPU[36] runq=2, sibling={36-37}, core={28-55} Jul 1 19:04:00.443415 (XEN) CPU[37] runq=2, sibling={36-37}, core={28-55} Jul 1 19:04:00.443435 (XEN) CPU[38] runq=2, sibling={38-39}, core={28-55} Jul 1 19:04:00.455420 (XEN) CPU[39] runq=2, sibling={38-39}, core={28-55} Jul 1 19:04:00.455440 (XEN) CPU[40] runq=2, sibling={40-41}, core={28-55} Jul 1 19:04:00.467409 (XEN) CPU[41] runq=2, sibling={40-41}, core={28-55} Jul 1 19:04:00.467430 (XEN) RUNQ: Jul 1 19:04:00.467439 (XEN) Runqueue 3: Jul 1 19:04:00.467448 (XEN) CPU[42] runq=3, sibling={42-43}, core={28-55} Jul 1 19:04:00.479413 (XEN) CPU[43] runq=3, sibling={42-43}, core={28-55} Jul 1 19:04:00.479433 (XEN) CPU[44] runq=3, sibling={44-45}, core={28-55} Jul 1 19:04:00.491411 (XEN) CPU[45] runq=3, sibling={44-45}, core={28-55} Jul 1 19:04:00.491432 (XEN) CPU[46] runq=3, sibling={46-47}, core={28-55} Jul 1 19:04:00.503410 (XEN) CPU[47] runq=3, sibling={46-47}, core={28-55} Jul 1 19:04:00.503432 (XEN) CPU[48] runq=3, sibling={48-49}, core={28-55} Jul 1 19:04:00.515410 (XEN) CPU[49] runq=3, sibling={48-49}, core={28-55} Jul 1 19:04:00.515432 (XEN) CPU[50] runq=3, sibling={50-51}, core={28-55} Jul 1 19:04:00.515445 (XEN) CPU[51] runq=3, sibling={50-51}, core={28-55} Jul 1 19:04:00.527415 (XEN) CPU[52] runq=3, sibling={52-53}, core={28-55} Jul 1 19:04:00.527435 (XEN) CPU[53] runq=3, sibling={52-53}, core={28-55} Jul 1 19:04:00.539410 (XEN) CPU[54] runq=3, sibling={54-55}, core={28-55} Jul 1 19:04:00.539431 (XEN) CPU[55] runq=3, sibling={54-55}, core={28-55} Jul 1 19:04:00.551412 (XEN) RUNQ: Jul 1 19:04:00.551428 (XEN) CPUs info: Jul 1 19:04:00.551438 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 19:04:00.551451 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 19:04:00.563416 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 19:04:00.563437 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 19:04:00.575417 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 19:04:00.575438 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 19:04:00.587416 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 19:04:00.587436 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 19:04:00.599420 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 19:04:00.599440 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 19:04:00.611416 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 19:04:00.611437 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 19:04:00.623419 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 19:04:00.635411 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 19:04:00.635433 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 19:04:00.647410 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 19:04:00.647432 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 19:04:00.659426 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 19:04:00.659448 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 19:04:00.671413 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 19:04:00.671434 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 19:04:00.683415 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 19:04:00.683436 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 19:04:00.695413 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 19:04:00.695434 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 19:04:00.707416 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 19:04:00.707437 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 19:04:00.719412 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 19:04:00.719434 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 19:04:00.731417 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 19:04:00.731438 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 19:04:00.743416 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 19:04:00.743436 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 19:04:00.755421 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 19:04:00.755442 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 19:04:00.767417 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 19:04:00.779409 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 19:04:00.779431 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 19:04:00.791410 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 19:04:00.791432 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 19:04:00.803411 (XEN) CPU[40] current=d[IDLE]v40, curr=d[IDLE]v40, prev=NULL Jul 1 19:04:00.803433 (XEN) CPU[41] current=d[IDLE]v41, curr=d[IDLE]v41, prev=NULL Jul 1 19:04:00.815411 (XEN) CPU[42] current=d[IDLE]v42, curr=d[IDLE]v42, prev=NULL Jul 1 19:04:00.815433 (XEN) CPU[43] current=d[IDLE]v43, curr=d[IDLE]v43, prev=NULL Jul 1 19:04:00.827412 (XEN) CPU[44] current=d[IDLE]v44, curr=d[IDLE]v44, prev=NULL Jul 1 19:04:00.827434 (XEN) CPU[45] current=d[IDLE]v45, curr=d[IDLE]v45, prev=NULL Jul 1 19:04:00.839397 (XEN) CPU[46] current=d[IDLE]v46, curr=d[IDLE]v46, prev=NULL Jul 1 19:04:00.839418 (XEN) CPU[47] current=d[IDLE]v47, curr=d[IDLE]v47, prev=NULL Jul 1 19:04:00.851419 (XEN) CPU[48] current=d[IDLE]v48, curr=d[IDLE]v48, prev=NULL Jul 1 19:04:00.851440 (XEN) CPU[49] current=d[IDLE]v49, curr=d[IDLE]v49, prev=NULL Jul 1 19:04:00.863424 (XEN) CPU[50] current=d[IDLE]v50, curr=d[IDLE]v50, prev=NULL Jul 1 19:04:00.863446 (XEN) CPU[51] current=d[IDLE]v51, curr=d[IDLE]v51, prev=NULL Jul 1 19:04:00.875458 (XEN) CPU[52] current=d[IDLE]v52, curr=d[IDLE]v52, prev=NULL Jul 1 19:04:00.875479 (XEN) CPU[53] current=d[IDLE]v53, curr=d[IDLE]v53, prev=NULL Jul 1 19:04:00.887414 (XEN) CPU[54] current=d[IDLE]v54, curr=d[IDLE]v54, prev=NULL Jul 1 19:04:00.887435 (XEN) CPU[55] current=d[IDLE]v55, curr=d[IDLE]v55, prev=NULL Jul 1 19:04:00.899389 Jul 1 19:04:01.607404 (XEN) TSC marked as reliable, Jul 1 19:04:01.643541 warp = 0 (count=2) Jul 1 19:04:01.655393 (XEN) No domains have emulated TSC Jul 1 19:04:01.655413 Jul 1 19:04:03.609888 (XEN) Synced stime skew: max=7947ns avg=7947ns samples=1 current=7947ns Jul 1 19:04:03.623433 (XEN) Synced cycles skew: max=15860 avg= Jul 1 19:04:03.623803 15860 samples=1 current=15860 Jul 1 19:04:03.635382 Jul 1 19:04:05.610161 (XEN) 'u' pressed -> dumping numa info (now = 2829600138214) Jul 1 19:04:05.627625 (XEN) NODE0 start->0 size->8912896 free->8239956 Jul 1 19:04:05.627646 (X Jul 1 19:04:05.627960 EN) NODE1 start->8912896 size->8388608 free->8152746 Jul 1 19:04:05.639489 (XEN) CPU0...27 -> NODE0 Jul 1 19:04:05.639506 (XEN) CPU28...55 -> NODE1 Jul 1 19:04:05.639516 (XEN) Memory location of each domain: Jul 1 19:04:05.651489 (XEN) d0 (total: 131072): Jul 1 19:04:05.651507 (XEN) Node 0: 50982 Jul 1 19:04:05.651517 (XEN) Node 1: 80090 Jul 1 19:04:05.651526 Jul 1 19:04:07.610234 (XEN) *********** VMCS Areas ************** Jul 1 19:04:07.631420 (XEN) ************************************** Jul 1 19:04:07.631439 Jul 1 19:04:07.631706 Jul 1 19:04:09.609720 (XEN) number of MP IRQ sources: 15. Jul 1 19:04:09.627429 (XEN) number of IO-APIC #1 registers: 24. Jul 1 19:04:09.627449 (XEN) number of IO-APIC #2 regist Jul 1 19:04:09.627773 ers: 24. Jul 1 19:04:09.639430 (XEN) number of IO-APIC #3 registers: 24. Jul 1 19:04:09.639451 (XEN) testing the IO APIC....................... Jul 1 19:04:09.639463 (XEN) IO APIC #1...... Jul 1 19:04:09.651419 (XEN) .... register #00: 01000000 Jul 1 19:04:09.651438 (XEN) ....... : physical APIC id: 01 Jul 1 19:04:09.651451 (XEN) ....... : Delivery Type: 0 Jul 1 19:04:09.663418 (XEN) ....... : LTS : 0 Jul 1 19:04:09.663437 (XEN) .... register #01: 00170020 Jul 1 19:04:09.663449 (XEN) ....... : max redirection entries: 0017 Jul 1 19:04:09.675416 (XEN) ....... : PRQ implemented: 0 Jul 1 19:04:09.675436 (XEN) ....... : IO APIC version: 0020 Jul 1 19:04:09.675448 (XEN) .... IRQ redirection table: Jul 1 19:04:09.687421 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 19:04:09.687442 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.687455 (XEN) 01 00 0 0 0 0 0 0 0 40 Jul 1 19:04:09.699417 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 19:04:09.699437 (XEN) 03 00 1 0 0 0 0 0 0 48 Jul 1 19:04:09.711412 (XEN) 04 0d 0 0 0 0 0 0 0 F1 Jul 1 19:04:09.711432 (XEN) 05 00 0 0 0 0 0 0 0 50 Jul 1 19:04:09.723411 (XEN) 06 00 0 0 0 0 0 0 0 58 Jul 1 19:04:09.723430 (XEN) 07 00 0 0 0 0 0 0 0 60 Jul 1 19:04:09.723443 (XEN) 08 13 0 0 0 0 0 0 0 E1 Jul 1 19:04:09.735410 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jul 1 19:04:09.735429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jul 1 19:04:09.747410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jul 1 19:04:09.747430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jul 1 19:04:09.759410 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jul 1 19:04:09.759430 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jul 1 19:04:09.759442 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jul 1 19:04:09.771411 (XEN) 10 00 1 1 0 1 0 0 0 71 Jul 1 19:04:09.771431 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jul 1 19:04:09.783410 (XEN) 12 3d 0 1 0 1 0 0 0 2A Jul 1 19:04:09.783430 (XEN) 13 00 1 1 0 1 0 0 0 89 Jul 1 19:04:09.783442 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.795414 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.795433 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.807411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.807430 (XEN) IO APIC #2...... Jul 1 19:04:09.807442 (XEN) .... register #00: 02000000 Jul 1 19:04:09.819412 (XEN) ....... : physical APIC id: 02 Jul 1 19:04:09.819431 (XEN) ....... : Delivery Type: 0 Jul 1 19:04:09.819444 (XEN) ....... : LTS : 0 Jul 1 19:04:09.831410 (XEN) .... register #01: 00170020 Jul 1 19:04:09.831438 (XEN) ....... : max redirection entries: 0017 Jul 1 19:04:09.831452 (XEN) ....... : PRQ implemented: 0 Jul 1 19:04:09.843411 (XEN) ....... : IO APIC version: 0020 Jul 1 19:04:09.843430 (XEN) .... register #02: 00000000 Jul 1 19:04:09.843441 (XEN) ....... : arbitration: 00 Jul 1 19:04:09.855412 (XEN) .... register #03: 00000001 Jul 1 19:04:09.855430 (XEN) ....... : Boot DT : 1 Jul 1 19:04:09.855441 (XEN) .... IRQ redirection table: Jul 1 19:04:09.867409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 19:04:09.867429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.867441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.879411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jul 1 19:04:09.879430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.891409 (XEN) 04 00 1 1 0 1 0 0 0 DC Jul 1 19:04:09.891427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.903409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.903428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.903440 (XEN) 08 00 1 1 0 1 0 0 0 31 Jul 1 19:04:09.915412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.915430 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jul 1 19:04:09.927412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.927430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.939407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.939426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.939437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.951413 (XEN) 10 00 1 1 0 1 0 0 0 59 Jul 1 19:04:09.951432 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.963410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.963429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.975409 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.975428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.975440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.987410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 19:04:09.987429 (XEN) IO APIC #3...... Jul 1 19:04:09.987439 (XEN) .... register #00: 03000000 Jul 1 19:04:09.999414 (XEN) ....... : physical APIC id: 03 Jul 1 19:04:09.999433 (XEN) ....... : Delivery Type: 0 Jul 1 19:04:09.999444 (XEN) ....... : LTS : 0 Jul 1 19:04:10.011409 (XEN) .... register #01: 00170020 Jul 1 19:04:10.011428 (XEN) ....... : max redirection entries: 0017 Jul 1 19:04:10.011441 (XEN) ....... : PRQ implemented: 0 Jul 1 19:04:10.023415 (XEN) ....... : IO APIC version: 0020 Jul 1 19:04:10.023435 (XEN) .... register #02: 00000000 Jul 1 19:04:10.023450 (XEN) ....... : arbitration: 00 Jul 1 19:04:10.035411 (XEN) .... register #03: 00000001 Jul 1 19:04:10.035429 (XEN) ....... : Boot DT : 1 Jul 1 19:04:10.035441 (XEN) .... IRQ redirection table: Jul 1 19:04:10.047408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 19:04:10.047428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.047440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.059410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.059428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.071412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.071431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.083410 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.083429 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.083440 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jul 1 19:04:10.095410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.095429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.107412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.107439 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.119408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.119427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.119439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.131411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.131430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.143413 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.143432 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.155409 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.155428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.155440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.167413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 19:04:10.167432 (XEN) Using vector-based indexing Jul 1 19:04:10.179408 (XEN) IRQ to pin mappings: Jul 1 19:04:10.179426 (XEN) IRQ240 -> 0:2 Jul 1 19:04:10.179437 (XEN) IRQ64 -> 0:1 Jul 1 19:04:10.179445 (XEN) IRQ72 -> 0:3 Jul 1 19:04:10.179454 (XEN) IRQ241 -> 0:4 Jul 1 19:04:10.179462 (XEN) IRQ80 -> 0:5 Jul 1 19:04:10.191408 (XEN) IRQ88 -> 0:6 Jul 1 19:04:10.191425 (XEN) IRQ96 -> 0:7 Jul 1 19:04:10.191435 (XEN) IRQ225 -> 0:8 Jul 1 19:04:10.191443 (XEN) IRQ192 -> 0:9 Jul 1 19:04:10.191452 (XEN) IRQ120 -> 0:10 Jul 1 19:04:10.203407 (XEN) IRQ136 -> 0:11 Jul 1 19:04:10.203425 (XEN) IRQ144 -> 0:12 Jul 1 19:04:10.203435 (XEN) IRQ152 -> 0:13 Jul 1 19:04:10.203444 (XEN) IRQ160 -> 0:14 Jul 1 19:04:10.203453 (XEN) IRQ168 -> 0:15 Jul 1 19:04:10.203462 (XEN) IRQ113 -> 0:16 Jul 1 19:04:10.215410 (XEN) IRQ201 -> 0:17 Jul 1 19:04:10.215427 (XEN) IRQ42 -> 0:18 Jul 1 19:04:10.215436 (XEN) IRQ137 -> 0:19 Jul 1 19:04:10.215445 (XEN) IRQ208 -> 1:2 Jul 1 19:04:10.215454 (XEN) IRQ220 -> 1:4 Jul 1 19:04:10.227409 (XEN) IRQ49 -> 1:8 Jul 1 19:04:10.227426 (XEN) IRQ50 -> 1:10 Jul 1 19:04:10.227435 (XEN) IRQ89 -> 1:16 Jul 1 19:04:10.227444 (XEN) IRQ161 -> 2:8 Jul 1 19:04:10.227453 (XEN) .................................... done. Jul 1 19:04:10.239371 Jul 1 19:04:21.618163 (XEN) 'q' pressed -> dumping domain info (now = 2845611798723) Jul 1 19:04:21.639422 (XEN) General information for domain 0: Jul 1 19:04:21.639441 (XEN) Jul 1 19:04:21.639798 refcnt=3 dying=0 pause_count=0 Jul 1 19:04:21.651422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,15,17-22,24-28,30,32,34,36,38,40,42,44,46,48-50,53-54} max_pages=131072 Jul 1 19:04:21.663424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 19:04:21.675415 (XEN) Rangesets belonging to domain 0: Jul 1 19:04:21.675434 (XEN) Interrupts { 1-71, 74-158 } Jul 1 19:04:21.675446 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 19:04:21.687422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jul 1 19:04:21.711414 (XEN) log-dirty { } Jul 1 19:04:21.711431 (XEN) Memory pages belonging to domain 0: Jul 1 19:04:21.711444 (XEN) DomPage list too long to display Jul 1 19:04:21.723412 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jul 1 19:04:21.723434 (XEN) XenPage 0000000000839773: caf=c000000000000002, taf=e400000000000002 Jul 1 19:04:21.735445 (XEN) NODE affinity for domain 0: [0-1] Jul 1 19:04:21.747473 (XEN) VCPU information and callbacks for domain 0: Jul 1 19:04:21.747495 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.747508 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 19:04:21.759450 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.759468 (XEN) No periodic timer Jul 1 19:04:21.771427 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.771448 (XEN) VCPU1: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.783413 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.783432 (XEN) No periodic timer Jul 1 19:04:21.783442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.795410 (XEN) VCPU2: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 19:04:21.795435 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.807445 (XEN) No periodic timer Jul 1 19:04:21.807463 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.807476 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.819412 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.819431 (XEN) No periodic timer Jul 1 19:04:21.819441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.831475 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.831498 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.843478 (XEN) No periodic timer Jul 1 19:04:21.843495 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.843508 (XEN) VCPU5: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jul 1 19:04:21.855483 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.855502 (XEN) No periodic timer Jul 1 19:04:21.867474 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.867494 (XEN) VCPU6: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jul 1 19:04:21.879482 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.879501 (XEN) No periodic timer Jul 1 19:04:21.879511 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.891475 (XEN) VCPU7: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 19:04:21.891499 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.903476 (XEN) No periodic timer Jul 1 19:04:21.903493 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.903507 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 19:04:21.915447 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.915466 (XEN) No periodic timer Jul 1 19:04:21.927411 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.927431 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.939411 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.939430 (XEN) No periodic timer Jul 1 19:04:21.939440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.951413 (XEN) VCPU10: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.951436 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.963385 (XEN) No periodic timer Jul 1 19:04:21.963403 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.963416 (XEN) VCPU11: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 19:04:21.975417 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.975435 (XEN) No periodic timer Jul 1 19:04:21.987411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jul 1 19:04:21.987432 (XEN) VCPU12: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:21.999406 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:21.999425 (XEN) No periodic timer Jul 1 19:04:21.999436 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.011409 (XEN) VCPU13: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jul 1 19:04:22.011435 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.023410 (XEN) No periodic timer Jul 1 19:04:22.023428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.023442 (XEN) VCPU14: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 19:04:22.035460 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.035478 (XEN) No periodic timer Jul 1 19:04:22.035488 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.047483 (XEN) VCPU15: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jul 1 19:04:22.059483 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.059502 (XEN) No periodic timer Jul 1 19:04:22.059513 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.071475 (XEN) VCPU16: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.071498 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.083474 (XEN) No periodic timer Jul 1 19:04:22.083492 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.083506 (XEN) VCPU17: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 19:04:22.095480 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.095498 (XEN) No periodic timer Jul 1 19:04:22.095509 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.107478 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 19:04:22.119478 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.119497 (XEN) No periodic timer Jul 1 19:04:22.119507 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.131473 (XEN) VCPU19: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 19:04:22.131498 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.143474 (XEN) No periodic timer Jul 1 19:04:22.143492 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.143505 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.155422 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.155441 (XEN) No periodic timer Jul 1 19:04:22.155451 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.167412 (XEN) VCPU21: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 19:04:22.179415 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.179434 (XEN) No periodic timer Jul 1 19:04:22.179444 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.191442 (XEN) VCPU22: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jul 1 19:04:22.191469 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.203474 (XEN) No periodic timer Jul 1 19:04:22.203492 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.203505 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jul 1 19:04:22.215481 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.215499 (XEN) No periodic timer Jul 1 19:04:22.215510 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.227478 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.227500 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.239476 (XEN) No periodic timer Jul 1 19:04:22.239494 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.239507 (XEN) VCPU25: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jul 1 19:04:22.251492 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.251510 (XEN) No periodic timer Jul 1 19:04:22.263476 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.263497 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 19:04:22.275482 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.275500 (XEN) No periodic timer Jul 1 19:04:22.275511 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.287470 (XEN) VCPU27: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.287493 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.299477 (XEN) No periodic timer Jul 1 19:04:22.299495 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.299508 (XEN) VCPU28: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jul 1 19:04:22.311485 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.311504 (XEN) No periodic timer Jul 1 19:04:22.323479 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.323500 (XEN) VCPU29: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 19:04:22.335485 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.335504 (XEN) No periodic timer Jul 1 19:04:22.335514 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.347485 (XEN) VCPU30: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.347508 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.359476 (XEN) No periodic timer Jul 1 19:04:22.359493 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.359507 (XEN) VCPU31: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.371485 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.371503 (XEN) No periodic timer Jul 1 19:04:22.383470 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.383491 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.395480 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.395499 (XEN) No periodic timer Jul 1 19:04:22.395509 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.407472 (XEN) VCPU33: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.407495 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.407507 (XEN) No periodic timer Jul 1 19:04:22.419476 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.419497 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.431479 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.431498 (XEN) No periodic timer Jul 1 19:04:22.431508 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.443476 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 19:04:22.443500 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.455476 (XEN) No periodic timer Jul 1 19:04:22.455493 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.455507 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 19:04:22.467485 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.467504 (XEN) No periodic timer Jul 1 19:04:22.479479 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.479500 (XEN) VCPU37: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 19:04:22.491478 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.491496 (XEN) No periodic timer Jul 1 19:04:22.491506 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.503479 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.503502 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.515479 (XEN) No periodic timer Jul 1 19:04:22.515496 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.515509 (XEN) VCPU39: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.527481 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.527500 (XEN) No periodic timer Jul 1 19:04:22.527510 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.539478 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.539500 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.551475 (XEN) No periodic timer Jul 1 19:04:22.551492 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.551506 (XEN) VCPU41: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.563487 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.563506 (XEN) No periodic timer Jul 1 19:04:22.575442 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.575462 (XEN) VCPU42: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jul 1 19:04:22.587416 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.587435 (XEN) No periodic timer Jul 1 19:04:22.587445 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.599411 (XEN) VCPU43: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 19:04:22.599437 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.611414 (XEN) No periodic timer Jul 1 19:04:22.611431 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.611453 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 19:04:22.623416 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.623435 (XEN) No periodic timer Jul 1 19:04:22.635411 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.635431 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 19:04:22.647417 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.647436 (XEN) No periodic timer Jul 1 19:04:22.647446 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.659411 (XEN) VCPU46: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.659434 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.671415 (XEN) No periodic timer Jul 1 19:04:22.671432 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.671445 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jul 1 19:04:22.683421 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.683439 (XEN) No periodic timer Jul 1 19:04:22.695412 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.695433 (XEN) VCPU48: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 19:04:22.707419 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.707438 (XEN) No periodic timer Jul 1 19:04:22.707448 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.719409 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 19:04:22.719435 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.731413 (XEN) No periodic timer Jul 1 19:04:22.731430 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.731444 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.743415 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.743433 (XEN) No periodic timer Jul 1 19:04:22.755409 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.755429 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jul 1 19:04:22.767416 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.767434 (XEN) No periodic timer Jul 1 19:04:22.767444 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.779409 (XEN) VCPU52: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.779432 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.791414 (XEN) No periodic timer Jul 1 19:04:22.791431 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.791445 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 19:04:22.803419 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.803437 (XEN) No periodic timer Jul 1 19:04:22.815408 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.815430 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 19:04:22.827409 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.827428 (XEN) No periodic timer Jul 1 19:04:22.827439 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jul 1 19:04:22.839410 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jul 1 19:04:22.839436 (XEN) pause_count=0 pause_flags=1 Jul 1 19:04:22.851410 (XEN) No periodic timer Jul 1 19:04:22.851428 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 19:04:22.851440 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 19:04:22.863412 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 19:04:22.863432 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 19:04:22.863444 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 19:04:22.875412 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 19:04:22.875431 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 19:04:22.875443 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 19:04:22.887411 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 19:04:22.887431 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 19:04:22.899417 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 19:04:22.899445 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 19:04:22.899458 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 19:04:22.911410 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 19:04:22.911429 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 19:04:22.911441 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 19:04:22.923414 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 19:04:22.923434 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 19:04:22.935410 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 19:04:22.935429 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 19:04:22.935441 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 19:04:22.947411 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 19:04:22.947431 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 19:04:22.959408 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 19:04:22.959428 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 19:04:22.959440 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 19:04:22.971411 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 19:04:22.971431 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 19:04:22.971443 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 19:04:22.983413 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 19:04:22.983432 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 19:04:22.995409 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 19:04:22.995429 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 19:04:22.995442 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 19:04:23.007417 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 19:04:23.007436 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 19:04:23.007448 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 19:04:23.019413 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 19:04:23.019432 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 19:04:23.031411 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 19:04:23.031431 (XEN) Notifying guest 0:40 (virq 1, port 0) Jul 1 19:04:23.031443 (XEN) Notifying guest 0:41 (virq 1, port 0) Jul 1 19:04:23.043412 (XEN) Notifying guest 0:42 (virq 1, port 0) Jul 1 19:04:23.043431 (XEN) Notifying guest 0:43 (virq 1, port 0) Jul 1 19:04:23.055411 (XEN) Notifying guest 0:44 (virq 1, port 0) Jul 1 19:04:23.055431 (XEN) Notifying guest 0:45 (virq 1, port 0) Jul 1 19:04:23.055444 (XEN) Notifying guest 0:46 (virq 1, port 0) Jul 1 19:04:23.067410 (XEN) Notifying guest 0:47 (virq 1, port 0) Jul 1 19:04:23.067430 (XEN) Notifying guest 0:48 (virq 1, port 0) Jul 1 19:04:23.067442 (XEN) Notifying guest 0:49 (virq 1, port 0) Jul 1 19:04:23.079413 (XEN) Notifying guest 0:50 (virq 1, port 0) Jul 1 19:04:23.079432 (XEN) Notifying guest 0:51 (virq 1, port 0) Jul 1 19:04:23.091410 (XEN) Notifying guest 0:52 (virq 1, port 0) Jul 1 19:04:23.091430 (XEN) Notifying guest 0:53 (virq 1, port 0) Jul 1 19:04:23.091442 (XEN) Notifying guest 0:54 (virq 1, port 0) Jul 1 19:04:23.103373 (XEN) Notifying guest 0:55 (virq 1, port 0) Jul 1 19:04:23.103392 Jul 1 19:04:33.622721 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 19:04:33.639425 Jul 1 19:04:33.639440 himrod0 login: Jul 1 19:04:33.639727 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 19:05:54.435396 [ 2970.759950] EXT4-fs (dm-4): mounted filesystem 86b20824-3461-4b91-8de7-704b14acd14c r/w with ordered data mode. Quota mode: none. Jul 1 19:06:33.831366 [ 3136.592295] EXT4-fs (dm-4): unmounting filesystem 86b20824-3461-4b91-8de7-704b14acd14c. Jul 1 19:09:19.655413 [ 3140.983756] EXT4-fs (dm-4): mounted filesystem 86b20824-3461-4b91-8de7-704b14acd14c r/w with ordered data mode. Quota mode: none. Jul 1 19:09:24.059360 [ 3144.688689] EXT4-fs (dm-4): unmounting filesystem 86b20824-3461-4b91-8de7-704b14acd14c. Jul 1 19:09:27.755391 [ 3158.676211] xenbr0: port 2(vif5.0) entered blocking state Jul 1 19:09:41.735415 [ 3158.676386] xenbr0: port 2(vif5.0) entered disabled state Jul 1 19:09:41.747413 [ 3158.676548] vif vif-5-0 vif5.0: entered allmulticast mode Jul 1 19:09:41.747435 [ 3158.676835] vif vif-5-0 vif5.0: entered promiscuous mode Jul 1 19:09:41.759382 (d5) mapping kernel into physical memory Jul 1 19:09:41.795383 (d5) about to get started... Jul 1 19:09:41.795401 (d5) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:09:41.819421 (d5) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:09:41.831421 (d5) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:09:41.843410 (d5) [ 0.000000] Released 0 page(s) Jul 1 19:09:41.843430 (d5) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:09:41.843443 (d5) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:09:41.855415 (d5) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:09:41.867453 (d5) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:09:41.867475 (d5) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:09:41.879412 (d5) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:09:41.879433 (d5) [ 0.000000] APIC: Static calls initialized Jul 1 19:09:41.891412 (d5) [ 0.000000] DMI not present or invalid. Jul 1 19:09:41.891432 (d5) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:09:41.891444 (d5) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:09:41.903382 (d5) [ 0.175445] tsc: Fast TSC calibration failed Jul 1 19:09:41.987413 (d5) [ 0.175475] tsc: Detected 1995.190 MHz processor Jul 1 19:09:41.987434 (d5) [ 0.175497] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:09:41.999413 (d5) [ 0.175504] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:09:42.011411 (d5) [ 0.175511] MTRRs set to read-only Jul 1 19:09:42.011431 (d5) [ 0.175519] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:09:42.023418 (d5) [ 0.175565] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:09:42.023441 (d5) [ 0.193219] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:09:42.035416 (d5) [ 0.195525] Zone ranges: Jul 1 19:09:42.035434 (d5) [ 0.195530] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:09:42.047414 (d5) [ 0.195536] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:09:42.047436 (d5) [ 0.195541] Normal empty Jul 1 19:09:42.059413 (d5) [ 0.195545] Movable zone start for each node Jul 1 19:09:42.059433 (d5) [ 0.195548] Early memory node ranges Jul 1 19:09:42.059446 (d5) [ 0.195552] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:09:42.071419 (d5) [ 0.195557] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:09:42.083414 (d5) [ 0.195562] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:09:42.083439 (d5) [ 0.195571] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:09:42.095423 (d5) [ 0.195607] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:09:42.107400 (d5) [ 0.196595] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:09:42.107423 (d5) [ 0.309320] Remapped 0 page(s) Jul 1 19:09:42.119413 (d5) [ 0.309469] CPU topo: Max. logical packages: 1 Jul 1 19:09:42.119434 (d5) [ 0.309474] CPU topo: Max. logical dies: 1 Jul 1 19:09:42.131415 (d5) [ 0.309479] CPU topo: Max. dies per package: 1 Jul 1 19:09:42.131435 (d5) [ 0.309490] CPU topo: Max. threads per core: 2 Jul 1 19:09:42.143417 (d5) [ 0.309495] CPU topo: Num. cores per package: 2 Jul 1 19:09:42.143438 (d5) [ 0.309500] CPU topo: Num. threads per package: 4 Jul 1 19:09:42.155414 (d5) [ 0.309505] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:09:42.155444 (d5) [ 0.309515] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:09:42.167419 (d5) [ 0.309522] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:09:42.179418 (d5) [ 0.309528] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:09:42.191412 (d5) [ 0.309536] Booting kernel on Xen Jul 1 19:09:42.191431 (d5) [ 0.309575] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:09:42.191446 (d5) [ 0.309583] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:09:42.203423 (d5) [ 0.316143] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:09:42.215422 (d5) [ 0.316499] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:09:42.227414 (d5) [ 0.316561] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:09:42.239415 (d5) [ 0.316569] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:09:42.251410 (d5) [ 0.316597] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:09:42.251434 (d5) [ 0.316597] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:09:42.263417 (d5) [ 0.316640] random: crng init done Jul 1 19:09:42.263436 (d5) [ 0.316710] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:09:42.275422 (d5) [ 0.316737] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:09:42.287423 (d5) [ 0.317429] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:09:42.299411 (d5) [ 0.317437] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:09:42.299436 (d5) [ 0.320112] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:09:42.323411 (d5) [ 0.320283] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:09:42.323436 (d5) Poking KASLR using RDRAND RDTSC... Jul 1 19:09:42.335410 (d5) [ 0.322155] Dynamic Preempt: voluntary Jul 1 19:09:42.335430 (d5) [ 0.322278] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:09:42.347410 (d5) [ 0.322292] rcu: RCU event tracing is enabled. Jul 1 19:09:42.347431 (d5) [ 0.322296] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:09:42.359420 (d5) [ 0.322302] Trampoline variant of Tasks RCU enabled. Jul 1 19:09:42.359441 (d5) [ 0.322306] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:09:42.371418 (d5) [ 0.322311] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:09:42.383424 (d5) [ 0.322331] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:09:42.383449 (d5) [ 0.330519] Using NULL legacy PIC Jul 1 19:09:42.395416 (d5) [ 0.330525] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:09:42.395438 (d5) [ 0.330589] xen:events: Using FIFO-based ABI Jul 1 19:09:42.407413 (d5) [ 0.330604] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:09:42.419409 (d5) [ 0.330667] Console: colour dummy device 80x25 Jul 1 19:09:42.419431 (d5) [ 0.330674] printk: legacy console [tty0] enabled Jul 1 19:09:42.419445 (d5) [ 0.330788] printk: legacy console [hvc0] enabled Jul 1 19:09:42.431416 (d5) [ 0.330801] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:09:42.431438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v3 RDMSR 0x00000639 unimplemented Jul 1 19:09:42.443420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v3 RDMSR 0x00000611 unimplemented Jul 1 19:09:42.455412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v3 RDMSR 0x00000619 unimplemented Jul 1 19:09:42.455436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v3 RDMSR 0x00000606 unimplemented Jul 1 19:09:42.467415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v3 RDMSR 0x00000034 unimplemented Jul 1 19:09:42.479421 [ 3159.339649] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:09:42.479451 (XEN) common/grant_table.c:1909:d5v2 Expanding d5 grant table from 1 to 2 frames Jul 1 19:09:42.491420 (XEN) common/grant_table.c:1909:d5v2 Expanding d5 grant table from 2 to 3 frames Jul 1 19:09:42.503414 (XEN) common/grant_table.c:1909:d5v2 Expanding d5 grant table from 3 to 4 frames Jul 1 19:09:42.515408 (XEN) common/grant_table.c:1909:d5v2 Expanding d5 grant table from 4 to 5 frames Jul 1 19:09:42.515433 [ 3159.349079] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:09:42.527421 [ 3159.374646] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 19:09:42.539408 [ 3159.375040] xenbr0: port 2(vif5.0) entered blocking state Jul 1 19:09:42.539431 [ 3159.375225] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 19:09:42.551360 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 5 to 6 frames Jul 1 19:09:49.695406 [ 3192.725557] xenbr0: port 2(vif5.0) entered disabled state Jul 1 19:10:15.787396 [ 3192.813226] xenbr0: port 2(vif5.0) entered disabled state Jul 1 19:10:15.871395 [ 3192.813776] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jul 1 19:10:15.883420 [ 3192.814004] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jul 1 19:10:15.895401 [ 3192.814215] xenbr0: port 2(vif5.0) entered disabled state Jul 1 19:10:15.895423 [ 3211.474675] xenbr0: port 2(vif6.0) entered blocking state Jul 1 19:10:34.539421 [ 3211.474865] xenbr0: port 2(vif6.0) entered disabled state Jul 1 19:10:34.539445 [ 3211.475024] vif vif-6-0 vif6.0: entered allmulticast mode Jul 1 19:10:34.551416 [ 3211.475220] vif vif-6-0 vif6.0: entered promiscuous mode Jul 1 19:10:34.551438 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jul 1 19:10:34.587409 [ 3211.532282] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:10:34.599426 [ 3211.542505] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:10:34.611402 [ 3211.593335] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 19:10:34.659416 [ 3211.593738] xenbr0: port 2(vif6.0) entered blocking state Jul 1 19:10:34.659438 [ 3211.593927] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 19:10:34.671384 [ 3244.991069] xenbr0: port 3(vif7.0) entered blocking state Jul 1 19:11:08.055421 [ 3244.991305] xenbr0: port 3(vif7.0) entered disabled state Jul 1 19:11:08.067410 [ 3244.991547] vif vif-7-0 vif7.0: entered allmulticast mode Jul 1 19:11:08.067433 [ 3244.991864] vif vif-7-0 vif7.0: entered promiscuous mode Jul 1 19:11:08.079362 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jul 1 19:11:08.139386 [ 3245.085789] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:11:08.151417 [ 3245.102935] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:11:08.175472 [ 3245.113162] xenbr0: port 2(vif6.0) entered disabled state Jul 1 19:11:08.175494 [ 3245.220228] xenbr0: port 2(vif6.0) entered disabled state Jul 1 19:11:08.283415 [ 3245.220819] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jul 1 19:11:08.295418 [ 3245.221019] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jul 1 19:11:08.295441 [ 3245.221229] xenbr0: port 2(vif6.0) entered disabled state Jul 1 19:11:08.307387 [ 3245.259227] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 19:11:08.319397 [ 3245.259610] xenbr0: port 3(vif7.0) entered blocking state Jul 1 19:11:08.331416 [ 3245.259825] xenbr0: port 3(vif7.0) entered forwarding state Jul 1 19:11:08.331439 [ 3263.000361] xenbr0: port 3(vif7.0) entered disabled state Jul 1 19:11:26.071360 [ 3263.089144] xenbr0: port 3(vif7.0) entered disabled state Jul 1 19:11:26.155423 [ 3263.089949] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jul 1 19:11:26.167411 [ 3263.090168] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jul 1 19:11:26.167435 [ 3263.090363] xenbr0: port 3(vif7.0) entered disabled state Jul 1 19:11:26.179371 [ 3281.726328] xenbr0: port 2(vif8.0) entered blocking state Jul 1 19:11:44.791421 [ 3281.726499] xenbr0: port 2(vif8.0) entered disabled state Jul 1 19:11:44.803415 [ 3281.726674] vif vif-8-0 vif8.0: entered allmulticast mode Jul 1 19:11:44.803438 [ 3281.726865] vif vif-8-0 vif8.0: entered promiscuous mode Jul 1 19:11:44.815364 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jul 1 19:11:44.839404 [ 3281.777559] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:11:44.851408 [ 3281.789081] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:11:44.863368 [ 3281.835589] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 19:11:44.899408 [ 3281.835987] xenbr0: port 2(vif8.0) entered blocking state Jul 1 19:11:44.911398 [ 3281.836176] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 19:11:44.911421 [ 3315.233488] xenbr0: port 3(vif9.0) entered blocking state Jul 1 19:12:18.295404 [ 3315.233697] xenbr0: port 3(vif9.0) entered disabled state Jul 1 19:12:18.307424 [ 3315.233861] vif vif-9-0 vif9.0: entered allmulticast mode Jul 1 19:12:18.307446 [ 3315.234064] vif vif-9-0 vif9.0: entered promiscuous mode Jul 1 19:12:18.319386 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jul 1 19:12:18.379399 [ 3315.325254] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:18.391420 [ 3315.342607] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:18.415409 [ 3315.357104] xenbr0: port 2(vif8.0) entered disabled state Jul 1 19:12:18.427371 [ 3315.460227] xenbr0: port 2(vif8.0) entered disabled state Jul 1 19:12:18.523408 [ 3315.461415] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jul 1 19:12:18.535417 [ 3315.461663] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jul 1 19:12:18.535440 [ 3315.461867] xenbr0: port 2(vif8.0) entered disabled state Jul 1 19:12:18.547397 [ 3315.499852] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 19:12:18.559390 [ 3315.500183] xenbr0: port 3(vif9.0) entered blocking state Jul 1 19:12:18.571417 [ 3315.500371] xenbr0: port 3(vif9.0) entered forwarding state Jul 1 19:12:18.583359 [ 3321.481338] xenbr0: port 2(vif10.0) entered blocking state Jul 1 19:12:24.547431 [ 3321.481571] xenbr0: port 2(vif10.0) entered disabled state Jul 1 19:12:24.559414 [ 3321.481846] vif vif-10-0 vif10.0: entered allmulticast mode Jul 1 19:12:24.559436 [ 3321.482139] vif vif-10-0 vif10.0: entered promiscuous mode Jul 1 19:12:24.571366 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jul 1 19:12:24.631396 [ 3321.573811] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:24.643404 [ 3321.591854] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:24.667396 [ 3321.604678] xenbr0: port 3(vif9.0) entered disabled state Jul 1 19:12:24.667418 [ 3321.707428] xenbr0: port 3(vif9.0) entered disabled state Jul 1 19:12:24.775416 [ 3321.708262] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jul 1 19:12:24.775439 [ 3321.708536] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jul 1 19:12:24.787420 [ 3321.708778] xenbr0: port 3(vif9.0) entered disabled state Jul 1 19:12:24.799366 [ 3321.748776] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 19:12:24.811398 [ 3321.749140] xenbr0: port 2(vif10.0) entered blocking state Jul 1 19:12:24.823406 [ 3321.749329] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 19:12:24.823436 [ 3327.702235] xenbr0: port 3(vif11.0) entered blocking state Jul 1 19:12:30.763396 [ 3327.703678] xenbr0: port 3(vif11.0) entered disabled state Jul 1 19:12:30.775420 [ 3327.703831] vif vif-11-0 vif11.0: entered allmulticast mode Jul 1 19:12:30.787383 [ 3327.704026] vif vif-11-0 vif11.0: entered promiscuous mode Jul 1 19:12:30.787406 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jul 1 19:12:30.835409 [ 3327.782674] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:30.859384 [ 3327.799379] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:30.871411 [ 3327.812153] xenbr0: port 2(vif10.0) entered disabled state Jul 1 19:12:30.883367 [ 3327.916048] xenbr0: port 2(vif10.0) entered disabled state Jul 1 19:12:30.979406 [ 3327.916577] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jul 1 19:12:30.991417 [ 3327.916807] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jul 1 19:12:31.003388 [ 3327.917004] xenbr0: port 2(vif10.0) entered disabled state Jul 1 19:12:31.003411 [ 3327.953910] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 19:12:31.015397 [ 3327.954344] xenbr0: port 3(vif11.0) entered blocking state Jul 1 19:12:31.027414 [ 3327.954569] xenbr0: port 3(vif11.0) entered forwarding state Jul 1 19:12:31.027435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 19:12:35.743368 [ 3333.781203] xenbr0: port 2(vif12.0) entered blocking state Jul 1 19:12:36.847417 [ 3333.781370] xenbr0: port 2(vif12.0) entered disabled state Jul 1 19:12:36.859413 [ 3333.781532] vif vif-12-0 vif12.0: entered allmulticast mode Jul 1 19:12:36.859435 [ 3333.781775] vif vif-12-0 vif12.0: entered promiscuous mode Jul 1 19:12:36.871368 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jul 1 19:12:36.907395 [ 3333.848003] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:36.919400 [ 3333.863988] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:36.931424 [ 3333.874029] xenbr0: port 3(vif11.0) entered disabled state Jul 1 19:12:36.943387 [ 3333.986128] xenbr0: port 3(vif11.0) entered disabled state Jul 1 19:12:37.051414 [ 3333.986715] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jul 1 19:12:37.063415 [ 3333.986932] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jul 1 19:12:37.063438 [ 3333.987134] xenbr0: port 3(vif11.0) entered disabled state Jul 1 19:12:37.075386 [ 3334.029010] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 19:12:37.099412 [ 3334.029363] xenbr0: port 2(vif12.0) entered blocking state Jul 1 19:12:37.099434 [ 3334.029551] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 19:12:37.111373 [ 3339.948726] xenbr0: port 3(vif13.0) entered blocking state Jul 1 19:12:43.015422 [ 3339.948899] xenbr0: port 3(vif13.0) entered disabled state Jul 1 19:12:43.027410 [ 3339.949060] vif vif-13-0 vif13.0: entered allmulticast mode Jul 1 19:12:43.027432 [ 3339.949260] vif vif-13-0 vif13.0: entered promiscuous mode Jul 1 19:12:43.039361 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jul 1 19:12:43.079399 [ 3340.018701] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:43.091386 [ 3340.036288] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:43.103425 [ 3340.047695] xenbr0: port 2(vif12.0) entered disabled state Jul 1 19:12:43.115430 [ 3340.154540] xenbr0: port 2(vif12.0) entered disabled state Jul 1 19:12:43.223419 [ 3340.155203] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jul 1 19:12:43.223442 [ 3340.155442] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jul 1 19:12:43.235419 [ 3340.155674] xenbr0: port 2(vif12.0) entered disabled state Jul 1 19:12:43.247377 [ 3340.194331] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 19:12:43.259410 [ 3340.194754] xenbr0: port 3(vif13.0) entered blocking state Jul 1 19:12:43.271393 [ 3340.194954] xenbr0: port 3(vif13.0) entered forwarding state Jul 1 19:12:43.271415 [ 3346.098034] xenbr0: port 2(vif14.0) entered blocking state Jul 1 19:12:49.167417 [ 3346.098268] xenbr0: port 2(vif14.0) entered disabled state Jul 1 19:12:49.167441 [ 3346.098514] vif vif-14-0 vif14.0: entered allmulticast mode Jul 1 19:12:49.179410 [ 3346.098825] vif vif-14-0 vif14.0: entered promiscuous mode Jul 1 19:12:49.179431 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jul 1 19:12:49.239398 [ 3346.180747] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:49.251404 [ 3346.197094] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:49.263421 [ 3346.209128] xenbr0: port 3(vif13.0) entered disabled state Jul 1 19:12:49.275394 [ 3346.312052] xenbr0: port 3(vif13.0) entered disabled state Jul 1 19:12:49.383411 [ 3346.312667] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jul 1 19:12:49.383435 [ 3346.312879] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jul 1 19:12:49.395413 [ 3346.313074] xenbr0: port 3(vif13.0) entered disabled state Jul 1 19:12:49.395434 [ 3346.352617] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 19:12:49.419416 [ 3346.352982] xenbr0: port 2(vif14.0) entered blocking state Jul 1 19:12:49.419438 [ 3346.353173] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 19:12:49.431393 [ 3352.221486] xenbr0: port 3(vif15.0) entered blocking state Jul 1 19:12:55.287416 [ 3352.221745] xenbr0: port 3(vif15.0) entered disabled state Jul 1 19:12:55.299415 [ 3352.221966] vif vif-15-0 vif15.0: entered allmulticast mode Jul 1 19:12:55.299437 [ 3352.222246] vif vif-15-0 vif15.0: entered promiscuous mode Jul 1 19:12:55.311373 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jul 1 19:12:55.371409 [ 3352.312435] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:55.383398 [ 3352.329693] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:12:55.395420 [ 3352.341447] xenbr0: port 2(vif14.0) entered disabled state Jul 1 19:12:55.407395 [ 3352.452153] xenbr0: port 2(vif14.0) entered disabled state Jul 1 19:12:55.515401 [ 3352.452711] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jul 1 19:12:55.527417 [ 3352.452912] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jul 1 19:12:55.539395 [ 3352.453100] xenbr0: port 2(vif14.0) entered disabled state Jul 1 19:12:55.539418 [ 3352.487368] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 19:12:55.551402 [ 3352.487797] xenbr0: port 3(vif15.0) entered blocking state Jul 1 19:12:55.563401 [ 3352.487991] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 19:12:55.563424 [ 3358.443992] xenbr0: port 2(vif16.0) entered blocking state Jul 1 19:13:01.515415 [ 3358.444224] xenbr0: port 2(vif16.0) entered disabled state Jul 1 19:13:01.515438 [ 3358.444464] vif vif-16-0 vif16.0: entered allmulticast mode Jul 1 19:13:01.527400 [ 3358.444773] vif vif-16-0 vif16.0: entered promiscuous mode Jul 1 19:13:01.527422 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jul 1 19:13:01.587409 [ 3358.541648] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:01.611420 [ 3358.552969] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:01.623415 [ 3358.564996] xenbr0: port 3(vif15.0) entered disabled state Jul 1 19:13:01.635374 [ 3358.679151] xenbr0: port 3(vif15.0) entered disabled state Jul 1 19:13:01.743410 [ 3358.679993] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jul 1 19:13:01.755424 [ 3358.680238] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jul 1 19:13:01.767387 [ 3358.680442] xenbr0: port 3(vif15.0) entered disabled state Jul 1 19:13:01.767409 [ 3358.721339] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 19:13:01.791413 [ 3358.721747] xenbr0: port 2(vif16.0) entered blocking state Jul 1 19:13:01.791435 [ 3358.721937] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 19:13:01.803374 [ 3364.423498] xenbr0: port 3(vif17.0) entered blocking state Jul 1 19:13:07.495418 [ 3364.423762] xenbr0: port 3(vif17.0) entered disabled state Jul 1 19:13:07.495444 [ 3364.423987] vif vif-17-0 vif17.0: entered allmulticast mode Jul 1 19:13:07.507399 [ 3364.424279] vif vif-17-0 vif17.0: entered promiscuous mode Jul 1 19:13:07.507421 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jul 1 19:13:07.555406 [ 3364.500100] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:07.567421 [ 3364.518587] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:07.591412 [ 3364.531752] xenbr0: port 2(vif16.0) entered disabled state Jul 1 19:13:07.603369 [ 3364.629600] xenbr0: port 2(vif16.0) entered disabled state Jul 1 19:13:07.699414 [ 3364.630260] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jul 1 19:13:07.699437 [ 3364.630496] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jul 1 19:13:07.711418 [ 3364.630732] xenbr0: port 2(vif16.0) entered disabled state Jul 1 19:13:07.723365 [ 3364.669642] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 19:13:07.735413 [ 3364.670005] xenbr0: port 3(vif17.0) entered blocking state Jul 1 19:13:07.747395 [ 3364.670226] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 19:13:07.747417 [ 3370.656718] xenbr0: port 2(vif18.0) entered blocking state Jul 1 19:13:13.723423 [ 3370.656894] xenbr0: port 2(vif18.0) entered disabled state Jul 1 19:13:13.735420 [ 3370.657055] vif vif-18-0 vif18.0: entered allmulticast mode Jul 1 19:13:13.735442 [ 3370.657250] vif vif-18-0 vif18.0: entered promiscuous mode Jul 1 19:13:13.747371 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jul 1 19:13:13.807387 [ 3370.748543] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:13.819400 [ 3370.764567] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:13.831425 [ 3370.774905] xenbr0: port 3(vif17.0) entered disabled state Jul 1 19:13:13.843388 [ 3370.888124] xenbr0: port 3(vif17.0) entered disabled state Jul 1 19:13:13.951401 [ 3370.888712] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jul 1 19:13:13.963428 [ 3370.888910] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jul 1 19:13:13.975396 [ 3370.889098] xenbr0: port 3(vif17.0) entered disabled state Jul 1 19:13:13.975418 [ 3370.930084] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 19:13:13.999413 [ 3370.930430] xenbr0: port 2(vif18.0) entered blocking state Jul 1 19:13:13.999435 [ 3370.930641] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 19:13:14.011378 [ 3376.953435] xenbr0: port 3(vif19.0) entered blocking state Jul 1 19:13:20.015396 [ 3376.953698] xenbr0: port 3(vif19.0) entered disabled state Jul 1 19:13:20.027421 [ 3376.953917] vif vif-19-0 vif19.0: entered allmulticast mode Jul 1 19:13:20.039392 [ 3376.954203] vif vif-19-0 vif19.0: entered promiscuous mode Jul 1 19:13:20.039414 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jul 1 19:13:20.099402 [ 3377.044632] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:20.111419 [ 3377.061175] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:20.135424 [ 3377.072172] xenbr0: port 2(vif18.0) entered disabled state Jul 1 19:13:20.135446 [ 3377.183232] xenbr0: port 2(vif18.0) entered disabled state Jul 1 19:13:20.255415 [ 3377.184079] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jul 1 19:13:20.255439 [ 3377.184315] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jul 1 19:13:20.267414 [ 3377.184513] xenbr0: port 2(vif18.0) entered disabled state Jul 1 19:13:20.267436 [ 3377.221931] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 19:13:20.291414 [ 3377.222304] xenbr0: port 3(vif19.0) entered blocking state Jul 1 19:13:20.291435 [ 3377.222495] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 19:13:20.303379 [ 3383.095292] xenbr0: port 2(vif20.0) entered blocking state Jul 1 19:13:26.159408 [ 3383.095527] xenbr0: port 2(vif20.0) entered disabled state Jul 1 19:13:26.171416 [ 3383.095802] vif vif-20-0 vif20.0: entered allmulticast mode Jul 1 19:13:26.171438 [ 3383.096095] vif vif-20-0 vif20.0: entered promiscuous mode Jul 1 19:13:26.183384 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jul 1 19:13:26.231393 [ 3383.169192] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:26.243385 [ 3383.187903] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:26.255422 [ 3383.200221] xenbr0: port 3(vif19.0) entered disabled state Jul 1 19:13:26.267399 [ 3383.315182] xenbr0: port 3(vif19.0) entered disabled state Jul 1 19:13:26.387411 [ 3383.315831] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jul 1 19:13:26.387435 [ 3383.316104] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jul 1 19:13:26.399411 [ 3383.316320] xenbr0: port 3(vif19.0) entered disabled state Jul 1 19:13:26.399434 [ 3383.346253] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 19:13:26.411410 [ 3383.346640] xenbr0: port 2(vif20.0) entered blocking state Jul 1 19:13:26.423398 [ 3383.346832] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 19:13:26.423421 [ 3389.388743] xenbr0: port 3(vif21.0) entered blocking state Jul 1 19:13:32.459428 [ 3389.388917] xenbr0: port 3(vif21.0) entered disabled state Jul 1 19:13:32.459451 [ 3389.389077] vif vif-21-0 vif21.0: entered allmulticast mode Jul 1 19:13:32.471405 [ 3389.389268] vif vif-21-0 vif21.0: entered promiscuous mode Jul 1 19:13:32.471427 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jul 1 19:13:32.519399 [ 3389.458150] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:32.531395 [ 3389.475203] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:32.543426 [ 3389.485977] xenbr0: port 2(vif20.0) entered disabled state Jul 1 19:13:32.555386 [ 3389.577254] xenbr0: port 2(vif20.0) entered disabled state Jul 1 19:13:32.639395 [ 3389.577953] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jul 1 19:13:32.651419 [ 3389.578177] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jul 1 19:13:32.663407 [ 3389.578369] xenbr0: port 2(vif20.0) entered disabled state Jul 1 19:13:32.663430 [ 3389.613780] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 19:13:32.675391 [ 3389.614149] xenbr0: port 3(vif21.0) entered blocking state Jul 1 19:13:32.687421 [ 3389.614337] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 19:13:32.699355 [ 3395.570450] xenbr0: port 2(vif22.0) entered blocking state Jul 1 19:13:38.643415 [ 3395.570656] xenbr0: port 2(vif22.0) entered disabled state Jul 1 19:13:38.643438 [ 3395.570844] vif vif-22-0 vif22.0: entered allmulticast mode Jul 1 19:13:38.655393 [ 3395.571038] vif vif-22-0 vif22.0: entered promiscuous mode Jul 1 19:13:38.655416 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jul 1 19:13:38.703389 [ 3395.640524] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:38.715393 [ 3395.659546] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:38.727425 [ 3395.670167] xenbr0: port 3(vif21.0) entered disabled state Jul 1 19:13:38.739391 [ 3395.778991] xenbr0: port 3(vif21.0) entered disabled state Jul 1 19:13:38.847417 [ 3395.779506] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jul 1 19:13:38.859411 [ 3395.779732] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jul 1 19:13:38.859435 [ 3395.779929] xenbr0: port 3(vif21.0) entered disabled state Jul 1 19:13:38.871380 [ 3395.814414] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 19:13:38.883416 [ 3395.814900] xenbr0: port 2(vif22.0) entered blocking state Jul 1 19:13:38.883438 [ 3395.815118] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 19:13:38.895385 [ 3401.767065] xenbr0: port 3(vif23.0) entered blocking state Jul 1 19:13:44.835420 [ 3401.767240] xenbr0: port 3(vif23.0) entered disabled state Jul 1 19:13:44.847412 [ 3401.767400] vif vif-23-0 vif23.0: entered allmulticast mode Jul 1 19:13:44.847434 [ 3401.767627] vif vif-23-0 vif23.0: entered promiscuous mode Jul 1 19:13:44.859364 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jul 1 19:13:44.895411 [ 3401.848910] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:44.919421 [ 3401.859233] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:44.931421 [ 3401.869950] xenbr0: port 2(vif22.0) entered disabled state Jul 1 19:13:44.943364 [ 3401.983017] xenbr0: port 2(vif22.0) entered disabled state Jul 1 19:13:45.051420 [ 3401.983696] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jul 1 19:13:45.063411 [ 3401.983903] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jul 1 19:13:45.063435 [ 3401.984096] xenbr0: port 2(vif22.0) entered disabled state Jul 1 19:13:45.075378 [ 3402.023875] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 19:13:45.087396 [ 3402.024243] xenbr0: port 3(vif23.0) entered blocking state Jul 1 19:13:45.099410 [ 3402.024432] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 19:13:45.099431 [ 3407.959920] xenbr0: port 2(vif24.0) entered blocking state Jul 1 19:13:51.027419 [ 3407.960096] xenbr0: port 2(vif24.0) entered disabled state Jul 1 19:13:51.039412 [ 3407.960262] vif vif-24-0 vif24.0: entered allmulticast mode Jul 1 19:13:51.039434 [ 3407.960467] vif vif-24-0 vif24.0: entered promiscuous mode Jul 1 19:13:51.051369 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jul 1 19:13:51.087406 [ 3408.031556] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:51.099421 [ 3408.048426] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:51.123411 [ 3408.061433] xenbr0: port 3(vif23.0) entered disabled state Jul 1 19:13:51.135362 [ 3408.168136] xenbr0: port 3(vif23.0) entered disabled state Jul 1 19:13:51.231396 [ 3408.168761] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jul 1 19:13:51.243417 [ 3408.168961] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jul 1 19:13:51.255400 [ 3408.169161] xenbr0: port 3(vif23.0) entered disabled state Jul 1 19:13:51.255422 [ 3408.206940] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 19:13:51.279410 [ 3408.207301] xenbr0: port 2(vif24.0) entered blocking state Jul 1 19:13:51.279432 [ 3408.207490] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 19:13:51.291366 [ 3414.203965] xenbr0: port 3(vif25.0) entered blocking state Jul 1 19:13:57.267398 [ 3414.204203] xenbr0: port 3(vif25.0) entered disabled state Jul 1 19:13:57.279417 [ 3414.204449] vif vif-25-0 vif25.0: entered allmulticast mode Jul 1 19:13:57.279439 [ 3414.204781] vif vif-25-0 vif25.0: entered promiscuous mode Jul 1 19:13:57.291399 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 6 frames Jul 1 19:13:57.351398 [ 3414.292973] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:57.363408 [ 3414.312460] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:13:57.387408 [ 3414.326197] xenbr0: port 2(vif24.0) entered disabled state Jul 1 19:13:57.399363 [ 3414.426028] xenbr0: port 2(vif24.0) entered disabled state Jul 1 19:13:57.495417 [ 3414.426690] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jul 1 19:13:57.507410 [ 3414.426892] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jul 1 19:13:57.507434 [ 3414.427087] xenbr0: port 2(vif24.0) entered disabled state Jul 1 19:13:57.519376 [ 3414.464808] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 19:13:57.531408 [ 3414.465146] xenbr0: port 3(vif25.0) entered blocking state Jul 1 19:13:57.543394 [ 3414.465334] xenbr0: port 3(vif25.0) entered forwarding state Jul 1 19:13:57.543416 [ 3420.420399] xenbr0: port 2(vif26.0) entered blocking state Jul 1 19:14:03.483400 [ 3420.420574] xenbr0: port 2(vif26.0) entered disabled state Jul 1 19:14:03.495420 [ 3420.420754] vif vif-26-0 vif26.0: entered allmulticast mode Jul 1 19:14:03.507386 [ 3420.420953] vif vif-26-0 vif26.0: entered promiscuous mode Jul 1 19:14:03.507409 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 6 frames Jul 1 19:14:03.543405 [ 3420.486107] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:03.555412 [ 3420.502673] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:03.579398 [ 3420.514579] xenbr0: port 3(vif25.0) entered disabled state Jul 1 19:14:03.579420 [ 3420.615003] xenbr0: port 3(vif25.0) entered disabled state Jul 1 19:14:03.687413 [ 3420.615546] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jul 1 19:14:03.687436 [ 3420.615782] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jul 1 19:14:03.699419 [ 3420.615976] xenbr0: port 3(vif25.0) entered disabled state Jul 1 19:14:03.699440 [ 3420.657264] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 19:14:03.723410 [ 3420.657676] xenbr0: port 2(vif26.0) entered blocking state Jul 1 19:14:03.735398 [ 3420.657865] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 19:14:03.735420 [ 3426.649066] xenbr0: port 3(vif27.0) entered blocking state Jul 1 19:14:09.723412 [ 3426.649238] xenbr0: port 3(vif27.0) entered disabled state Jul 1 19:14:09.723434 [ 3426.649418] vif vif-27-0 vif27.0: entered allmulticast mode Jul 1 19:14:09.735392 [ 3426.649775] vif vif-27-0 vif27.0: entered promiscuous mode Jul 1 19:14:09.735414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 6 frames Jul 1 19:14:09.795397 [ 3426.738181] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:09.807416 [ 3426.755486] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:09.831407 [ 3426.768104] xenbr0: port 2(vif26.0) entered disabled state Jul 1 19:14:09.831428 [ 3426.865998] xenbr0: port 2(vif26.0) entered disabled state Jul 1 19:14:09.939411 [ 3426.866918] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jul 1 19:14:09.939435 [ 3426.867141] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jul 1 19:14:09.951413 [ 3426.867339] xenbr0: port 2(vif26.0) entered disabled state Jul 1 19:14:09.951435 [ 3426.912377] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 19:14:09.975394 [ 3426.913103] NOHZ tick-stop error: local softirq work is pending, handler #08!!! Jul 1 19:14:09.987423 [ 3426.913157] xenbr0: port 3(vif27.0) entered blocking state Jul 1 19:14:09.999399 [ 3426.913534] xenbr0: port 3(vif27.0) entered forwarding state Jul 1 19:14:09.999430 [ 3433.010025] xenbr0: port 2(vif28.0) entered blocking state Jul 1 19:14:16.083419 [ 3433.010256] xenbr0: port 2(vif28.0) entered disabled state Jul 1 19:14:16.083444 [ 3433.010498] vif vif-28-0 vif28.0: entered allmulticast mode Jul 1 19:14:16.095401 [ 3433.010800] vif vif-28-0 vif28.0: entered promiscuous mode Jul 1 19:14:16.095422 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 6 frames Jul 1 19:14:16.155408 [ 3433.102729] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:16.179389 [ 3433.120622] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:14:16.191420 [ 3433.132137] xenbr0: port 3(vif27.0) entered disabled state Jul 1 19:14:16.203377 [ 3433.222067] xenbr0: port 3(vif27.0) entered disabled state Jul 1 19:14:16.287404 [ 3433.222904] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jul 1 19:14:16.299459 [ 3433.223118] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jul 1 19:14:16.311391 [ 3433.223342] xenbr0: port 3(vif27.0) entered disabled state Jul 1 19:14:16.311414 [ 3433.260648] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 19:14:16.323392 [ 3433.261556] xenbr0: port 2(vif28.0) entered blocking state Jul 1 19:14:16.335417 [ 3433.261794] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 19:14:16.335438 [ 3449.708740] xenbr0: port 2(vif28.0) entered disabled state Jul 1 19:14:32.783364 [ 3449.835153] xenbr0: port 2(vif28.0) entered disabled state Jul 1 19:14:32.903417 [ 3449.835765] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jul 1 19:14:32.915412 [ 3449.835987] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jul 1 19:14:32.915436 [ 3449.836194] xenbr0: port 2(vif28.0) entered disabled state Jul 1 19:14:32.927384 [ 3477.328175] xenbr0: port 2(vif29.0) entered blocking state Jul 1 19:15:00.399422 [ 3477.328342] xenbr0: port 2(vif29.0) entered disabled state Jul 1 19:15:00.399446 [ 3477.328504] vif vif-29-0 vif29.0: entered allmulticast mode Jul 1 19:15:00.411416 [ 3477.328713] vif vif-29-0 vif29.0: entered promiscuous mode Jul 1 19:15:00.411439 (d29) mapping kernel into physical memory Jul 1 19:15:00.435403 (d29) about to get started... Jul 1 19:15:00.435421 (d29) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:15:00.471418 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:15:00.483416 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:15:00.483438 (d29) [ 0.000000] Released 0 page(s) Jul 1 19:15:00.495413 (d29) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:15:00.495434 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:15:00.507417 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:15:00.507440 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:15:00.519414 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:15:00.519437 (d29) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:15:00.531417 (d29) [ 0.000000] APIC: Static calls initialized Jul 1 19:15:00.531437 (d29) [ 0.000000] DMI not present or invalid. Jul 1 19:15:00.543413 (d29) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:15:00.543434 (d29) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:15:00.555369 (d29) [ 0.161385] tsc: Fast TSC calibration failed Jul 1 19:15:00.615406 (d29) [ 0.161412] tsc: Detected 1995.190 MHz processor Jul 1 19:15:00.627416 (d29) [ 0.161434] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:15:00.627439 (d29) [ 0.161441] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:15:00.639439 (d29) [ 0.161448] MTRRs set to read-only Jul 1 19:15:00.639458 (d29) [ 0.161455] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:15:00.651420 (d29) [ 0.161500] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:15:00.663418 (d29) [ 0.183714] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:15:00.663439 (d29) [ 0.186107] Zone ranges: Jul 1 19:15:00.675411 (d29) [ 0.186112] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:15:00.675433 (d29) [ 0.186117] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:15:00.687418 (d29) [ 0.186122] Normal empty Jul 1 19:15:00.687437 (d29) [ 0.186126] Movable zone start for each node Jul 1 19:15:00.699411 (d29) [ 0.186130] Early memory node ranges Jul 1 19:15:00.699431 (d29) [ 0.186134] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:15:00.711409 (d29) [ 0.186139] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:15:00.711432 (d29) [ 0.186144] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:15:00.723419 (d29) [ 0.186153] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:15:00.735414 (d29) [ 0.186186] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:15:00.735437 (d29) [ 0.187162] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:15:00.747425 (d29) [ 0.287069] Remapped 0 page(s) Jul 1 19:15:00.747444 (d29) [ 0.287169] CPU topo: Max. logical packages: 1 Jul 1 19:15:00.759415 (d29) [ 0.287174] CPU topo: Max. logical dies: 1 Jul 1 19:15:00.759436 (d29) [ 0.287177] CPU topo: Max. dies per package: 1 Jul 1 19:15:00.771419 (d29) [ 0.287186] CPU topo: Max. threads per core: 2 Jul 1 19:15:00.771440 (d29) [ 0.287190] CPU topo: Num. cores per package: 2 Jul 1 19:15:00.783411 (d29) [ 0.287194] CPU topo: Num. threads per package: 4 Jul 1 19:15:00.783433 (d29) [ 0.287198] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:15:00.795414 (d29) [ 0.287205] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:15:00.807414 (d29) [ 0.287210] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:15:00.807440 (d29) [ 0.287215] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:15:00.819418 (d29) [ 0.287222] Booting kernel on Xen Jul 1 19:15:00.819437 (d29) [ 0.287225] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:15:00.831417 (d29) [ 0.287231] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:15:00.843425 (d29) [ 0.292200] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:15:00.855414 (d29) [ 0.292532] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:15:00.855437 (d29) [ 0.292582] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:15:00.867422 (d29) [ 0.292588] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:15:00.879426 (d29) [ 0.292611] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:15:00.891419 (d29) [ 0.292611] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:15:00.903408 (d29) [ 0.292644] random: crng init done Jul 1 19:15:00.903429 (d29) [ 0.292709] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:15:00.915416 (d29) [ 0.292729] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:15:00.915442 (d29) [ 0.293256] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:15:00.927424 (d29) [ 0.293262] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:15:00.939420 (d29) [ 0.295269] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:15:00.951430 (d29) [ 0.295384] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:15:00.963417 (d29) Poking KASLR using RDRAND RDTSC... Jul 1 19:15:00.963436 (d29) [ 0.297168] Dynamic Preempt: voluntary Jul 1 19:15:00.975414 (d29) [ 0.297287] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:15:00.975437 (d29) [ 0.297292] rcu: RCU event tracing is enabled. Jul 1 19:15:00.987416 (d29) [ 0.297296] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:15:00.987441 (d29) [ 0.297301] Trampoline variant of Tasks RCU enabled. Jul 1 19:15:00.999414 (d29) [ 0.297305] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:15:01.011417 (d29) [ 0.297309] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:15:01.011442 (d29) [ 0.297329] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:15:01.023421 (d29) [ 0.305554] Using NULL legacy PIC Jul 1 19:15:01.023440 (d29) [ 0.305560] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:15:01.035418 (d29) [ 0.305624] xen:events: Using FIFO-based ABI Jul 1 19:15:01.047415 (d29) [ 0.305637] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:15:01.047442 (d29) [ 0.305700] Console: colour dummy device 80x25 Jul 1 19:15:01.059412 (d29) [ 0.305710] printk: legacy console [tty0] enabled Jul 1 19:15:01.059433 (d29) [ 0.305824] printk: legacy console [hvc0] enabled Jul 1 19:15:01.071416 (d29) [ 0.305838] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:15:01.071439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000639 unimplemented Jul 1 19:15:01.083420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000611 unimplemented Jul 1 19:15:01.083443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000619 unimplemented Jul 1 19:15:01.095418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000606 unimplemented Jul 1 19:15:01.107411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000034 unimplemented Jul 1 19:15:01.107435 [ 3477.951851] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:15:01.119422 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 19:15:01.131420 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jul 1 19:15:01.143413 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Jul 1 19:15:01.143438 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 4 to 5 frames Jul 1 19:15:01.155419 [ 3477.960733] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:15:01.167418 [ 3477.983387] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 19:15:01.167438 [ 3477.983783] xenbr0: port 2(vif29.0) entered blocking state Jul 1 19:15:01.179408 [ 3477.983969] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 19:15:01.179430 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 5 to 6 frames Jul 1 19:15:33.903386 [ 3512.441400] xenbr0: port 2(vif29.0) entered disabled state Jul 1 19:15:35.511405 [ 3512.562160] xenbr0: port 2(vif29.0) entered disabled state Jul 1 19:15:35.631416 [ 3512.562736] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jul 1 19:15:35.643414 [ 3512.562964] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jul 1 19:15:35.643438 [ 3512.563168] xenbr0: port 2(vif29.0) entered disabled state Jul 1 19:15:35.655382 [ 3539.236222] xenbr0: port 2(vif30.0) entered blocking state Jul 1 19:16:02.311417 [ 3539.236457] xenbr0: port 2(vif30.0) entered disabled state Jul 1 19:16:02.311441 [ 3539.236736] vif vif-30-0 vif30.0: entered allmulticast mode Jul 1 19:16:02.323400 [ 3539.237021] vif vif-30-0 vif30.0: entered promiscuous mode Jul 1 19:16:02.323423 (d30) mapping kernel into physical memory Jul 1 19:16:02.371393 (d30) about to get started... Jul 1 19:16:02.371421 (d30) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:16:02.395425 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:16:02.407422 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:16:02.419414 (d30) [ 0.000000] Released 0 page(s) Jul 1 19:16:02.419433 (d30) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:16:02.419447 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:16:02.431418 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:16:02.443414 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:16:02.443436 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:16:02.455415 (d30) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:16:02.467410 (d30) [ 0.000000] APIC: Static calls initialized Jul 1 19:16:02.467432 (d30) [ 0.000000] DMI not present or invalid. Jul 1 19:16:02.467445 (d30) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:16:02.479397 (d30) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:16:02.479416 (d30) [ 0.157584] tsc: Fast TSC calibration failed Jul 1 19:16:02.539390 (d30) [ 0.157611] tsc: Detected 1995.190 MHz processor Jul 1 19:16:02.551419 (d30) [ 0.157634] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:16:02.551441 (d30) [ 0.157641] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:16:02.563423 (d30) [ 0.157647] MTRRs set to read-only Jul 1 19:16:02.575414 (d30) [ 0.157655] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:16:02.575439 (d30) [ 0.157699] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:16:02.587419 (d30) [ 0.179656] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:16:02.599411 (d30) [ 0.181992] Zone ranges: Jul 1 19:16:02.599430 (d30) [ 0.181998] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:16:02.599445 (d30) [ 0.182003] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:16:02.611422 (d30) [ 0.182009] Normal empty Jul 1 19:16:02.611440 (d30) [ 0.182017] Movable zone start for each node Jul 1 19:16:02.623415 (d30) [ 0.182021] Early memory node ranges Jul 1 19:16:02.623435 (d30) [ 0.182025] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:16:02.635412 (d30) [ 0.182030] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:16:02.647406 (d30) [ 0.182035] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:16:02.647432 (d30) [ 0.182044] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:16:02.659413 (d30) [ 0.182078] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:16:02.659436 (d30) [ 0.183062] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:16:02.671417 (d30) [ 0.283851] Remapped 0 page(s) Jul 1 19:16:02.671436 (d30) [ 0.283951] CPU topo: Max. logical packages: 1 Jul 1 19:16:02.683418 (d30) [ 0.283955] CPU topo: Max. logical dies: 1 Jul 1 19:16:02.683439 (d30) [ 0.283959] CPU topo: Max. dies per package: 1 Jul 1 19:16:02.695415 (d30) [ 0.283967] CPU topo: Max. threads per core: 2 Jul 1 19:16:02.695436 (d30) [ 0.283971] CPU topo: Num. cores per package: 2 Jul 1 19:16:02.707415 (d30) [ 0.283975] CPU topo: Num. threads per package: 4 Jul 1 19:16:02.707437 (d30) [ 0.283979] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:16:02.719419 (d30) [ 0.283987] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:16:02.731420 (d30) [ 0.283992] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:16:02.743414 (d30) [ 0.283997] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:16:02.743445 (d30) [ 0.284003] Booting kernel on Xen Jul 1 19:16:02.755412 (d30) [ 0.284007] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:16:02.755434 (d30) [ 0.284013] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:16:02.767423 (d30) [ 0.288964] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:16:02.779422 (d30) [ 0.289345] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:16:02.791412 (d30) [ 0.289395] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:16:02.791439 (d30) [ 0.289401] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:16:02.803425 (d30) [ 0.289425] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:16:02.815421 (d30) [ 0.289425] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:16:02.827417 (d30) [ 0.289458] random: crng init done Jul 1 19:16:02.827436 (d30) [ 0.289524] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:16:02.839420 (d30) [ 0.289545] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:16:02.851416 (d30) [ 0.290070] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:16:02.851441 (d30) [ 0.290076] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:16:02.863421 (d30) [ 0.292285] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:16:02.875428 (d30) [ 0.292400] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:16:02.887420 (d30) Poking KASLR using RDRAND RDTSC... Jul 1 19:16:02.887439 (d30) [ 0.294211] Dynamic Preempt: voluntary Jul 1 19:16:02.899422 (d30) [ 0.294329] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:16:02.899444 (d30) [ 0.294334] rcu: RCU event tracing is enabled. Jul 1 19:16:02.911417 (d30) [ 0.294338] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:16:02.923414 (d30) [ 0.294342] Trampoline variant of Tasks RCU enabled. Jul 1 19:16:02.923436 (d30) [ 0.294346] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:16:02.935418 (d30) [ 0.294351] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:16:02.947409 (d30) [ 0.294371] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:16:02.947435 (d30) [ 0.302577] Using NULL legacy PIC Jul 1 19:16:02.959416 (d30) [ 0.302583] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:16:02.959438 (d30) [ 0.302646] xen:events: Using FIFO-based ABI Jul 1 19:16:02.971416 (d30) [ 0.302660] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:16:02.971441 (d30) [ 0.302721] Console: colour dummy device 80x25 Jul 1 19:16:02.983416 (d30) [ 0.302728] printk: legacy console [tty0] enabled Jul 1 19:16:02.983437 (d30) [ 0.302842] printk: legacy console [hvc0] enabled Jul 1 19:16:02.995413 (d30) [ 0.302856] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:16:02.995435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jul 1 19:16:03.007417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jul 1 19:16:03.019418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jul 1 19:16:03.019442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jul 1 19:16:03.031417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jul 1 19:16:03.043411 [ 3539.876671] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:16:03.055406 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 1 to 2 frames Jul 1 19:16:03.055441 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 2 to 3 frames Jul 1 19:16:03.067421 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 3 to 4 frames Jul 1 19:16:03.079415 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 4 to 5 frames Jul 1 19:16:03.079440 [ 3539.886117] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:16:03.091424 [ 3539.909296] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 19:16:03.103415 [ 3539.909687] xenbr0: port 2(vif30.0) entered blocking state Jul 1 19:16:03.103437 [ 3539.909872] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 19:16:03.115374 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 5 to 6 frames Jul 1 19:16:37.111374 [ 3574.184245] xenbr0: port 2(vif30.0) entered disabled state Jul 1 19:16:37.255394 [ 3574.331984] xenbr0: port 2(vif30.0) entered disabled state Jul 1 19:16:37.399403 [ 3574.332724] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jul 1 19:16:37.411426 [ 3574.332948] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jul 1 19:16:37.423394 [ 3574.333145] xenbr0: port 2(vif30.0) entered disabled state Jul 1 19:16:37.423417 [ 3600.955722] xenbr0: port 2(vif31.0) entered blocking state Jul 1 19:17:04.027419 [ 3600.955900] xenbr0: port 2(vif31.0) entered disabled state Jul 1 19:17:04.039412 [ 3600.956071] vif vif-31-0 vif31.0: entered allmulticast mode Jul 1 19:17:04.039435 [ 3600.956276] vif vif-31-0 vif31.0: entered promiscuous mode Jul 1 19:17:04.051365 (d31) mapping kernel into physical memory Jul 1 19:17:04.075396 (d31) about to get started... Jul 1 19:17:04.075414 (d31) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:17:04.111415 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:17:04.123413 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:17:04.123436 (d31) [ 0.000000] Released 0 page(s) Jul 1 19:17:04.123448 (d31) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:17:04.135415 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:17:04.135438 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:17:04.147417 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:17:04.159415 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:17:04.159439 (d31) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:17:04.171415 (d31) [ 0.000000] APIC: Static calls initialized Jul 1 19:17:04.171436 (d31) [ 0.000000] DMI not present or invalid. Jul 1 19:17:04.183407 (d31) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:17:04.183428 (d31) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:17:04.183441 (d31) [ 0.165503] tsc: Fast TSC calibration failed Jul 1 19:17:04.255397 (d31) [ 0.165530] tsc: Detected 1995.190 MHz processor Jul 1 19:17:04.267414 (d31) [ 0.165552] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:17:04.267437 (d31) [ 0.165559] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:17:04.279423 (d31) [ 0.165566] MTRRs set to read-only Jul 1 19:17:04.291414 (d31) [ 0.165573] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:17:04.291441 (d31) [ 0.165618] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:17:04.303419 (d31) [ 0.187733] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:17:04.303441 (d31) [ 0.190176] Zone ranges: Jul 1 19:17:04.315416 (d31) [ 0.190181] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:17:04.315439 (d31) [ 0.190187] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:17:04.327424 (d31) [ 0.190192] Normal empty Jul 1 19:17:04.327444 (d31) [ 0.190196] Movable zone start for each node Jul 1 19:17:04.339411 (d31) [ 0.190200] Early memory node ranges Jul 1 19:17:04.339431 (d31) [ 0.190204] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:17:04.351415 (d31) [ 0.190209] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:17:04.351437 (d31) [ 0.190214] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:17:04.363419 (d31) [ 0.190223] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:17:04.375415 (d31) [ 0.190258] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:17:04.375438 (d31) [ 0.191302] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:17:04.387401 (d31) [ 0.302810] Remapped 0 page(s) Jul 1 19:17:04.399413 (d31) [ 0.302959] CPU topo: Max. logical packages: 1 Jul 1 19:17:04.399434 (d31) [ 0.302964] CPU topo: Max. logical dies: 1 Jul 1 19:17:04.411411 (d31) [ 0.302970] CPU topo: Max. dies per package: 1 Jul 1 19:17:04.411433 (d31) [ 0.302980] CPU topo: Max. threads per core: 2 Jul 1 19:17:04.423411 (d31) [ 0.302985] CPU topo: Num. cores per package: 2 Jul 1 19:17:04.423433 (d31) [ 0.302990] CPU topo: Num. threads per package: 4 Jul 1 19:17:04.435417 (d31) [ 0.302996] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:17:04.435440 (d31) [ 0.303006] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:17:04.447417 (d31) [ 0.303012] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:17:04.459426 (d31) [ 0.303019] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:17:04.459448 (d31) [ 0.303027] Booting kernel on Xen Jul 1 19:17:04.471413 (d31) [ 0.303065] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:17:04.471434 (d31) [ 0.303072] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:17:04.483426 (d31) [ 0.309607] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:17:04.495422 (d31) [ 0.309963] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:17:04.507415 (d31) [ 0.310026] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:17:04.519412 (d31) [ 0.310034] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:17:04.531411 (d31) [ 0.310062] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:17:04.531437 (d31) [ 0.310062] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:17:04.543416 (d31) [ 0.310106] random: crng init done Jul 1 19:17:04.543435 (d31) [ 0.310176] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:17:04.555419 (d31) [ 0.310203] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:17:04.567416 (d31) [ 0.310895] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:17:04.579410 (d31) [ 0.310903] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:17:04.579435 (d31) [ 0.313560] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:17:04.603409 (d31) [ 0.313710] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:17:04.603434 (d31) Poking KASLR using RDRAND RDTSC... Jul 1 19:17:04.615410 (d31) [ 0.315828] Dynamic Preempt: voluntary Jul 1 19:17:04.615430 (d31) [ 0.315947] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:17:04.627410 (d31) [ 0.315953] rcu: RCU event tracing is enabled. Jul 1 19:17:04.627431 (d31) [ 0.315957] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:17:04.639417 (d31) [ 0.315961] Trampoline variant of Tasks RCU enabled. Jul 1 19:17:04.639446 (d31) [ 0.315965] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:17:04.651427 (d31) [ 0.315969] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:17:04.663417 (d31) [ 0.315989] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:17:04.663443 (d31) [ 0.324176] Using NULL legacy PIC Jul 1 19:17:04.675417 (d31) [ 0.324181] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:17:04.675440 (d31) [ 0.324244] xen:events: Using FIFO-based ABI Jul 1 19:17:04.687417 (d31) [ 0.324258] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:17:04.699414 (d31) [ 0.324320] Console: colour dummy device 80x25 Jul 1 19:17:04.699436 (d31) [ 0.324327] printk: legacy console [tty0] enabled Jul 1 19:17:04.711408 (d31) [ 0.324441] printk: legacy console [hvc0] enabled Jul 1 19:17:04.711430 (d31) [ 0.324455] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:17:04.723411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000639 unimplemented Jul 1 19:17:04.723436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000611 unimplemented Jul 1 19:17:04.735418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000619 unimplemented Jul 1 19:17:04.747410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000606 unimplemented Jul 1 19:17:04.747434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x00000034 unimplemented Jul 1 19:17:04.759415 [ 3601.582895] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:17:04.771413 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jul 1 19:17:04.771439 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jul 1 19:17:04.783422 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jul 1 19:17:04.795417 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Jul 1 19:17:04.795441 [ 3601.592603] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:17:04.807425 [ 3601.615421] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 19:17:04.819418 [ 3601.615788] xenbr0: port 2(vif31.0) entered blocking state Jul 1 19:17:04.819440 [ 3601.615973] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 19:17:04.831387 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 5 to 6 frames Jul 1 19:17:13.711378 [ 3635.881107] xenbr0: port 2(vif31.0) entered disabled state Jul 1 19:17:38.951404 [ 3636.021100] xenbr0: port 2(vif31.0) entered disabled state Jul 1 19:17:39.095417 [ 3636.021832] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jul 1 19:17:39.107412 [ 3636.022034] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jul 1 19:17:39.107436 [ 3636.022223] xenbr0: port 2(vif31.0) entered disabled state Jul 1 19:17:39.119372 [ 3662.668444] xenbr0: port 2(vif32.0) entered blocking state Jul 1 19:18:05.743532 [ 3662.668636] xenbr0: port 2(vif32.0) entered disabled state Jul 1 19:18:05.743562 [ 3662.668798] vif vif-32-0 vif32.0: entered allmulticast mode Jul 1 19:18:05.755534 [ 3662.668995] vif vif-32-0 vif32.0: entered promiscuous mode Jul 1 19:18:05.755556 (d32) mapping kernel into physical memory Jul 1 19:18:05.779503 (d32) about to get started... Jul 1 19:18:05.791478 (d32) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:18:05.815526 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:18:05.827524 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:18:05.827545 (d32) [ 0.000000] Released 0 page(s) Jul 1 19:18:05.839520 (d32) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:18:05.839542 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:18:05.851528 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:18:05.851551 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:18:05.863522 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:18:05.875527 (d32) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:18:05.875549 (d32) [ 0.000000] APIC: Static calls initialized Jul 1 19:18:05.875562 (d32) [ 0.000000] DMI not present or invalid. Jul 1 19:18:05.887524 (d32) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:18:05.887544 (d32) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:18:05.899481 (d32) [ 0.167129] tsc: Fast TSC calibration failed Jul 1 19:18:05.971519 (d32) [ 0.167158] tsc: Detected 1995.190 MHz processor Jul 1 19:18:05.971540 (d32) [ 0.167182] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:18:05.983521 (d32) [ 0.167189] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:18:05.995517 (d32) [ 0.167196] MTRRs set to read-only Jul 1 19:18:05.995537 (d32) [ 0.167204] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:18:06.007520 (d32) [ 0.167248] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:18:06.007543 (d32) [ 0.185383] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:18:06.019524 (d32) [ 0.187694] Zone ranges: Jul 1 19:18:06.019543 (d32) [ 0.187699] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:18:06.031518 (d32) [ 0.187705] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:18:06.031541 (d32) [ 0.187709] Normal empty Jul 1 19:18:06.043522 (d32) [ 0.187713] Movable zone start for each node Jul 1 19:18:06.043543 (d32) [ 0.187717] Early memory node ranges Jul 1 19:18:06.055527 (d32) [ 0.187721] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:18:06.055550 (d32) [ 0.187726] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:18:06.067521 (d32) [ 0.187732] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:18:06.079519 (d32) [ 0.187740] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:18:06.079543 (d32) [ 0.187774] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:18:06.091530 (d32) [ 0.188771] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:18:06.091553 (d32) [ 0.297260] Remapped 0 page(s) Jul 1 19:18:06.103416 (d32) [ 0.297390] CPU topo: Max. logical packages: 1 Jul 1 19:18:06.103438 (d32) [ 0.297395] CPU topo: Max. logical dies: 1 Jul 1 19:18:06.115413 (d32) [ 0.297400] CPU topo: Max. dies per package: 1 Jul 1 19:18:06.115435 (d32) [ 0.297411] CPU topo: Max. threads per core: 2 Jul 1 19:18:06.127412 (d32) [ 0.297416] CPU topo: Num. cores per package: 2 Jul 1 19:18:06.127434 (d32) [ 0.297422] CPU topo: Num. threads per package: 4 Jul 1 19:18:06.139411 (d32) [ 0.297427] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:18:06.139434 (d32) [ 0.297437] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:18:06.151419 (d32) [ 0.297444] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:18:06.163419 (d32) [ 0.297451] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:18:06.163441 (d32) [ 0.297459] Booting kernel on Xen Jul 1 19:18:06.175414 (d32) [ 0.297464] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:18:06.175435 (d32) [ 0.297471] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:18:06.187425 (d32) [ 0.304032] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:18:06.199421 (d32) [ 0.304406] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:18:06.211416 (d32) [ 0.304469] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:18:06.211450 (d32) [ 0.304477] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:18:06.223424 (d32) [ 0.304506] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:18:06.235425 (d32) [ 0.304506] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:18:06.247419 (d32) [ 0.304549] random: crng init done Jul 1 19:18:06.247438 (d32) [ 0.304619] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:18:06.259419 (d32) [ 0.304646] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:18:06.271417 (d32) [ 0.305318] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:18:06.271443 (d32) [ 0.305326] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:18:06.283426 (d32) [ 0.307920] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:18:06.295425 (d32) [ 0.308035] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:18:06.307418 (d32) Poking KASLR using RDRAND RDTSC... Jul 1 19:18:06.307437 (d32) [ 0.309922] Dynamic Preempt: voluntary Jul 1 19:18:06.319413 (d32) [ 0.310041] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:18:06.319435 (d32) [ 0.310045] rcu: RCU event tracing is enabled. Jul 1 19:18:06.331415 (d32) [ 0.310049] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:18:06.343418 (d32) [ 0.310054] Trampoline variant of Tasks RCU enabled. Jul 1 19:18:06.343440 (d32) [ 0.310058] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:18:06.355417 (d32) [ 0.310062] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:18:06.367419 (d32) [ 0.310082] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:18:06.367445 (d32) [ 0.318274] Using NULL legacy PIC Jul 1 19:18:06.379413 (d32) [ 0.318279] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:18:06.379436 (d32) [ 0.318342] xen:events: Using FIFO-based ABI Jul 1 19:18:06.391414 (d32) [ 0.318356] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:18:06.391440 (d32) [ 0.318420] Console: colour dummy device 80x25 Jul 1 19:18:06.403413 (d32) [ 0.318427] printk: legacy console [tty0] enabled Jul 1 19:18:06.403434 (d32) [ 0.318541] printk: legacy console [hvc0] enabled Jul 1 19:18:06.415413 (d32) [ 0.318555] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:18:06.415435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000639 unimplemented Jul 1 19:18:06.427421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000611 unimplemented Jul 1 19:18:06.439411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000619 unimplemented Jul 1 19:18:06.439435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000606 unimplemented Jul 1 19:18:06.451413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000034 unimplemented Jul 1 19:18:06.463407 [ 3663.298504] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:18:06.463437 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Jul 1 19:18:06.475431 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Jul 1 19:18:06.487426 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 3 to 4 frames Jul 1 19:18:06.499415 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 4 to 5 frames Jul 1 19:18:06.499440 [ 3663.307864] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:18:06.511423 [ 3663.331444] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 19:18:06.523413 [ 3663.331861] xenbr0: port 2(vif32.0) entered blocking state Jul 1 19:18:06.523443 [ 3663.332047] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 19:18:06.535371 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 5 to 6 frames Jul 1 19:18:40.523416 [ 3697.614770] xenbr0: port 2(vif32.0) entered disabled state Jul 1 19:18:40.691383 [ 3697.739969] xenbr0: port 2(vif32.0) entered disabled state Jul 1 19:18:40.811408 [ 3697.740821] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jul 1 19:18:40.823419 [ 3697.741021] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jul 1 19:18:40.835389 [ 3697.741216] xenbr0: port 2(vif32.0) entered disabled state Jul 1 19:18:40.835412 [ 3724.361541] xenbr0: port 2(vif33.0) entered blocking state Jul 1 19:19:07.439417 [ 3724.361773] xenbr0: port 2(vif33.0) entered disabled state Jul 1 19:19:07.439440 [ 3724.363363] vif vif-33-0 vif33.0: entered allmulticast mode Jul 1 19:19:07.451409 [ 3724.363695] vif vif-33-0 vif33.0: entered promiscuous mode Jul 1 19:19:07.451431 (d33) mapping kernel into physical memory Jul 1 19:19:07.499397 (d33) about to get started... Jul 1 19:19:07.499416 (d33) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:19:07.535410 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:19:07.535439 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:19:07.547417 (d33) [ 0.000000] Released 0 page(s) Jul 1 19:19:07.547436 (d33) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:19:07.559412 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:19:07.559435 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:19:07.571415 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:19:07.583411 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:19:07.583434 (d33) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:19:07.595417 (d33) [ 0.000000] APIC: Static calls initialized Jul 1 19:19:07.595438 (d33) [ 0.000000] DMI not present or invalid. Jul 1 19:19:07.607408 (d33) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:19:07.607429 (d33) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:19:07.607442 (d33) [ 0.161813] tsc: Fast TSC calibration failed Jul 1 19:19:07.679413 (d33) [ 0.161840] tsc: Detected 1995.190 MHz processor Jul 1 19:19:07.691413 (d33) [ 0.161863] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:19:07.691436 (d33) [ 0.161870] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:19:07.703419 (d33) [ 0.161876] MTRRs set to read-only Jul 1 19:19:07.703439 (d33) [ 0.161884] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:19:07.715418 (d33) [ 0.161928] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:19:07.727412 (d33) [ 0.181499] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:19:07.727434 (d33) [ 0.183849] Zone ranges: Jul 1 19:19:07.727447 (d33) [ 0.183854] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:19:07.739421 (d33) [ 0.183860] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:19:07.751418 (d33) [ 0.183865] Normal empty Jul 1 19:19:07.751438 (d33) [ 0.183868] Movable zone start for each node Jul 1 19:19:07.751452 (d33) [ 0.183872] Early memory node ranges Jul 1 19:19:07.763425 (d33) [ 0.183876] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:19:07.763448 (d33) [ 0.183881] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:19:07.775421 (d33) [ 0.183886] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:19:07.787417 (d33) [ 0.183895] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:19:07.787447 (d33) [ 0.183932] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:19:07.799424 (d33) [ 0.184914] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:19:07.811413 (d33) [ 0.293097] Remapped 0 page(s) Jul 1 19:19:07.811432 (d33) [ 0.293231] CPU topo: Max. logical packages: 1 Jul 1 19:19:07.811446 (d33) [ 0.293237] CPU topo: Max. logical dies: 1 Jul 1 19:19:07.823421 (d33) [ 0.293242] CPU topo: Max. dies per package: 1 Jul 1 19:19:07.823442 (d33) [ 0.293252] CPU topo: Max. threads per core: 2 Jul 1 19:19:07.835414 (d33) [ 0.293258] CPU topo: Num. cores per package: 2 Jul 1 19:19:07.835435 (d33) [ 0.293263] CPU topo: Num. threads per package: 4 Jul 1 19:19:07.847418 (d33) [ 0.293268] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:19:07.859409 (d33) [ 0.293277] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:19:07.859436 (d33) [ 0.293284] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:19:07.871422 (d33) [ 0.293291] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:19:07.883420 (d33) [ 0.293300] Booting kernel on Xen Jul 1 19:19:07.883439 (d33) [ 0.293305] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:19:07.895419 (d33) [ 0.293313] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:19:07.907414 (d33) [ 0.299873] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:19:07.907440 (d33) [ 0.300229] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:19:07.919419 (d33) [ 0.300292] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:19:07.931423 (d33) [ 0.300300] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:19:07.943428 (d33) [ 0.300327] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:19:07.955421 (d33) [ 0.300327] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:19:07.955446 (d33) [ 0.300370] random: crng init done Jul 1 19:19:07.967414 (d33) [ 0.300439] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:19:07.967442 (d33) [ 0.300465] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:19:07.979423 (d33) [ 0.301156] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:19:07.991421 (d33) [ 0.301165] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:19:08.003414 (d33) [ 0.303793] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:19:08.015417 (d33) [ 0.303942] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:19:08.027413 (d33) Poking KASLR using RDRAND RDTSC... Jul 1 19:19:08.027432 (d33) [ 0.306149] Dynamic Preempt: voluntary Jul 1 19:19:08.027446 (d33) [ 0.306268] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:19:08.039420 (d33) [ 0.306273] rcu: RCU event tracing is enabled. Jul 1 19:19:08.039441 (d33) [ 0.306277] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:19:08.051423 (d33) [ 0.306282] Trampoline variant of Tasks RCU enabled. Jul 1 19:19:08.063412 (d33) [ 0.306286] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:19:08.063438 (d33) [ 0.306291] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:19:08.075428 (d33) [ 0.306311] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:19:08.087419 (d33) [ 0.314515] Using NULL legacy PIC Jul 1 19:19:08.087438 (d33) [ 0.314521] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:19:08.099413 (d33) [ 0.314584] xen:events: Using FIFO-based ABI Jul 1 19:19:08.099434 (d33) [ 0.314598] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:19:08.111427 (d33) [ 0.314661] Console: colour dummy device 80x25 Jul 1 19:19:08.111448 (d33) [ 0.314668] printk: legacy console [tty0] enabled Jul 1 19:19:08.123416 (d33) [ 0.314783] printk: legacy console [hvc0] enabled Jul 1 19:19:08.123437 (d33) [ 0.314796] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:19:08.135418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jul 1 19:19:08.147410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jul 1 19:19:08.147433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jul 1 19:19:08.159415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000606 unimplemented Jul 1 19:19:08.159438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jul 1 19:19:08.171421 [ 3725.014902] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:19:08.183421 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jul 1 19:19:08.195414 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jul 1 19:19:08.195439 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Jul 1 19:19:08.207418 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 4 to 5 frames Jul 1 19:19:08.219423 [ 3725.024073] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:19:08.231413 [ 3725.047301] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 19:19:08.231434 [ 3725.047715] xenbr0: port 2(vif33.0) entered blocking state Jul 1 19:19:08.243396 [ 3725.047905] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 19:19:08.243418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 19:19:16.907393 [ 3759.385529] xenbr0: port 2(vif33.0) entered disabled state Jul 1 19:19:42.455399 [ 3759.530831] xenbr0: port 2(vif33.0) entered disabled state Jul 1 19:19:42.611414 [ 3759.531324] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jul 1 19:19:42.611438 [ 3759.531528] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jul 1 19:19:42.623409 [ 3759.531682] xenbr0: port 2(vif33.0) entered disabled state Jul 1 19:19:42.623431 [ 3786.124116] xenbr0: port 2(vif34.0) entered blocking state Jul 1 19:20:09.195401 [ 3786.124352] xenbr0: port 2(vif34.0) entered disabled state Jul 1 19:20:09.207418 [ 3786.124633] vif vif-34-0 vif34.0: entered allmulticast mode Jul 1 19:20:09.207440 [ 3786.124929] vif vif-34-0 vif34.0: entered promiscuous mode Jul 1 19:20:09.219392 (d34) mapping kernel into physical memory Jul 1 19:20:09.267374 (d34) about to get started... Jul 1 19:20:09.267393 (d34) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:20:09.291421 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:20:09.303419 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:20:09.303440 (d34) [ 0.000000] Released 0 page(s) Jul 1 19:20:09.315414 (d34) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:20:09.315435 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:20:09.327419 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:20:09.339412 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:20:09.339436 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:20:09.351413 (d34) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:20:09.351435 (d34) [ 0.000000] APIC: Static calls initialized Jul 1 19:20:09.363415 (d34) [ 0.000000] DMI not present or invalid. Jul 1 19:20:09.363435 (d34) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:20:09.375393 (d34) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:20:09.375414 (d34) [ 0.172487] tsc: Fast TSC calibration failed Jul 1 19:20:09.447388 (d34) [ 0.172514] tsc: Detected 1995.190 MHz processor Jul 1 19:20:09.459414 (d34) [ 0.172537] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:20:09.459435 (d34) [ 0.172543] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:20:09.471425 (d34) [ 0.172550] MTRRs set to read-only Jul 1 19:20:09.483415 (d34) [ 0.172558] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:20:09.483440 (d34) [ 0.172602] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:20:09.495418 (d34) [ 0.191567] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:20:09.507411 (d34) [ 0.194122] Zone ranges: Jul 1 19:20:09.507430 (d34) [ 0.194127] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:20:09.507445 (d34) [ 0.194132] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:20:09.519416 (d34) [ 0.194138] Normal empty Jul 1 19:20:09.519435 (d34) [ 0.194142] Movable zone start for each node Jul 1 19:20:09.531416 (d34) [ 0.194146] Early memory node ranges Jul 1 19:20:09.531436 (d34) [ 0.194150] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:20:09.543414 (d34) [ 0.194155] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:20:09.555411 (d34) [ 0.194161] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:20:09.555436 (d34) [ 0.194170] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:20:09.567420 (d34) [ 0.194202] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:20:09.567443 (d34) [ 0.195238] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:20:09.579457 (d34) [ 0.304250] Remapped 0 page(s) Jul 1 19:20:09.579476 (d34) [ 0.304354] CPU topo: Max. logical packages: 1 Jul 1 19:20:09.591417 (d34) [ 0.304359] CPU topo: Max. logical dies: 1 Jul 1 19:20:09.591438 (d34) [ 0.304363] CPU topo: Max. dies per package: 1 Jul 1 19:20:09.603419 (d34) [ 0.304371] CPU topo: Max. threads per core: 2 Jul 1 19:20:09.603440 (d34) [ 0.304375] CPU topo: Num. cores per package: 2 Jul 1 19:20:09.615415 (d34) [ 0.304379] CPU topo: Num. threads per package: 4 Jul 1 19:20:09.615436 (d34) [ 0.304383] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:20:09.627416 (d34) [ 0.304391] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:20:09.639416 (d34) [ 0.304396] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:20:09.651410 (d34) [ 0.304401] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:20:09.651432 (d34) [ 0.304408] Booting kernel on Xen Jul 1 19:20:09.663413 (d34) [ 0.304412] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:20:09.663435 (d34) [ 0.304418] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:20:09.675423 (d34) [ 0.309403] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:20:09.687419 (d34) [ 0.309749] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:20:09.699414 (d34) [ 0.309799] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:20:09.699440 (d34) [ 0.309806] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:20:09.711424 (d34) [ 0.309829] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:20:09.723421 (d34) [ 0.309829] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:20:09.735420 (d34) [ 0.309862] random: crng init done Jul 1 19:20:09.735439 (d34) [ 0.309927] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:20:09.747421 (d34) [ 0.309947] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:20:09.759430 (d34) [ 0.310472] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:20:09.759456 (d34) [ 0.310480] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:20:09.771419 (d34) [ 0.312492] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:20:09.783425 (d34) [ 0.312606] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:20:09.795418 (d34) Poking KASLR using RDRAND RDTSC... Jul 1 19:20:09.795437 (d34) [ 0.314452] Dynamic Preempt: voluntary Jul 1 19:20:09.807415 (d34) [ 0.314570] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:20:09.807437 (d34) [ 0.314575] rcu: RCU event tracing is enabled. Jul 1 19:20:09.819415 (d34) [ 0.314578] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:20:09.831415 (d34) [ 0.314583] Trampoline variant of Tasks RCU enabled. Jul 1 19:20:09.831437 (d34) [ 0.314587] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:20:09.843417 (d34) [ 0.314592] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:20:09.855413 (d34) [ 0.314612] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:20:09.855438 (d34) [ 0.322802] Using NULL legacy PIC Jul 1 19:20:09.867412 (d34) [ 0.322807] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:20:09.867435 (d34) [ 0.322871] xen:events: Using FIFO-based ABI Jul 1 19:20:09.879412 (d34) [ 0.322884] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:20:09.879437 (d34) [ 0.322946] Console: colour dummy device 80x25 Jul 1 19:20:09.891417 (d34) [ 0.322953] printk: legacy console [tty0] enabled Jul 1 19:20:09.891438 (d34) [ 0.323067] printk: legacy console [hvc0] enabled Jul 1 19:20:09.903415 (d34) [ 0.323081] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:20:09.903437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000639 unimplemented Jul 1 19:20:09.915420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000611 unimplemented Jul 1 19:20:09.927414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000619 unimplemented Jul 1 19:20:09.927437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000606 unimplemented Jul 1 19:20:09.939415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v2 RDMSR 0x00000034 unimplemented Jul 1 19:20:09.951408 [ 3786.768758] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:20:09.951438 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jul 1 19:20:09.963429 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jul 1 19:20:09.975417 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 3 to 4 frames Jul 1 19:20:09.987408 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 4 to 5 frames Jul 1 19:20:09.987435 [ 3786.778483] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:20:09.999421 [ 3786.804412] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 19:20:10.011412 [ 3786.804752] xenbr0: port 2(vif34.0) entered blocking state Jul 1 19:20:10.011434 [ 3786.804938] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 19:20:10.023370 [ 3821.046698] xenbr0: port 2(vif34.0) entered disabled state Jul 1 19:20:44.123404 [ 3821.180837] xenbr0: port 2(vif34.0) entered disabled state Jul 1 19:20:44.255414 [ 3821.181539] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jul 1 19:20:44.279079 [ 3821.181705] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jul 1 19:20:44.279110 [ 3821.181848] xenbr0: port 2(vif34.0) entered disabled state Jul 1 19:20:44.279391 [ 3847.780000] xenbr0: port 2(vif35.0) entered blocking state Jul 1 19:21:10.859426 [ 3847.780172] xenbr0: port 2(vif35.0) entered disabled state Jul 1 19:21:10.859452 [ 3847.780331] vif vif-35-0 vif35.0: entered allmulticast mode Jul 1 19:21:10.871415 [ 3847.780539] vif vif-35-0 vif35.0: entered promiscuous mode Jul 1 19:21:10.871437 (d35) mapping kernel into physical memory Jul 1 19:21:10.895398 (d35) about to get started... Jul 1 19:21:10.895416 (d35) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:21:10.931420 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:21:10.943410 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:21:10.943431 (d35) [ 0.000000] Released 0 page(s) Jul 1 19:21:10.943442 (d35) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:21:10.955426 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:21:10.967409 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:21:10.967431 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:21:10.979417 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:21:10.979439 (d35) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:21:10.991416 (d35) [ 0.000000] APIC: Static calls initialized Jul 1 19:21:10.991436 (d35) [ 0.000000] DMI not present or invalid. Jul 1 19:21:11.003415 (d35) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:21:11.003435 (d35) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:21:11.015363 (d35) [ 0.178543] tsc: Fast TSC calibration failed Jul 1 19:21:11.099412 (d35) [ 0.178568] tsc: Detected 1995.190 MHz processor Jul 1 19:21:11.099434 (d35) [ 0.178591] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:21:11.111411 (d35) [ 0.178598] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:21:11.111438 (d35) [ 0.178604] MTRRs set to read-only Jul 1 19:21:11.123425 (d35) [ 0.178612] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:21:11.135414 (d35) [ 0.178656] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:21:11.135438 (d35) [ 0.197498] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:21:11.147412 (d35) [ 0.199948] Zone ranges: Jul 1 19:21:11.147430 (d35) [ 0.199953] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:21:11.159411 (d35) [ 0.199958] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:21:11.159433 (d35) [ 0.199963] Normal empty Jul 1 19:21:11.171414 (d35) [ 0.199968] Movable zone start for each node Jul 1 19:21:11.171436 (d35) [ 0.199972] Early memory node ranges Jul 1 19:21:11.171449 (d35) [ 0.199976] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:21:11.183416 (d35) [ 0.199981] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:21:11.195418 (d35) [ 0.199986] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:21:11.195442 (d35) [ 0.199995] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:21:11.207418 (d35) [ 0.200029] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:21:11.219393 (d35) [ 0.201048] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:21:11.219416 (d35) [ 0.315531] Remapped 0 page(s) Jul 1 19:21:11.231411 (d35) [ 0.315681] CPU topo: Max. logical packages: 1 Jul 1 19:21:11.231432 (d35) [ 0.315687] CPU topo: Max. logical dies: 1 Jul 1 19:21:11.243413 (d35) [ 0.315692] CPU topo: Max. dies per package: 1 Jul 1 19:21:11.243434 (d35) [ 0.315703] CPU topo: Max. threads per core: 2 Jul 1 19:21:11.255415 (d35) [ 0.315708] CPU topo: Num. cores per package: 2 Jul 1 19:21:11.255436 (d35) [ 0.315713] CPU topo: Num. threads per package: 4 Jul 1 19:21:11.267419 (d35) [ 0.315719] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:21:11.279410 (d35) [ 0.315729] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:21:11.279437 (d35) [ 0.315735] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:21:11.291421 (d35) [ 0.315742] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:21:11.303413 (d35) [ 0.315789] Booting kernel on Xen Jul 1 19:21:11.303432 (d35) [ 0.315794] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:21:11.315414 (d35) [ 0.315801] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:21:11.327419 (d35) [ 0.322333] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:21:11.327445 (d35) [ 0.322687] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:21:11.339424 (d35) [ 0.322751] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:21:11.351418 (d35) [ 0.322760] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:21:11.363425 (d35) [ 0.322789] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:21:11.363449 (d35) [ 0.322789] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:21:11.375422 (d35) [ 0.322832] random: crng init done Jul 1 19:21:11.387408 (d35) [ 0.322902] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:21:11.387435 (d35) [ 0.322928] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:21:11.399418 (d35) [ 0.323620] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:21:11.411418 (d35) [ 0.323637] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:21:11.411443 (d35) [ 0.326168] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:21:11.435421 (d35) [ 0.326283] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:21:11.447409 (d35) Poking KASLR using RDRAND RDTSC... Jul 1 19:21:11.447428 (d35) [ 0.328188] Dynamic Preempt: voluntary Jul 1 19:21:11.447442 (d35) [ 0.328308] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:21:11.459417 (d35) [ 0.328313] rcu: RCU event tracing is enabled. Jul 1 19:21:11.459438 (d35) [ 0.328317] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:21:11.471422 (d35) [ 0.328321] Trampoline variant of Tasks RCU enabled. Jul 1 19:21:11.483412 (d35) [ 0.328325] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:21:11.483439 (d35) [ 0.328330] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:21:11.495420 (d35) [ 0.328349] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:21:11.507421 (d35) [ 0.336582] Using NULL legacy PIC Jul 1 19:21:11.507440 (d35) [ 0.336588] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:21:11.519411 (d35) [ 0.336652] xen:events: Using FIFO-based ABI Jul 1 19:21:11.519432 (d35) [ 0.336666] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:21:11.531427 (d35) [ 0.336730] Console: colour dummy device 80x25 Jul 1 19:21:11.531448 (d35) [ 0.336737] printk: legacy console [tty0] enabled Jul 1 19:21:11.543413 (d35) [ 0.336850] printk: legacy console [hvc0] enabled Jul 1 19:21:11.543434 (d35) [ 0.336864] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:21:11.555415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000639 unimplemented Jul 1 19:21:11.567408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000611 unimplemented Jul 1 19:21:11.567432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000619 unimplemented Jul 1 19:21:11.579412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000606 unimplemented Jul 1 19:21:11.579443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v2 RDMSR 0x00000034 unimplemented Jul 1 19:21:11.591420 [ 3848.432906] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:21:11.603416 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 1 to 2 frames Jul 1 19:21:11.615413 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 2 to 3 frames Jul 1 19:21:11.615438 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 3 to 4 frames Jul 1 19:21:11.627421 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 4 to 5 frames Jul 1 19:21:11.639413 [ 3848.442113] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:21:11.651411 [ 3848.466900] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 19:21:11.651431 [ 3848.467247] xenbr0: port 2(vif35.0) entered blocking state Jul 1 19:21:11.663396 [ 3848.467456] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 19:21:11.663418 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 5 to 6 frames Jul 1 19:21:44.303415 [ 3882.863217] xenbr0: port 2(vif35.0) entered disabled state Jul 1 19:21:45.947355 [ 3882.990870] xenbr0: port 2(vif35.0) entered disabled state Jul 1 19:21:46.067413 [ 3882.991510] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jul 1 19:21:46.079415 [ 3882.991710] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jul 1 19:21:46.079439 [ 3882.991898] xenbr0: port 2(vif35.0) entered disabled state Jul 1 19:21:46.091387 [ 3909.641675] xenbr0: port 2(vif36.0) entered blocking state Jul 1 19:22:12.719500 [ 3909.641847] xenbr0: port 2(vif36.0) entered disabled state Jul 1 19:22:12.731489 [ 3909.642017] vif vif-36-0 vif36.0: entered allmulticast mode Jul 1 19:22:12.731512 [ 3909.642216] vif vif-36-0 vif36.0: entered promiscuous mode Jul 1 19:22:12.743445 (d36) mapping kernel into physical memory Jul 1 19:22:12.755467 (d36) about to get started... Jul 1 19:22:12.767448 (d36) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:22:12.791494 (d36) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:22:12.803493 (d36) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:22:12.803514 (d36) [ 0.000000] Released 0 page(s) Jul 1 19:22:12.815495 (d36) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:22:12.815517 (d36) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:22:12.827488 (d36) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:22:12.827511 (d36) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:22:12.839495 (d36) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:22:12.851488 (d36) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:22:12.851511 (d36) [ 0.000000] APIC: Static calls initialized Jul 1 19:22:12.863482 (d36) [ 0.000000] DMI not present or invalid. Jul 1 19:22:12.863503 (d36) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:22:12.863517 (d36) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:22:12.875461 (d36) [ 0.176331] tsc: Fast TSC calibration failed Jul 1 19:22:12.959487 (d36) [ 0.176360] tsc: Detected 1995.190 MHz processor Jul 1 19:22:12.959509 (d36) [ 0.176384] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:22:12.971498 (d36) [ 0.176391] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:22:12.971526 (d36) [ 0.176398] MTRRs set to read-only Jul 1 19:22:12.983491 (d36) [ 0.176406] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:22:12.995492 (d36) [ 0.176451] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:22:12.995525 (d36) [ 0.195120] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:22:13.007489 (d36) [ 0.197423] Zone ranges: Jul 1 19:22:13.007508 (d36) [ 0.197428] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:22:13.019487 (d36) [ 0.197433] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:22:13.019510 (d36) [ 0.197438] Normal empty Jul 1 19:22:13.031486 (d36) [ 0.197442] Movable zone start for each node Jul 1 19:22:13.031507 (d36) [ 0.197446] Early memory node ranges Jul 1 19:22:13.031520 (d36) [ 0.197450] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:22:13.043494 (d36) [ 0.197455] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:22:13.055488 (d36) [ 0.197460] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:22:13.055513 (d36) [ 0.197469] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:22:13.067498 (d36) [ 0.197501] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:22:13.079485 (d36) [ 0.198496] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:22:13.079509 (d36) [ 0.308144] Remapped 0 page(s) Jul 1 19:22:13.091483 (d36) [ 0.308246] CPU topo: Max. logical packages: 1 Jul 1 19:22:13.091505 (d36) [ 0.308251] CPU topo: Max. logical dies: 1 Jul 1 19:22:13.103486 (d36) [ 0.308255] CPU topo: Max. dies per package: 1 Jul 1 19:22:13.103509 (d36) [ 0.308263] CPU topo: Max. threads per core: 2 Jul 1 19:22:13.103523 (d36) [ 0.308267] CPU topo: Num. cores per package: 2 Jul 1 19:22:13.115489 (d36) [ 0.308271] CPU topo: Num. threads per package: 4 Jul 1 19:22:13.127484 (d36) [ 0.308275] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:22:13.127508 (d36) [ 0.308282] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:22:13.139493 (d36) [ 0.308288] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:22:13.151492 (d36) [ 0.308293] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:22:13.151514 (d36) [ 0.308300] Booting kernel on Xen Jul 1 19:22:13.163489 (d36) [ 0.308304] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:22:13.163511 (d36) [ 0.308310] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:22:13.175502 (d36) [ 0.313443] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:22:13.187497 (d36) [ 0.313803] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:22:13.199489 (d36) [ 0.313856] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:22:13.199515 (d36) [ 0.313863] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:22:13.211503 (d36) [ 0.313888] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:22:13.223498 (d36) [ 0.313888] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:22:13.235495 (d36) [ 0.313924] random: crng init done Jul 1 19:22:13.235514 (d36) [ 0.313990] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:22:13.247497 (d36) [ 0.314023] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:22:13.259493 (d36) [ 0.314547] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:22:13.259518 (d36) [ 0.314555] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:22:13.271497 (d36) [ 0.316628] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:22:13.283502 (d36) [ 0.316742] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:22:13.295496 (d36) Poking KASLR using RDRAND RDTSC... Jul 1 19:22:13.307487 (d36) [ 0.318734] Dynamic Preempt: voluntary Jul 1 19:22:13.307516 (d36) [ 0.318867] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:22:13.319488 (d36) [ 0.318872] rcu: RCU event tracing is enabled. Jul 1 19:22:13.319510 (d36) [ 0.318876] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:22:13.331494 (d36) [ 0.318880] Trampoline variant of Tasks RCU enabled. Jul 1 19:22:13.331516 (d36) [ 0.318884] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:22:13.343424 (d36) [ 0.318888] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:22:13.355415 (d36) [ 0.318908] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:22:13.355440 (d36) [ 0.327297] Using NULL legacy PIC Jul 1 19:22:13.367417 (d36) [ 0.327302] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:22:13.367439 (d36) [ 0.327367] xen:events: Using FIFO-based ABI Jul 1 19:22:13.379414 (d36) [ 0.327381] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:22:13.379439 (d36) [ 0.327443] Console: colour dummy device 80x25 Jul 1 19:22:13.391415 (d36) [ 0.327450] printk: legacy console [tty0] enabled Jul 1 19:22:13.391435 (d36) [ 0.327564] printk: legacy console [hvc0] enabled Jul 1 19:22:13.403423 (d36) [ 0.327577] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:22:13.415408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000639 unimplemented Jul 1 19:22:13.415432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000611 unimplemented Jul 1 19:22:13.427412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000619 unimplemented Jul 1 19:22:13.427435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000606 unimplemented Jul 1 19:22:13.439417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000034 unimplemented Jul 1 19:22:13.451416 [ 3910.268688] xen-blkback: backend/vbd/36/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:22:13.463414 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 1 to 2 frames Jul 1 19:22:13.463440 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 2 to 3 frames Jul 1 19:22:13.475420 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 3 to 4 frames Jul 1 19:22:13.487417 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 4 to 5 frames Jul 1 19:22:13.487443 [ 3910.277432] xen-blkback: backend/vbd/36/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:22:13.499421 [ 3910.299257] vif vif-36-0 vif36.0: Guest Rx ready Jul 1 19:22:13.511416 [ 3910.299593] xenbr0: port 2(vif36.0) entered blocking state Jul 1 19:22:13.511438 [ 3910.299780] xenbr0: port 2(vif36.0) entered forwarding state Jul 1 19:22:13.523380 (XEN) common/grant_table.c:1909:d36v3 Expanding d36 grant table from 5 to 6 frames Jul 1 19:22:47.687371 [ 3944.767610] xenbr0: port 2(vif36.0) entered disabled state Jul 1 19:22:47.843396 [ 3944.897118] xenbr0: port 2(vif36.0) entered disabled state Jul 1 19:22:47.975411 [ 3944.898122] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jul 1 19:22:47.987413 [ 3944.898392] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jul 1 19:22:47.987436 [ 3944.898620] xenbr0: port 2(vif36.0) entered disabled state Jul 1 19:22:47.999383 [ 3971.882948] xenbr0: port 2(vif37.0) entered blocking state Jul 1 19:23:14.963499 [ 3971.883177] xenbr0: port 2(vif37.0) entered disabled state Jul 1 19:23:14.963523 [ 3971.883453] vif vif-37-0 vif37.0: entered allmulticast mode Jul 1 19:23:14.975497 [ 3971.883742] vif vif-37-0 vif37.0: entered promiscuous mode Jul 1 19:23:14.987438 (d37) mapping kernel into physical memory Jul 1 19:23:15.023471 (d37) about to get started... Jul 1 19:23:15.023490 (d37) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:23:15.059492 (d37) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:23:15.071496 (d37) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:23:15.071518 (d37) [ 0.000000] Released 0 page(s) Jul 1 19:23:15.071529 (d37) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:23:15.083490 (d37) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:23:15.095488 (d37) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:23:15.095511 (d37) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:23:15.107491 (d37) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:23:15.107514 (d37) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:23:15.119494 (d37) [ 0.000000] APIC: Static calls initialized Jul 1 19:23:15.119514 (d37) [ 0.000000] DMI not present or invalid. Jul 1 19:23:15.131491 (d37) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:23:15.131510 (d37) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:23:15.143441 (d37) [ 0.165734] tsc: Fast TSC calibration failed Jul 1 19:23:15.215487 (d37) [ 0.165761] tsc: Detected 1995.190 MHz processor Jul 1 19:23:15.215509 (d37) [ 0.165783] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:23:15.227488 (d37) [ 0.165790] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:23:15.227516 (d37) [ 0.165797] MTRRs set to read-only Jul 1 19:23:15.239492 (d37) [ 0.165805] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:23:15.239517 (d37) [ 0.165849] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:23:15.251495 (d37) [ 0.186917] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:23:15.263487 (d37) [ 0.189223] Zone ranges: Jul 1 19:23:15.263506 (d37) [ 0.189228] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:23:15.275423 (d37) [ 0.189234] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:23:15.275446 (d37) [ 0.189239] Normal empty Jul 1 19:23:15.275458 (d37) [ 0.189243] Movable zone start for each node Jul 1 19:23:15.287422 (d37) [ 0.189247] Early memory node ranges Jul 1 19:23:15.287441 (d37) [ 0.189250] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:23:15.299415 (d37) [ 0.189256] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:23:15.311413 (d37) [ 0.189261] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:23:15.311438 (d37) [ 0.189270] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:23:15.323416 (d37) [ 0.189305] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:23:15.323439 (d37) [ 0.190281] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:23:15.335420 (d37) [ 0.295191] Remapped 0 page(s) Jul 1 19:23:15.335439 (d37) [ 0.295291] CPU topo: Max. logical packages: 1 Jul 1 19:23:15.347415 (d37) [ 0.295295] CPU topo: Max. logical dies: 1 Jul 1 19:23:15.347435 (d37) [ 0.295299] CPU topo: Max. dies per package: 1 Jul 1 19:23:15.359420 (d37) [ 0.295307] CPU topo: Max. threads per core: 2 Jul 1 19:23:15.359441 (d37) [ 0.295344] CPU topo: Num. cores per package: 2 Jul 1 19:23:15.371418 (d37) [ 0.295348] CPU topo: Num. threads per package: 4 Jul 1 19:23:15.371439 (d37) [ 0.295352] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:23:15.383419 (d37) [ 0.295359] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:23:15.399460 (d37) [ 0.295364] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:23:15.399486 (d37) [ 0.295369] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:23:15.411424 (d37) [ 0.295376] Booting kernel on Xen Jul 1 19:23:15.411443 (d37) [ 0.295379] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:23:15.423428 (d37) [ 0.295385] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:23:15.435436 (d37) [ 0.300344] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:23:15.447417 (d37) [ 0.300677] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:23:15.447441 (d37) [ 0.300728] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:23:15.459420 (d37) [ 0.300735] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:23:15.471426 (d37) [ 0.300760] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:23:15.483417 (d37) [ 0.300760] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:23:15.483442 (d37) [ 0.300796] random: crng init done Jul 1 19:23:15.495417 (d37) [ 0.300861] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:23:15.507411 (d37) [ 0.300882] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:23:15.507438 (d37) [ 0.301411] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:23:15.519422 (d37) [ 0.301418] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:23:15.531417 (d37) [ 0.303582] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:23:15.543421 (d37) [ 0.303698] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:23:15.555414 (d37) Poking KASLR using RDRAND RDTSC... Jul 1 19:23:15.555433 (d37) [ 0.305590] Dynamic Preempt: voluntary Jul 1 19:23:15.567416 (d37) [ 0.305710] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:23:15.567439 (d37) [ 0.305714] rcu: RCU event tracing is enabled. Jul 1 19:23:15.579414 (d37) [ 0.305718] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:23:15.579440 (d37) [ 0.305723] Trampoline variant of Tasks RCU enabled. Jul 1 19:23:15.591414 (d37) [ 0.305727] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:23:15.603416 (d37) [ 0.305731] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:23:15.603442 (d37) [ 0.305751] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:23:15.615423 (d37) [ 0.313947] Using NULL legacy PIC Jul 1 19:23:15.615441 (d37) [ 0.313952] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:23:15.627419 (d37) [ 0.314016] xen:events: Using FIFO-based ABI Jul 1 19:23:15.627440 (d37) [ 0.314030] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:23:15.639421 (d37) [ 0.314093] Console: colour dummy device 80x25 Jul 1 19:23:15.651409 (d37) [ 0.314100] printk: legacy console [tty0] enabled Jul 1 19:23:15.651431 (d37) [ 0.314213] printk: legacy console [hvc0] enabled Jul 1 19:23:15.663411 (d37) [ 0.314227] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:23:15.663434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v2 RDMSR 0x00000639 unimplemented Jul 1 19:23:15.675413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v2 RDMSR 0x00000611 unimplemented Jul 1 19:23:15.675436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v2 RDMSR 0x00000619 unimplemented Jul 1 19:23:15.687420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v2 RDMSR 0x00000606 unimplemented Jul 1 19:23:15.699410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v2 RDMSR 0x00000034 unimplemented Jul 1 19:23:15.699434 [ 3972.523111] xen-blkback: backend/vbd/37/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:23:15.711422 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Jul 1 19:23:15.723416 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 2 to 3 frames Jul 1 19:23:15.735414 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 3 to 4 frames Jul 1 19:23:15.735439 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 4 to 5 frames Jul 1 19:23:15.747426 [ 3972.532948] xen-blkback: backend/vbd/37/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:23:15.759420 [ 3972.558085] vif vif-37-0 vif37.0: Guest Rx ready Jul 1 19:23:15.759440 [ 3972.558474] xenbr0: port 2(vif37.0) entered blocking state Jul 1 19:23:15.771408 [ 3972.558662] xenbr0: port 2(vif37.0) entered forwarding state Jul 1 19:23:15.771430 [ 4006.789946] xenbr0: port 2(vif37.0) entered disabled state Jul 1 19:23:49.867400 [ 4006.938938] xenbr0: port 2(vif37.0) entered disabled state Jul 1 19:23:50.023416 [ 4006.939481] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Jul 1 19:23:50.023440 [ 4006.939711] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Jul 1 19:23:50.035414 [ 4006.939952] xenbr0: port 2(vif37.0) entered disabled state Jul 1 19:23:50.035436 [ 4033.614729] xenbr0: port 2(vif38.0) entered blocking state Jul 1 19:24:16.695423 [ 4033.614969] xenbr0: port 2(vif38.0) entered disabled state Jul 1 19:24:16.707415 [ 4033.615223] vif vif-38-0 vif38.0: entered allmulticast mode Jul 1 19:24:16.707437 [ 4033.615520] vif vif-38-0 vif38.0: entered promiscuous mode Jul 1 19:24:16.719367 (d38) mapping kernel into physical memory Jul 1 19:24:16.755396 (d38) about to get started... Jul 1 19:24:16.755414 (d38) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:24:16.779437 (d38) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:24:16.791429 (d38) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:24:16.803413 (d38) [ 0.000000] Released 0 page(s) Jul 1 19:24:16.803432 (d38) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:24:16.815412 (d38) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:24:16.815435 (d38) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:24:16.827417 (d38) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:24:16.839409 (d38) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:24:16.839432 (d38) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:24:16.851413 (d38) [ 0.000000] APIC: Static calls initialized Jul 1 19:24:16.851434 (d38) [ 0.000000] DMI not present or invalid. Jul 1 19:24:16.851447 (d38) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:24:16.863407 (d38) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:24:16.863427 (d38) [ 0.169900] tsc: Fast TSC calibration failed Jul 1 19:24:16.947413 (d38) [ 0.169927] tsc: Detected 1995.190 MHz processor Jul 1 19:24:16.947436 (d38) [ 0.169951] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:24:16.967576 (d38) [ 0.169958] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:24:16.967611 (d38) [ 0.169964] MTRRs set to read-only Jul 1 19:24:16.971429 (d38) [ 0.169973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:24:16.983401 (d38) [ 0.170017] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:24:16.983421 (d38) [ 0.190837] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:24:16.995412 (d38) [ 0.193279] Zone ranges: Jul 1 19:24:16.995431 (d38) [ 0.193284] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:24:17.007412 (d38) [ 0.193289] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:24:17.007435 (d38) [ 0.193294] Normal empty Jul 1 19:24:17.019414 (d38) [ 0.193298] Movable zone start for each node Jul 1 19:24:17.019436 (d38) [ 0.193302] Early memory node ranges Jul 1 19:24:17.019449 (d38) [ 0.193306] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:24:17.031419 (d38) [ 0.193312] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:24:17.043423 (d38) [ 0.193317] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:24:17.043448 (d38) [ 0.193325] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:24:17.055417 (d38) [ 0.193362] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:24:17.067404 (d38) [ 0.194420] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:24:17.067427 (d38) [ 0.304959] Remapped 0 page(s) Jul 1 19:24:17.079413 (d38) [ 0.305110] CPU topo: Max. logical packages: 1 Jul 1 19:24:17.079434 (d38) [ 0.305116] CPU topo: Max. logical dies: 1 Jul 1 19:24:17.091411 (d38) [ 0.305121] CPU topo: Max. dies per package: 1 Jul 1 19:24:17.091432 (d38) [ 0.305132] CPU topo: Max. threads per core: 2 Jul 1 19:24:17.103418 (d38) [ 0.305137] CPU topo: Num. cores per package: 2 Jul 1 19:24:17.103439 (d38) [ 0.305142] CPU topo: Num. threads per package: 4 Jul 1 19:24:17.115411 (d38) [ 0.305147] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:24:17.115434 (d38) [ 0.305157] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:24:17.127419 (d38) [ 0.305163] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:24:17.139421 (d38) [ 0.305170] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:24:17.139443 (d38) [ 0.305179] Booting kernel on Xen Jul 1 19:24:17.151413 (d38) [ 0.305218] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:24:17.151435 (d38) [ 0.305226] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:24:17.163425 (d38) [ 0.311751] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:24:17.175425 (d38) [ 0.312128] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:24:17.187415 (d38) [ 0.312191] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:24:17.199414 (d38) [ 0.312199] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:24:17.211411 (d38) [ 0.312233] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:24:17.211437 (d38) [ 0.312233] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:24:17.223420 (d38) [ 0.312280] random: crng init done Jul 1 19:24:17.223439 (d38) [ 0.312350] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:24:17.235424 (d38) [ 0.312376] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:24:17.247418 (d38) [ 0.313073] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:24:17.259419 (d38) [ 0.313082] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:24:17.259443 (d38) [ 0.315711] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:24:17.283415 (d38) [ 0.315862] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:24:17.283439 (d38) Poking KASLR using RDRAND RDTSC... Jul 1 19:24:17.295415 (d38) [ 0.318149] Dynamic Preempt: voluntary Jul 1 19:24:17.295435 (d38) [ 0.318268] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:24:17.307411 (d38) [ 0.318273] rcu: RCU event tracing is enabled. Jul 1 19:24:17.307432 (d38) [ 0.318277] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:24:17.319418 (d38) [ 0.318282] Trampoline variant of Tasks RCU enabled. Jul 1 19:24:17.319439 (d38) [ 0.318286] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:24:17.331422 (d38) [ 0.318290] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:24:17.343418 (d38) [ 0.318309] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:24:17.355412 (d38) [ 0.326501] Using NULL legacy PIC Jul 1 19:24:17.355440 (d38) [ 0.326506] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:24:17.367408 (d38) [ 0.326570] xen:events: Using FIFO-based ABI Jul 1 19:24:17.367431 (d38) [ 0.326583] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:24:17.379421 (d38) [ 0.326646] Console: colour dummy device 80x25 Jul 1 19:24:17.379441 (d38) [ 0.326653] printk: legacy console [tty0] enabled Jul 1 19:24:17.391413 (d38) [ 0.326767] printk: legacy console [hvc0] enabled Jul 1 19:24:17.391435 (d38) [ 0.326781] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:24:17.403413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d38v2 RDMSR 0x00000639 unimplemented Jul 1 19:24:17.403437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d38v2 RDMSR 0x00000611 unimplemented Jul 1 19:24:17.415416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d38v2 RDMSR 0x00000619 unimplemented Jul 1 19:24:17.427411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d38v2 RDMSR 0x00000606 unimplemented Jul 1 19:24:17.427435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d38v2 RDMSR 0x00000034 unimplemented Jul 1 19:24:17.439415 [ 4034.278735] xen-blkback: backend/vbd/38/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:24:17.451426 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 2 frames Jul 1 19:24:17.451452 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 2 to 3 frames Jul 1 19:24:17.463423 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 3 to 4 frames Jul 1 19:24:17.475414 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 4 to 5 frames Jul 1 19:24:17.475439 [ 4034.288351] xen-blkback: backend/vbd/38/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:24:17.487427 [ 4034.311857] vif vif-38-0 vif38.0: Guest Rx ready Jul 1 19:24:17.499411 [ 4034.312206] xenbr0: port 2(vif38.0) entered blocking state Jul 1 19:24:17.499433 [ 4034.312431] xenbr0: port 2(vif38.0) entered forwarding state Jul 1 19:24:17.511387 [ 4068.785275] xenbr0: port 2(vif38.0) entered disabled state Jul 1 19:24:51.867500 [ 4068.909873] xenbr0: port 2(vif38.0) entered disabled state Jul 1 19:24:51.987507 [ 4068.910472] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Jul 1 19:24:51.999528 [ 4068.910710] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Jul 1 19:24:52.011503 [ 4068.910921] xenbr0: port 2(vif38.0) entered disabled state Jul 1 19:24:52.011526 [ 4095.990033] xenbr0: port 2(vif39.0) entered blocking state Jul 1 19:25:19.067515 [ 4095.990204] xenbr0: port 2(vif39.0) entered disabled state Jul 1 19:25:19.079525 [ 4095.990439] vif vif-39-0 vif39.0: entered allmulticast mode Jul 1 19:25:19.079547 [ 4095.990635] vif vif-39-0 vif39.0: entered promiscuous mode Jul 1 19:25:19.091503 (d39) mapping kernel into physical memory Jul 1 19:25:19.115491 (d39) about to get started... Jul 1 19:25:19.115510 (d39) [ 0.000000] Linux version 6.10.0-rc6+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 17:55:39 UTC 2024 Jul 1 19:25:19.139533 (d39) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:25:19.151529 (d39) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 19:25:19.163519 (d39) [ 0.000000] Released 0 page(s) Jul 1 19:25:19.163539 (d39) [ 0.000000] BIOS-provided physical RAM map: Jul 1 19:25:19.163553 (d39) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 19:25:19.175527 (d39) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 19:25:19.187520 (d39) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 19:25:19.187543 (d39) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 19:25:19.199529 (d39) [ 0.000000] NX (Execute Disable) protection: active Jul 1 19:25:19.199550 (d39) [ 0.000000] APIC: Static calls initialized Jul 1 19:25:19.211531 (d39) [ 0.000000] DMI not present or invalid. Jul 1 19:25:19.211551 (d39) [ 0.000000] Hypervisor detected: Xen PV Jul 1 19:25:19.223491 (d39) [ 0.000014] Xen PV: Detected 4 vCPUS Jul 1 19:25:19.223510 (d39) [ 0.169417] tsc: Fast TSC calibration failed Jul 1 19:25:19.295504 (d39) [ 0.169444] tsc: Detected 1995.190 MHz processor Jul 1 19:25:19.307525 (d39) [ 0.169467] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 19:25:19.307547 (d39) [ 0.169473] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 19:25:19.319528 (d39) [ 0.169480] MTRRs set to read-only Jul 1 19:25:19.331518 (d39) [ 0.169488] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 19:25:19.331544 (d39) [ 0.169531] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 19:25:19.343525 (d39) [ 0.188170] RAMDISK: [mem 0x03800000-0x04c5bfff] Jul 1 19:25:19.343546 (d39) [ 0.190717] Zone ranges: Jul 1 19:25:19.355523 (d39) [ 0.190722] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 19:25:19.355545 (d39) [ 0.190727] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 19:25:19.367525 (d39) [ 0.190733] Normal empty Jul 1 19:25:19.367544 (d39) [ 0.190737] Movable zone start for each node Jul 1 19:25:19.379521 (d39) [ 0.190741] Early memory node ranges Jul 1 19:25:19.379541 (d39) [ 0.190745] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 19:25:19.391518 (d39) [ 0.190750] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 19:25:19.391541 (d39) [ 0.190755] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 19:25:19.403527 (d39) [ 0.190764] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 19:25:19.415519 (d39) [ 0.190800] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 19:25:19.415542 (d39) [ 0.191809] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 19:25:19.427505 (d39) [ 0.305315] Remapped 0 page(s) Jul 1 19:25:19.439519 (d39) [ 0.305466] CPU topo: Max. logical packages: 1 Jul 1 19:25:19.439541 (d39) [ 0.305472] CPU topo: Max. logical dies: 1 Jul 1 19:25:19.439554 (d39) [ 0.305477] CPU topo: Max. dies per package: 1 Jul 1 19:25:19.451524 (d39) [ 0.305488] CPU topo: Max. threads per core: 2 Jul 1 19:25:19.451545 (d39) [ 0.305493] CPU topo: Num. cores per package: 2 Jul 1 19:25:19.463525 (d39) [ 0.305498] CPU topo: Num. threads per package: 4 Jul 1 19:25:19.463546 (d39) [ 0.305503] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 19:25:19.475525 (d39) [ 0.305513] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 19:25:19.487524 (d39) [ 0.305520] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 19:25:19.499519 (d39) [ 0.305530] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 19:25:19.499542 (d39) [ 0.305571] Booting kernel on Xen Jul 1 19:25:19.511519 (d39) [ 0.305576] Xen version: 4.19-unstable (preserve-AD) Jul 1 19:25:19.511541 (d39) [ 0.305583] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 19:25:19.523530 (d39) [ 0.312126] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 19:25:19.535525 (d39) [ 0.312496] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 19:25:19.547519 (d39) [ 0.312558] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 19:25:19.547546 (d39) [ 0.312566] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 19:25:19.559534 (d39) [ 0.312594] Kernel parameter elevator= does not have any effect anymore. Jul 1 19:25:19.571524 (d39) [ 0.312594] Please use sysfs to set IO scheduler for individual devices. Jul 1 19:25:19.583521 (d39) [ 0.312635] random: crng init done Jul 1 19:25:19.583547 (d39) [ 0.312705] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 19:25:19.595524 (d39) [ 0.312732] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 19:25:19.595549 (d39) [ 0.313441] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 19:25:19.607529 (d39) [ 0.313449] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 19:25:19.619529 (d39) [ 0.316091] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jul 1 19:25:19.631526 (d39) [ 0.316239] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 19:25:19.643523 (d39) Poking KASLR using RDRAND RDTSC... Jul 1 19:25:19.643542 (d39) [ 0.318245] Dynamic Preempt: voluntary Jul 1 19:25:19.655520 (d39) [ 0.318364] rcu: Preemptible hierarchical RCU implementation. Jul 1 19:25:19.655542 (d39) [ 0.318369] rcu: RCU event tracing is enabled. Jul 1 19:25:19.667519 (d39) [ 0.318373] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 19:25:19.667545 (d39) [ 0.318377] Trampoline variant of Tasks RCU enabled. Jul 1 19:25:19.679522 (d39) [ 0.318382] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 19:25:19.691522 (d39) [ 0.318386] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 19:25:19.691548 (d39) [ 0.318406] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 19:25:19.703528 (d39) [ 0.326766] Using NULL legacy PIC Jul 1 19:25:19.703546 (d39) [ 0.326771] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 19:25:19.715525 (d39) [ 0.326833] xen:events: Using FIFO-based ABI Jul 1 19:25:19.715545 (d39) [ 0.326846] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 19:25:19.727529 (d39) [ 0.326908] Console: colour dummy device 80x25 Jul 1 19:25:19.739518 (d39) [ 0.326915] printk: legacy console [tty0] enabled Jul 1 19:25:19.739540 (d39) [ 0.327029] printk: legacy console [hvc0] enabled Jul 1 19:25:19.751519 (d39) [ 0.327042] printk: legacy bootconsole [xenboot0] disabled Jul 1 19:25:19.751541 (XEN) arch/x86/pv/emul-priv-op.c:1013:d39v0 RDMSR 0x00000639 unimplemented Jul 1 19:25:19.763522 (XEN) arch/x86/pv/emul-priv-op.c:1013:d39v0 RDMSR 0x00000611 unimplemented Jul 1 19:25:19.763545 (XEN) arch/x86/pv/emul-priv-op.c:1013:d39v0 RDMSR 0x00000619 unimplemented Jul 1 19:25:19.775524 (XEN) arch/x86/pv/emul-priv-op.c:1013:d39v0 RDMSR 0x00000606 unimplemented Jul 1 19:25:19.787520 (XEN) arch/x86/pv/emul-priv-op.c:1013:d39v0 RDMSR 0x00000034 unimplemented Jul 1 19:25:19.787544 [ 4096.633918] xen-blkback: backend/vbd/39/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:25:19.799528 (XEN) common/grant_table.c:1909:d39v2 Expanding d39 grant table from 1 to 2 frames Jul 1 19:25:19.811532 (XEN) common/grant_table.c:1909:d39v2 Expanding d39 grant table from 2 to 3 frames Jul 1 19:25:19.811556 (XEN) common/grant_table.c:1909:d39v2 Expanding d39 grant table from 3 to 4 frames Jul 1 19:25:19.823530 (XEN) common/grant_table.c:1909:d39v2 Expanding d39 grant table from 4 to 5 frames Jul 1 19:25:19.835524 [ 4096.640928] xen-blkback: backend/vbd/39/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 19:25:19.847522 [ 4096.663111] vif vif-39-0 vif39.0: Guest Rx ready Jul 1 19:25:19.847542 [ 4096.663459] xenbr0: port 2(vif39.0) entered blocking state Jul 1 19:25:19.859507 [ 4096.663645] xenbr0: port 2(vif39.0) entered forwarding state Jul 1 19:25:19.859529 [ 4129.479877] xenbr0: port 2(vif39.0) entered disabled state Jul 1 19:25:52.559400 [ 4129.603250] xenbr0: port 2(vif39.0) entered disabled state Jul 1 19:25:52.691412 [ 4129.604012] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Jul 1 19:25:52.691436 [ 4129.604238] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Jul 1 19:25:52.703422 [ 4129.604466] xenbr0: port 2(vif39.0) entered disabled state Jul 1 19:25:52.703444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 19:25:57.551383 Jul 1 19:31:11.002728 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 19:31:11.027418 Jul 1 19:31:11.027693 Jul 1 19:31:12.003015 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 19:31:12.023428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 19:31:12.023448 (XEN) RIP: e033:[ ffff81d643aa>] Jul 1 19:31:12.035422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 19:31:12.035445 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 19:31:12.051446 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.051468 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000006dfe7c Jul 1 19:31:12.063430 (XEN) r9: 0000000000000007 r10: 0000040bd78578c0 r11: 0000000000000246 Jul 1 19:31:12.063452 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 19:31:12.075424 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 19:31:12.087423 (XEN) cr3: 000000083529f000 cr2: 00005566b7a3c750 Jul 1 19:31:12.087444 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 19:31:12.099414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.099435 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 19:31:12.111425 (XEN) 0000000000000001 ffff88800a955580 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:12.123411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 4e2b92161ef55c00 Jul 1 19:31:12.123434 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jul 1 19:31:12.135413 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 19:31:12.147410 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 19:31:12.147432 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.159412 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jul 1 19:31:12.171413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 19:31:12.171436 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.183412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.195421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.195442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.207421 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 19:31:12.219407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.219429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.231422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.243407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.243428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.255412 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 19:31:12.255432 (XEN) RIP: e033:[] Jul 1 19:31:12.255445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 19:31:12.267418 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jul 1 19:31:12.279409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.279432 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000168b84 Jul 1 19:31:12.291423 (XEN) r9: 0000000000000020 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:12.303409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:12.303430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:12.315413 (XEN) cr3: 000000083537b000 cr2: 00007f5a6c000020 Jul 1 19:31:12.315433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 19:31:12.327414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.339408 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jul 1 19:31:12.339429 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:12.351409 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 73ccd2f0ed76c700 Jul 1 19:31:12.351431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.363419 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 19:31:12.375412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:12.375433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.387414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.399410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.399431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.411414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.423409 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 19:31:12.423429 (XEN) RIP: e033:[] Jul 1 19:31:12.423441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 19:31:12.435412 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jul 1 19:31:12.435434 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.447412 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000038d91c Jul 1 19:31:12.459421 (XEN) r9: 0000000000000007 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:12.459443 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:12.471415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:12.483410 (XEN) cr3: 00000008351dd000 cr2: 00007f228c33f0e0 Jul 1 19:31:12.483429 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 19:31:12.495414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.495435 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jul 1 19:31:12.507412 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:12.519410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 026abef022733400 Jul 1 19:31:12.519433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.531411 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 19:31:12.531432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:12.543415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.555415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.555436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.567414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.579410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.579429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 19:31:12.591418 (XEN) RIP: e033:[] Jul 1 19:31:12.591437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 19:31:12.603408 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jul 1 19:31:12.603438 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.615415 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000000f0664 Jul 1 19:31:12.627410 (XEN) r9: 0000042d5e9718c0 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:12.627432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:12.639414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:12.651407 (XEN) cr3: 0000001052844000 cr2: 00007fe815805e84 Jul 1 19:31:12.651428 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 19:31:12.663410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.663432 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jul 1 19:31:12.675410 (XEN) 00000000000001d9 0000042d5e9718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:12.675432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1d80fb8950235e00 Jul 1 19:31:12.687413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.699408 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 19:31:12.699430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:12.711416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.723408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.723429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.747413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.747432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 19:31:12.747444 (XEN) RIP: e033:[] Jul 1 19:31:12.759412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 19:31:12.759434 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jul 1 19:31:12.771413 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.783413 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000268e7c Jul 1 19:31:12.783435 (XEN) r9: 0000042d5e9718c0 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:12.795416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:12.807410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:12.807432 (XEN) cr3: 0000001052844000 cr2: 00007f60e3223a1c Jul 1 19:31:12.819413 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 19:31:12.819434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.831416 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jul 1 19:31:12.831436 (XEN) 0000000000000001 0000042d5e9718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:12.843416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c69b470ffb45ab00 Jul 1 19:31:12.855414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.855435 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 19:31:12.867416 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:12.879413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.879433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.891415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.903412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.903433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:12.915411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 19:31:12.915431 (XEN) RIP: e033:[] Jul 1 19:31:12.915451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 19:31:12.927416 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jul 1 19:31:12.939418 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:12.939441 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001a2624 Jul 1 19:31:12.951414 (XEN) r9: 0000000000000007 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:12.963410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:12.963431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:12.975415 (XEN) cr3: 0000001052844000 cr2: 000055ad915a7534 Jul 1 19:31:12.975435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 19:31:12.987414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:12.999408 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jul 1 19:31:12.999428 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.011415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5fe3dcf7a27fd800 Jul 1 19:31:13.011437 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.023415 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 19:31:13.035409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.035430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.059430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.071411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.071431 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 19:31:13.083411 (XEN) RIP: e033:[] Jul 1 19:31:13.083430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 19:31:13.095410 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jul 1 19:31:13.095432 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:13.107415 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001ba4934 Jul 1 19:31:13.119409 (XEN) r9: 0000042d5e9718c0 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:13.119431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:13.131454 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:13.143406 (XEN) cr3: 0000001052844000 cr2: 000055770a3ae534 Jul 1 19:31:13.143426 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 19:31:13.155410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:13.155432 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jul 1 19:31:13.167413 (XEN) 0000000000000045 0000042d5e9718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.167435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1df21421df84b500 Jul 1 19:31:13.179415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.191409 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 19:31:13.191431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.203522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.215519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.215540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.227525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.239525 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.239545 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 19:31:13.251519 (XEN) RIP: e033:[] Jul 1 19:31:13.251539 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 19:31:13.251554 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jul 1 19:31:13.263524 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:13.275520 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000007460d4 Jul 1 19:31:13.275542 (XEN) r9: 0000042d5e9718c0 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:13.287523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:13.299522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:13.299544 (XEN) cr3: 0000001052844000 cr2: 00007f2e60122520 Jul 1 19:31:13.311522 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 19:31:13.311543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:13.323521 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jul 1 19:31:13.335514 (XEN) 000000000000003d 0000042d5e9718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.335536 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5fe8f5f3878e6500 Jul 1 19:31:13.347520 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.359515 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 19:31:13.359537 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.371519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.371540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.383522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.395515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.395536 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.407520 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 19:31:13.407539 (XEN) RIP: e033:[] Jul 1 19:31:13.419519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 19:31:13.419541 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jul 1 19:31:13.431520 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:13.443516 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000014e7de4 Jul 1 19:31:13.443538 (XEN) r9: 0000000000000007 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:13.455517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:13.467516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:13.467537 (XEN) cr3: 00000008352c3000 cr2: 00007fb3e0828e84 Jul 1 19:31:13.479516 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 19:31:13.479538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:13.491525 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jul 1 19:31:13.491545 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.503526 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 879a4cdbd4342500 Jul 1 19:31:13.515517 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.515538 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 19:31:13.527523 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.539514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.539535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.551528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.563520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.563540 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.575519 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 19:31:13.575538 (XEN) RIP: e033:[] Jul 1 19:31:13.575551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 19:31:13.587522 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jul 1 19:31:13.599520 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:13.599542 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000011cb94 Jul 1 19:31:13.611521 (XEN) r9: 0000042d5e9718c0 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:13.623516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:13.623538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:13.635524 (XEN) cr3: 0000001052844000 cr2: 00007fca65ac2740 Jul 1 19:31:13.635544 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 19:31:13.647524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:13.659518 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jul 1 19:31:13.659538 (XEN) 0000000000000001 0000042d5e9718c0 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.671521 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 215fe0255af57500 Jul 1 19:31:13.671542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.683521 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 19:31:13.695520 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.695541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.707521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.719519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.719540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.731530 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.743519 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 19:31:13.743538 (XEN) RIP: e033:[] Jul 1 19:31:13.743550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 19:31:13.755520 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jul 1 19:31:13.767516 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 19:31:13.767539 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000007a5ab4 Jul 1 19:31:13.779521 (XEN) r9: 0000000000000007 r10: 0000042d5e9718c0 r11: 0000000000000246 Jul 1 19:31:13.779542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 19:31:13.791524 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 19:31:13.803523 (XEN) cr3: 0000001052844000 cr2: 000055bd31e467f0 Jul 1 19:31:13.803543 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 19:31:13.815524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 19:31:13.815545 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jul 1 19:31:13.827526 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 19:31:13.839520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cc4bec44c3c31c00 Jul 1 19:31:13.839542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 19:31:13.851522 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 19:31:13.851543 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 19:31:13.863533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000